linux-hwe-5.11 (5.11.0-27.29~20.04.1) focal; urgency=medium * focal/linux-hwe-5.11: 5.11.0-27.29~20.04.1 -proposed tracker (LP: #1939554) * Update SmartPQI driver (LP: #1933518) - scsi: smartpqi: Add support for new product ids - scsi: smartpqi: Refactor aio submission code - scsi: smartpqi: Refactor scatterlist code - scsi: smartpqi: Add support for RAID5 and RAID6 writes - scsi: smartpqi: Add support for RAID1 writes - scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits - scsi: smartpqi: Add support for long firmware version - scsi: smartpqi: Align code with oob driver - scsi: smartpqi: Add stream detection - scsi: smartpqi: Add host level stream detection enable - scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks - scsi: smartpqi: Remove timeouts from internal cmds - scsi: smartpqi: Add support for wwid - scsi: smartpqi: Update event handler - scsi: smartpqi: Update soft reset management for OFA - scsi: smartpqi: Synchronize device resets with mutex - scsi: smartpqi: Update suspend/resume and shutdown - scsi: smartpqi: Update RAID bypass handling - scsi: smartpqi: Update OFA management - scsi: smartpqi: Update device scan operations - scsi: smartpqi: Fix driver synchronization issues - scsi: smartpqi: Convert snprintf() to scnprintf() - scsi: smartpqi: Add phy ID support for the physical drives - scsi: smartpqi: Update SAS initiator_port_protocols and target_port_protocols - scsi: smartpqi: Add additional logging for LUN resets - scsi: smartpqi: Update enclosure identifier in sysfs - scsi: smartpqi: Correct system hangs when resuming from hibernation - scsi: smartpqi: Update version to 2.1.8-045 - scsi: smartpqi: Fix blocks_per_row static checker issue - scsi: smartpqi: Fix device pointer variable reference static checker issue - scsi: smartpqi: Remove unused functions * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896) // HWE kernels: NFSv4.1 NULL pointer dereference (LP: #1939157) - NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() * REGRESSION: shiftfs lets sendfile fail with EINVAL (LP: #1939301) - SAUCE: shiftfs: fix sendfile() invocations -- Kleber Sacilotto de Souza Wed, 11 Aug 2021 16:53:07 +0200 linux-hwe-5.11 (5.11.0-25.27~20.04.1) focal; urgency=medium [ Ubuntu: 5.11.0-25.27 ] * CVE-2021-33909 - SAUCE: seq_file: Disallow extremely large seq buffer allocations -- Thadeu Lima de Souza Cascardo Tue, 13 Jul 2021 13:25:29 -0300 linux-hwe-5.11 (5.11.0-24.25~20.04.1) focal; urgency=medium * focal/linux-hwe-5.11: 5.11.0-24.25~20.04.1 -proposed tracker (LP: #1934071) [ Ubuntu: 5.11.0-24.25 ] * test_pmtu_vti4_link_add_mtu() test from net/pmtu.sh in ubuntu_kernel_selftests cannot finish properly on 5.11 and 5.8 (LP: #1933969) - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods - sit: proper dev_{hold|put} in ndo_[un]init methods - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods - ipv6: remove extra dev_hold() for fallback tunnels -- Stefan Bader Wed, 30 Jun 2021 10:54:17 +0200 linux-hwe-5.11 (5.11.0-23.24~20.04.1) focal; urgency=medium * focal/linux-hwe-5.11: 5.11.0-23.24~20.04.1 -proposed tracker (LP: #1932416) * Packaging resync (LP: #1786013) - [Packaging] update variants [ Ubuntu: 5.11.0-23.24 ] * hirsute/linux: 5.11.0-23.24 -proposed tracker (LP: #1932420) * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts - update dkms package versions * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081) - [Packaging]: Add kernel command line condition to hv-kvp-daemon service * Add support for IO functions of AAEON devices (LP: #1929504) - ODM: mfd: Add support for IO functions of AAEON devices - ODM: gpio: add driver for AAEON devices - ODM: watchdog: add driver for AAEON devices - ODM: hwmon: add driver for AAEON devices - ODM: leds: add driver for AAEON devices - ODM: [Config] update config for AAEON devices * Add support for selective build of special drivers (LP: #1912789) - [Packaging] Add support for ODM drivers - [Packaging] Turn on ODM support for amd64 - [Packaging] Fix ODM support in actual build - [Packaging] Fix ODM DRIVERS Kconfig * Mute/Mic mute LEDs and right speaker are not work on HP platforms (LP: #1932055) - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly G2 - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360 1040 G8 - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8 * SD card initialization on insertion fails (LP: #1929444) - misc: rtsx: separate aspm mode into MODE_REG and MODE_CFG * Fix non-working GPU on Some HP desktops (LP: #1931147) - PCI: Coalesce host bridge contiguous apertures * CirrusLogic: The default input volume is "0%" on Dell Warlock (LP: #1929803) - ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB * Mic-mute/mute LEDs not work on some HP platforms (LP: #1930707) - ALSA: hda/realtek: fix mute/micmute LEDs for HP 855 G8 - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook G8 - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 15 G8 - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 17 G8 * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870) - [Packaging] install kvm_stat systemd service * Fix ICL PCH no picture after S3 (LP: #1930582) - drm/i915/icp+: Use icp_hpd_irq_setup() instead of spt_hpd_irq_setup() * Hirsute update: v5.11.22 upstream stable release (LP: #1931292) - KEYS: trusted: Fix memory leak on object td - tpm: fix error return code in tpm2_get_cc_attrs_tbl() - tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt() - tpm, tpm_tis: Reserve locality in tpm_tis_resume() - KVM: SVM: Make sure GHCB is mapped before updating - KVM: x86/mmu: Remove the defunct update_pte() paging hook - KVM/VMX: Invoke NMI non-IST entry instead of IST entry - ACPI: PM: Add ACPI ID of Alder Lake Fan - PM: runtime: Fix unpaired parent child_count for force_resume - cpufreq: intel_pstate: Use HWP if enabled by platform firmware - kvm: Cap halt polling at kvm->max_halt_poll_ns - ath11k: fix thermal temperature read - ALSA: usb-audio: Add Pioneer DJM-850 to quirks-table - fs: dlm: fix debugfs dump - fs: dlm: fix mark setting deadlock - fs: dlm: add errno handling to check callback - fs: dlm: add check if dlm is currently running - fs: dlm: change allocation limits - fs: dlm: check on minimum msglen size - fs: dlm: flush swork on shutdown - fs: dlm: add shutdown hook - tipc: convert dest node's address to network order - ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF - net/mlx5e: Use net_prefetchw instead of prefetchw in MPWQE TX datapath - net: stmmac: Set FIFO sizes for ipq806x - ASoC: rsnd: core: Check convert rate in rsnd_hw_params - Bluetooth: Fix incorrect status handling in LE PHY UPDATE event - i2c: bail out early when RDWR parameters are wrong - ALSA: hdsp: don't disable if not enabled - ALSA: hdspm: don't disable if not enabled - ALSA: rme9652: don't disable if not enabled - ALSA: bebob: enable to deliver MIDI messages for multiple ports - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default - Bluetooth: initialize skb_queue_head at l2cap_chan_create() - net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports - net: bridge: when suppression is enabled exclude RARP packets - Bluetooth: check for zapped sk before connecting - selftests/powerpc: Fix L1D flushing tests for Power10 - powerpc/32: Statically initialise first emergency context - net: hns3: remediate a potential overflow risk of bd_num_list - net: hns3: add handling for xmit skb with recursive fraglist - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods - ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet - ice: handle increasing Tx or Rx ring sizes - Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip. - ASoC: rt5670: Add a quirk for the Dell Venue 10 Pro 5055 - selftests: mptcp: launch mptcp_connect with timeout - i2c: Add I2C_AQ_NO_REP_START adapter quirk - Bluetooth: Do not set cur_adv_instance in adv param MGMT request - MIPS: Loongson64: Use _CACHE_UNCACHED instead of _CACHE_UNCACHED_ACCELERATED - coresight: Do not scan for graph if none is present - IB/hfi1: Correct oversized ring allocation - mac80211: Set priority and queue mapping for injected frames - mac80211: clear the beacon's CRC after channel switch - ASoC: soc-compress: lock pcm_mutex to resolve lockdep error - pinctrl: samsung: use 'int' for register masks in Exynos - rtw88: 8822c: add LC calibration for RTL8822C - mt76: mt7615: fix key set/delete issues - mt76: mt7615: support loading EEPROM for MT7613BE - mt76: mt76x0: disable GTK offloading - mt76: mt7915: always check return value from mt7915_mcu_alloc_wtbl_req - mt76: mt7915: fix key set/delete issue - mt76: mt7915: fix txpower init for TSSI off chips - mt76: mt7915: add wifi subsystem reset - i2c: imx: Fix PM reference leak in i2c_imx_reg_slave() - fuse: invalidate attrs when page writeback completes - virtiofs: fix userns - cuse: prevent clone - iwlwifi: pcie: make cfg vs. trans_cfg more robust - iwlwifi: queue: avoid memory leak in reset flow - powerpc/mm: Add cond_resched() while removing hpte mappings - ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init() - Revert "iommu/amd: Fix performance counter initialization" - iommu/amd: Remove performance counter pre-initialization test - drm/amd/display: Force vsync flip when reconfiguring MPCC - selftests: Set CC to clang in lib.mk if LLVM is set - kconfig: nconf: stop endless search loops - ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740 - ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp - ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume - sctp: Fix out-of-bounds warning in sctp_process_asconf_param() - flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target() - powerpc/xive: Use the "ibm, chip-id" property only under PowerNV - powerpc/smp: Set numa node before updating mask - wilc1000: Bring MAC address setting in line with typical Linux behavior - mac80211: properly drop the connection in case of invalid CSA IE - ASoC: rt286: Generalize support for ALC3263 codec - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user() - net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule - samples/bpf: Fix broken tracex1 due to kprobe argument change - powerpc/pseries: Stop calling printk in rtas_stop_self() - drm/amd/display: fixed divide by zero kernel crash during dsc enablement - drm/amd/display: add handling for hdcp2 rx id list validation - drm/amdgpu: Add mem sync flag for IB allocated by SA - mt76: mt7615: fix entering driver-own state on mt7663 - crypto: ccp: Free SEV device if SEV init fails - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join - qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth - powerpc/iommu: Annotate nested lock for lockdep - iavf: remove duplicate free resources calls - net: ethernet: mtk_eth_soc: fix RX VLAN offload - selftests: mlxsw: Increase the tolerance of backlog buildup - selftests: mlxsw: Fix mausezahn invocation in ERSPAN scale test - kbuild: generate Module.symvers only when vmlinux exists - bnxt_en: Add PCI IDs for Hyper-V VF devices. - ia64: module: fix symbolizer crash on fdescr - watchdog: rename __touch_watchdog() to a better descriptive name - watchdog: explicitly update timestamp when reporting softlockup - watchdog/softlockup: remove logic that tried to prevent repeated reports - watchdog: fix barriers when printing backtraces from all CPUs - ASoC: rt286: Make RT286_SET_GPIO_* readable and writable - thermal: thermal_of: Fix error return code of thermal_of_populate_bind_params() - PCI/RCEC: Fix RCiEP device to RCEC association - f2fs: fix to allow migrating fully valid segment - f2fs: fix panic during f2fs_resize_fs() - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs - remoteproc: qcom_q6v5_mss: Validate p_filesz in ELF loader - PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc() - PCI: Release OF node in pci_scan_device()'s error path - ARM: 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook - f2fs: fix to align to section for fallocate() on pinned file - f2fs: fix to update last i_size if fallocate partially succeeds - PCI: endpoint: Make *_get_first_free_bar() take into account 64 bit BAR - PCI: endpoint: Add helper API to get the 'next' unreserved BAR - PCI: endpoint: Make *_free_bar() to return error codes on failure - PCI: endpoint: Fix NULL pointer dereference for ->get_features() - f2fs: fix to avoid touching checkpointed data in get_victim() - f2fs: fix to cover __allocate_new_section() with curseg_lock - fs: 9p: fix v9fs_file_open writeback fid error check - f2fs: Fix a hungtask problem in atomic write - nfs: Subsequent READDIR calls should carry non-zero cookieverifier - NFS: Fix handling of cookie verifier in uncached_readdir() - NFS: Only change the cookie verifier if the directory page cache is empty - f2fs: fix to avoid accessing invalid fio in f2fs_allocate_data_block() - rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data() - NFS: nfs4_bitmask_adjust() must not change the server global bitmasks - NFS: Fix attribute bitmask in _nfs42_proc_fallocate() - NFSv4.2: Always flush out writes in nfs42_proc_fallocate() - NFS: Deal correctly with attribute generation counter overflow - PCI: endpoint: Fix missing destroy_workqueue() - remoteproc: pru: Fixup interrupt-parent logic for fw events - remoteproc: pru: Fix wrong success return value for fw events - remoteproc: pru: Fix and cleanup firmware interrupt mapping logic - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() - NFSv4.2 fix handling of sr_eof in SEEK's reply - SUNRPC: Move fault injection call sites - SUNRPC: Remove trace_xprt_transmit_queued - SUNRPC: Handle major timeout in xprt_adjust_timeout() - thermal/drivers/tsens: Fix missing put_device error - NFSv4.x: Don't return NFS4ERR_NOMATCHING_LAYOUT if we're unmounting - nfsd: ensure new clients break delegations - rtc: fsl-ftm-alarm: add MODULE_TABLE() - dmaengine: idxd: Fix potential null dereference on pointer status - dmaengine: idxd: fix dma device lifetime - dmaengine: idxd: cleanup pci interrupt vector allocation management - dmaengine: idxd: removal of pcim managed mmio mapping - dma: idxd: use DEFINE_MUTEX() for mutex lock - dmaengine: idxd: use ida for device instance enumeration - dmaengine: idxd: fix idxd conf_dev 'struct device' lifetime - dmaengine: idxd: fix wq conf_dev 'struct device' lifetime - dmaengine: idxd: fix engine conf_dev lifetime - dmaengine: idxd: fix group conf_dev lifetime - dmaengine: idxd: fix cdev setup and free device lifetime issues - SUNRPC: fix ternary sign expansion bug in tracing - SUNRPC: Fix null pointer dereference in svc_rqst_free() - pwm: atmel: Fix duty cycle calculation in .get_state() - xprtrdma: Avoid Receive Queue wrapping - xprtrdma: Fix cwnd update ordering - xprtrdma: rpcrdma_mr_pop() already does list_del_init() - swiotlb: Fix the type of index - ceph: fix inode leak on getattr error in __fh_to_dentry - scsi: qla2xxx: Prevent PRLI in target mode - scsi: ufs: core: Do not put UFS power into LPM if link is broken - scsi: ufs: core: Cancel rpm_dev_flush_recheck_work during system suspend - scsi: ufs: core: Narrow down fast path in system suspend path - rtc: ds1307: Fix wday settings for rx8130 - net: hns3: fix incorrect configuration for igu_egu_hw_err - net: hns3: initialize the message content in hclge_get_link_mode() - net: hns3: add check for HNS3_NIC_STATE_INITED in hns3_reset_notify_up_enet() - net: hns3: fix for vxlan gpe tx checksum bug - net: hns3: use netif_tx_disable to stop the transmit queue - net: hns3: disable phy loopback setting in hclge_mac_start_phy - sctp: do asoc update earlier in sctp_sf_do_dupcook_a - RISC-V: Fix error code returned by riscv_hartid_to_cpuid() - sunrpc: Fix misplaced barrier in call_decode - libbpf: Fix signed overflow in ringbuf_process_ring - block/rnbd-clt: Change queue_depth type in rnbd_clt_session to size_t - block/rnbd-clt: Check the return value of the function rtrs_clt_query - ata: ahci_brcm: Fix use of BCM7216 reset controller - PCI: brcmstb: Use reset/rearm instead of deassert/assert - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b - netfilter: xt_SECMARK: add new revision to fix structure layout - xsk: Fix for xp_aligned_validate_desc() when len == chunk_size - net: stmmac: Clear receive all(RA) bit when promiscuous mode is off - drm/radeon: Fix off-by-one power_state index heap overwrite - drm/radeon: Avoid power table parsing memory leaks - arm64: entry: factor irq triage logic into macros - arm64: entry: always set GIC_PRIO_PSR_I_SET during entry - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate() - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts() - mm/migrate.c: fix potential indeterminate pte entry in migrate_vma_insert_page() - ksm: fix potential missing rmap_item for stable_node - mm/gup: check every subpage of a compound page during isolation - mm/gup: return an error on migration failure - mm/gup: check for isolation errors - ethtool: fix missing NLM_F_MULTI flag when dumping - net: fix nla_strcmp to handle more then one trailing null character - smc: disallow TCP_ULP in smc_setsockopt() - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check - netfilter: nftables: Fix a memleak from userdata error path in new objects - can: mcp251xfd: mcp251xfd_probe(): add missing can_rx_offload_del() in error path - can: mcp251x: fix resume from sleep before interface was brought up - can: m_can: m_can_tx_work_queue(): fix tx_skb race condition - sched: Fix out-of-bound access in uclamp - sched/fair: Fix unfairness caused by missing load decay - net: ipa: fix inter-EE IRQ register definitions - fs/proc/generic.c: fix incorrect pde_is_permanent check - kernel: kexec_file: fix error return code of kexec_calculate_store_digests() - kernel/resource: make walk_system_ram_res() find all busy IORESOURCE_SYSTEM_RAM resources - kernel/resource: make walk_mem_res() find all busy IORESOURCE_MEM resources - netfilter: nftables: avoid overflows in nft_hash_buckets() - i40e: fix broken XDP support - i40e: Fix use-after-free in i40e_client_subtask() - i40e: fix the restart auto-negotiation after FEC modified - i40e: Fix PHY type identifiers for 2.5G and 5G adapters - mptcp: fix splat when closing unaccepted socket - ARC: entry: fix off-by-one error in syscall number validation - ARC: mm: PAE: use 40-bit physical page mask - ARC: mm: Use max_high_pfn as a HIGHMEM zone border - sh: Remove unused variable - powerpc/64s: Fix crashes when toggling stf barrier - powerpc/64s: Fix crashes when toggling entry flush barrier - hfsplus: prevent corruption in shrinking truncate - squashfs: fix divide error in calculate_skip() - userfaultfd: release page in error path to avoid BUG_ON - kasan: fix unit tests with CONFIG_UBSAN_LOCAL_BOUNDS enabled - mm/hugetlb: fix F_SEAL_FUTURE_WRITE - blk-iocost: fix weight updates of inner active iocgs - x86, sched: Fix the AMD CPPC maximum performance value on certain AMD Ryzen generations - arm64: mte: initialize RGSR_EL1.SEED in __cpu_setup - arm64: Fix race condition on PG_dcache_clean in __sync_icache_dcache() - btrfs: fix deadlock when cloning inline extents and using qgroups - btrfs: fix race leading to unpersisted data and metadata on fsync - drm/amd/display: Initialize attribute for hdcp_srm sysfs file - drm/i915: Avoid div-by-zero on gen2 - kvm: exit halt polling on need_resched() as well - drm/msm: fix LLC not being enabled for mmu500 targets - KVM: LAPIC: Accurately guarantee busy wait for timer to expire when using hv_timer - drm/msm/dp: initialize audio_comp when audio starts - KVM: x86: Cancel pvclock_gtod_work on module removal - KVM: x86: Prevent deadlock against tk_core.seq - dax: Add an enum for specifying dax wakup mode - dax: Add a wakeup mode parameter to put_unlocked_entry() - dax: Wake up all waiters after invalidating dax entry - xen/unpopulated-alloc: fix error return code in fill_list() - perf tools: Fix dynamic libbpf link - usb: dwc3: gadget: Free gadget structure only after freeing endpoints - iio: light: gp2ap002: Fix rumtime PM imbalance on error - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error - iio: hid-sensors: select IIO_TRIGGERED_BUFFER under HID_SENSOR_IIO_TRIGGER - iio: core: return ENODEV if ioctl is unknown - usb: fotg210-hcd: Fix an error message - hwmon: (occ) Fix poll rate limiting - usb: musb: Fix an error message - hwmon: (ltc2992) Put fwnode in error case during ->probe() - ACPI: scan: Fix a memory leak in an error handling path - kyber: fix out of bounds access when preempted - nvmet: add lba to sect conversion helpers - nvmet: fix inline bio check for bdev-ns - nvmet: fix inline bio check for passthru - nvmet-rdma: Fix NULL deref when SEND is completed with error - f2fs: compress: fix to free compress page correctly - f2fs: compress: fix race condition of overwrite vs truncate - f2fs: compress: fix to assign cc.cluster_idx correctly - nbd: Fix NULL pointer in flush_workqueue - blk-mq: plug request for shared sbitmap - blk-mq: Swap two calls in blk_mq_exit_queue() - usb: dwc3: omap: improve extcon initialization - usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield - usb: xhci: Increase timeout for HC halt - usb: dwc2: Fix gadget DMA unmap direction - usb: core: hub: fix race condition about TRSMRCY of resume - usb: dwc3: gadget: Enable suspend events - usb: dwc3: gadget: Return success always for kick transfer in ep queue - usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4 - usb: typec: ucsi: Put fwnode in any case during ->probe() - xhci-pci: Allow host runtime PM as default for Intel Alder Lake xHCI - xhci: Do not use GFP_KERNEL in (potentially) atomic context - xhci: Add reset resume quirk for AMD xhci controller. - iio: core: fix ioctl handlers removal - iio: gyro: mpu3050: Fix reported temperature value - iio: tsl2583: Fix division by a zero lux_val - cdc-wdm: untangle a circular dependency between callback and softint - xen/gntdev: fix gntdev_mmap() error exit path - KVM: x86: Emulate RDPID only if RDTSCP is supported - KVM: x86: Move RDPID emulation intercept to its own enum - KVM: nVMX: Always make an attempt to map eVMCS after migration - KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is unsupported - KVM: VMX: Disable preemption when probing user return MSRs - mm: fix struct page layout on 32-bit systems - MIPS: Reinstate platform `__div64_32' handler - MIPS: Avoid DIVU in `__div64_32' is result would be zero - MIPS: Avoid handcoded DIVU in `__div64_32' altogether - clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue - clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940 - usb: typec: tcpm: Fix error while calculating PPS out values - kobject_uevent: remove warning in init_uevent_argv() - drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp - drm/msm/dp: check sink_count before update is_connected status - drm/i915: Read C0DRB3/C1DRB3 as 16 bits again - drm/i915/overlay: Fix active retire callback alignment - drm/i915: Fix crash in auto_retire - clk: exynos7: Mark aclk_fsys1_200 as critical - soc: mediatek: pm-domains: Add a meaningful power domain name - soc: mediatek: pm-domains: Add a power domain names for mt8183 - soc: mediatek: pm-domains: Add a power domain names for mt8192 - media: rkvdec: Remove of_match_ptr() - i2c: mediatek: Fix send master code at more than 1MHz - dt-bindings: media: renesas,vin: Make resets optional on R-Car Gen1 - dt-bindings: thermal: rcar-gen3-thermal: Support five TSC nodes on r8a779a0 - dt-bindings: serial: 8250: Remove duplicated compatible strings - dt-bindings: PCI: rcar-pci-host: Document missing R-Car H1 support - debugfs: Make debugfs_allow RO after init - ext4: fix debug format string warning - nvme: do not try to reconfigure APST when the controller is not live - ASoC: rsnd: check all BUSIF status when error - Linux 5.11.22 * scsi: storvsc: Parameterize number hardware queues (LP: #1930626) - scsi: storvsc: Parameterize number hardware queues -- Stefan Bader Thu, 24 Jun 2021 15:03:20 +0200 linux-hwe-5.11 (5.11.0-22.23~20.04.1) focal; urgency=medium [ Ubuntu: 5.11.0-22.23 ] * UAF on CAN J1939 j1939_can_recv (LP: #1932209) - SAUCE: can: j1939: delay release of j1939_priv after synchronize_rcu * UAF on CAN BCM bcm_rx_handler (LP: #1931855) - SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu -- Stefan Bader Thu, 17 Jun 2021 14:30:20 +0200 linux-hwe-5.11 (5.11.0-20.21~20.04.1) focal; urgency=medium * focal/linux-hwe-5.11: 5.11.0-20.21~20.04.1 -proposed tracker (LP: #1930073) [ Ubuntu: 5.11.0-20.21 ] * hirsute/linux: 5.11.0-20.21 -proposed tracker (LP: #1930854) * ath11k WIFI not working in proposed kernel 5.11.0-19-generic (LP: #1930637) - bus: mhi: core: Download AMSS image from appropriate function [ Ubuntu: 5.11.0-19.20 ] * hirsute/linux: 5.11.0-19.20 -proposed tracker (LP: #1930075) * Packaging resync (LP: #1786013) - update dkms package versions * CVE-2021-33200 - bpf: Wrap aux data inside bpf_sanitize_info container - bpf: Fix mask direction swap upon off reg sign change - bpf: No need to simulate speculative domain for immediates * AX201 BT will cause system could not enter S0i3 (LP: #1928047) - SAUCE: drm/i915: Tweaked Wa_14010685332 for all PCHs * CVE-2021-3490 - SAUCE: Revert "UBUNTU: SAUCE: bpf: verifier: fix ALU32 bounds tracking with bitwise ops" - gpf: Fix alu32 const subreg bound tracking on bitwise operations * CVE-2021-3489 - SAUCE: Revert "UBUNTU: SAUCE: bpf: prevent writable memory-mapping of read- only ringbuf pages" - bpf: Prevent writable memory-mapping of read-only ringbuf pages * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217) - vgaarb: Use ACPI HID name to find integrated GPU * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle (LP: #1928242) - USB: Verify the port status when timeout happens during port suspend * CVE-2020-26145 - ath10k: drop fragments with multicast DA for SDIO - ath10k: add CCMP PN replay protection for fragmented frames for PCIe - ath10k: drop fragments with multicast DA for PCIe * CVE-2020-26141 - ath10k: Fix TKIP Michael MIC verification for PCIe * CVE-2020-24587 - ath11k: Clear the fragment cache during key install * CVE-2020-24588 - mac80211: properly handle A-MSDUs that start with an RFC 1042 header - cfg80211: mitigate A-MSDU aggregation attacks - mac80211: drop A-MSDUs on old ciphers - ath10k: drop MPDU which has discard flag set by firmware for SDIO * CVE-2020-26139 - mac80211: do not accept/forward invalid EAPOL frames * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases. - mac80211: extend protection against mixed key and fragment cache attacks * CVE-2020-24586 // CVE-2020-24587 - mac80211: prevent mixed key and fragment cache attacks - mac80211: add fragment cache to sta_info - mac80211: check defrag PN against current frame - mac80211: prevent attacks on TKIP/WEP as well * CVE-2020-26147 - mac80211: assure all fragments are encrypted * raid10: Block discard is very slow, causing severe delays for mkfs and fstrim operations (LP: #1896578) - md: add md_submit_discard_bio() for submitting discard bio - md/raid10: extend r10bio devs to raid disks - md/raid10: pull the code that wait for blocked dev into one function - md/raid10: improve raid10 discard request - md/raid10: improve discard request for far layout - dm raid: remove unnecessary discard limits for raid0 and raid10 * [SRU][OEM-5.10/H] Fix typec output on AMD Cezanne GPU (LP: #1929646) - drm/amd/display: use max lb for latency hiding * kvm: properly tear down PV features on hibernate (LP: #1920944) - x86/kvm: Fix pr_info() for async PF setup/teardown - x86/kvm: Teardown PV features on boot CPU as well - x86/kvm: Disable kvmclock on all CPUs on shutdown - x86/kvm: Disable all PV features on crash - x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline() * Add support for AMD wireless button (LP: #1928820) - platform/x86: hp-wireless: add AMD's hardware id to the supported list * Can't detect intel wifi 6235 (LP: #1920180) - SAUCE: iwlwifi: add new pci id for 6235 * Speed up resume time on HP laptops (LP: #1929048) - platform/x86: hp_accel: Avoid invoking _INI to speed up resume * Fix kernel panic on Intel Bluetooth (LP: #1928838) - Bluetooth: Shutdown controller after workqueues are flushed or cancelled * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11, 5.13-rc2 and later (LP: #1921632) - [Config] enable soundwire audio mach driver * [SRU] Patch for flicker and glitching on common LCD display panels, intel framebuffer (LP: #1925685) - drm/i915: Try to use fast+narrow link on eDP again and fall back to the old max strategy on failure - drm/i915/dp: Use slow and wide link training for everything * Fix screen flickering when two 4K 60Hz monitors are connected to AMD Oland GFX (LP: #1928361) - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected * Display abnormal on the TGL+4k panel machines (LP: #1922885) - drm/i915/display: Do not allow DC3CO if PSR SF is enabled - drm/i915/display/psr: Disable DC3CO when the PSR2 is used * Hirsute update: v5.11.21 upstream stable release (LP: #1929455) - Bluetooth: verify AMP hci_chan before amp_destroy - bluetooth: eliminate the potential race condition when removing the HCI controller - net/nfc: fix use-after-free llcp_sock_bind/connect - Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL" - usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode() - tty: moxa: fix TIOCSSERIAL jiffies conversions - tty: amiserial: fix TIOCSSERIAL permission check - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions - staging: greybus: uart: fix TIOCSSERIAL jiffies conversions - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check - staging: fwserial: fix TIOCSSERIAL jiffies conversions - tty: moxa: fix TIOCSSERIAL permission check - staging: fwserial: fix TIOCSSERIAL permission check - drm: bridge: fix LONTIUM use of mipi_dsi_() functions - usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply - usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply - usb: typec: tcpm: update power supply once partner accepts - usb: xhci-mtk: remove or operator for setting schedule parameters - usb: xhci-mtk: improve bandwidth scheduling with TT - ASoC: samsung: tm2_wm5110: check of of_parse return value - ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function - ASoC: tlv320aic32x4: Register clocks before registering component - ASoC: tlv320aic32x4: Increase maximum register in regmap - MIPS: pci-mt7620: fix PLL lock check - MIPS: pci-rt2880: fix slot 0 configuration - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR - PCI: Allow VPD access for QLogic ISP2722 - KVM: x86: Defer the MMU unload to the normal path on an global INVPCID - PCI: keystone: Let AM65 use the pci_ops defined in pcie-designware-host.c - PM / devfreq: Unlock mutex and free devfreq struct in error path - soc/tegra: regulators: Fix locking up when voltage-spread is out of range - iio: inv_mpu6050: Fully validate gyro and accel scale writes - iio: sx9310: Fix write_.._debounce() - iio:accel:adis16201: Fix wrong axis assignment that prevents loading - iio:adc:ad7476: Fix remove handling - iio: sx9310: Fix access to variable DT array - sc16is7xx: Defer probe if device read fails - phy: cadence: Sierra: Fix PHY power_on sequence - misc: lis3lv02d: Fix false-positive WARN on various HP models - phy: ti: j721e-wiz: Invoke wiz_init() before of_platform_device_create() - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct - misc: vmw_vmci: explicitly initialize vmci_datagram payload - selinux: add proper NULL termination to the secclass_map permissions - x86, sched: Treat Intel SNC topology as default, COD as exception - async_xor: increase src_offs when dropping destination page - md/bitmap: wait for external bitmap writes to complete during tear down - md-cluster: fix use-after-free issue when removing rdev - md: split mddev_find - md: factor out a mddev_find_locked helper from mddev_find - md: md_open returns -EBUSY when entering racing area - md: Fix missing unused status line of /proc/mdstat - MIPS: generic: Update node names to avoid unit addresses - mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put() - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext() - cfg80211: scan: drop entry from hidden_list on overflow - rtw88: Fix array overrun in rtw_get_tx_power_params() - mt76: fix potential DMA mapping leak - FDDI: defxx: Make MMIO the configuration default except for EISA - drm/qxl: use ttm bo priorities - drm/ingenic: Fix non-OSD mode - drm/panfrost: Clear MMU irqs before handling the fault - drm/panfrost: Don't try to map pages that are already mapped - drm/radeon: fix copy of uninitialized variable back to userspace - drm/dp_mst: Revise broadcast msg lct & lcr - drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast - drm: bridge: fix ANX7625 use of mipi_dsi_() functions - drm: bridge/panel: Cleanup connector on bridge detach - drm/amd/display: Reject non-zero src_y and src_x for video planes - drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2 - drm/amdgpu: add new MC firmware for Polaris12 32bit ASIC - drm/amdgpu: Init GFX10_ADDR_CONFIG for VCN v3 in DPG mode. - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries - ALSA: hda/realtek: Re-order ALC662 quirk table entries - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable - ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32 - KVM: s390: VSIE: correctly handle MVPG when in VSIE - KVM: s390: split kvm_s390_logical_to_effective - KVM: s390: fix guarded storage control register handling - s390: fix detection of vector enhancements facility 1 vs. vector packed decimal facility - KVM: s390: VSIE: fix MVPG handling for prefixing and MSO - KVM: s390: split kvm_s390_real_to_abs - KVM: s390: extend kvm_s390_shadow_fault to return entry pointer - KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with 64-bit - KVM: X86: Fix failure to boost kernel lock holder candidate in SEV-ES guests - KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads - KVM: nSVM: Set the shadow root level to the TDP level for nested NPT - KVM: SVM: Don't strip the C-bit from CR2 on #PF interception - KVM: SVM: Use online_vcpus, not created_vcpus, to iterate over vCPUs - KVM: SVM: Do not set sev->es_active until KVM_SEV_ES_INIT completes - KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are created - KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported - KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch - KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit - KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit - KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read - KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU - KVM: Stop looking for coalesced MMIO zones if the bus is destroyed - KVM: arm64: Fully zero the vcpu state on reset - KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read - KVM: selftests: Sync data verify of dirty logging with guest sync - KVM: selftests: Always run vCPU thread with blocked SIG_IPI - Revert "drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit" - Revert "i3c master: fix missing destroy_workqueue() on error in i3c_master_register" - mfd: stmpe: Revert "Constify static struct resource" - ovl: fix missing revert_creds() on error path - usb: gadget: pch_udc: Revert d3cb25a12138 completely - Revert "tools/power turbostat: adjust for temperature offset" - firmware: xilinx: Fix dereferencing freed memory - firmware: xilinx: Remove zynqmp_pm_get_eemi_ops() in IS_REACHABLE(CONFIG_ZYNQMP_FIRMWARE) - x86/vdso: Use proper modifier for len's format specifier in extract() - fpga: fpga-mgr: xilinx-spi: fix error messages on -EPROBE_DEFER - crypto: keembay-ocs-aes - Fix error return code in kmb_ocs_aes_probe() - crypto: sun8i-ss - fix result memory leak on error path - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] - ARM: dts: exynos: correct fuel gauge interrupt trigger level on GT-I9100 - ARM: dts: exynos: correct fuel gauge interrupt trigger level on P4 Note family - ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family - ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family - ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family - ARM: dts: exynos: correct PMIC interrupt trigger level on P4 Note family - ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250 - ARM: dts: exynos: correct PMIC interrupt trigger level on Snow - ARM: dts: s5pv210: correct fuel gauge interrupt trigger level on Fascinate family - ARM: dts: renesas: Add mmc aliases into R-Car Gen2 board dts files - arm64: dts: renesas: Add mmc aliases into board dts files - bus: ti-sysc: Fix initializing module_pa for modules without sysc register - x86/platform/uv: Set section block size for hubless architectures - serial: stm32: fix code cleaning warnings and checks - serial: stm32: add "_usart" prefix in functions name - serial: stm32: fix probe and remove order for dma - serial: stm32: Use of_device_get_match_data() - serial: stm32: fix startup by enabling usart for reception - serial: stm32: fix incorrect characters on console - serial: stm32: fix TX and RX FIFO thresholds - serial: stm32: fix a deadlock condition with wakeup event - serial: stm32: fix wake-up flag handling - serial: stm32: fix a deadlock in set_termios - serial: liteuart: fix return value check in liteuart_probe() - serial: stm32: fix tx dma completion, release channel - serial: stm32: call stm32_transmit_chars locked - serial: stm32: fix FIFO flush in startup and set_termios - serial: stm32: add FIFO flush when port is closed - serial: stm32: fix tx_empty condition - usb: typec: tcpm: Handle vbus shutoff when in source mode - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS - usb: typec: tps6598x: Fix return value check in tps6598x_probe() - usb: typec: stusb160x: fix return value check in stusb160x_probe() - mfd: intel_pmt: Fix nuisance messages and handling of disabled capabilities - regmap: set debugfs_name to NULL after it is freed - spi: rockchip: avoid objtool warning - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe() - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions() - mtd: rawnand: qcom: Return actual error code instead of -ENODEV - mtd: don't lock when recursively deleting partitions - mtd: maps: fix error return code of physmap_flash_remove() - ARM: dts: stm32: fix usart 2 & 3 pinconf to wake up with flow control - arm64: dts: ti: k3-j721e-main: Update the speed modes supported and their itap delay values for MMCSD subsystems - iio: adis16480: fix pps mode sampling frequency math - arm64: dts: qcom: sc7180: trogdor: Fix trip point config of charger thermal zone - arm64: dts: qcom: sm8250: Fix level triggered PMU interrupt polarity - arm64: dts: qcom: sm8250: Fix timer interrupt to specify EL2 physical timer - arm64: dts: qcom: sc7180: Avoid glitching SPI CS at bootup on trogdor - arm64: dts: qcom: sdm845: fix number of pins in 'gpio-ranges' - arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges' - arm64: dts: qcom: sm8250: fix number of pins in 'gpio-ranges' - arm64: dts: qcom: db845c: fix correct powerdown pin for WSA881x - crypto: sun8i-ss - Fix memory leak of object d when dma_iv fails to map - spi: stm32: drop devres version of spi_register_master - regulator: bd9576: Fix return from bd957x_probe() - arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding - selftests/x86: Add a missing .note.GNU-stack section to thunks_32.S - spi: stm32: Fix use-after-free on unbind - Drivers: hv: vmbus: Drop error message when 'No request id available' - x86/microcode: Check for offline CPUs before requesting new microcode - devtmpfs: fix placement of complete() call - usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits() - usb: gadget: pch_udc: Check if driver is present before calling ->setup() - usb: gadget: pch_udc: Check for DMA mapping error - usb: gadget: pch_udc: Initialize device pointer before use - usb: gadget: pch_udc: Provide a GPIO line used on Intel Minnowboard (v1) - crypto: ccp - fix command queuing to TEE ring buffer - crypto: qat - don't release uninitialized resources - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init - fotg210-udc: Fix DMA on EP0 for length > max packet size - fotg210-udc: Fix EP0 IN requests bigger than two packets - fotg210-udc: Remove a dubious condition leading to fotg210_done - fotg210-udc: Mask GRP2 interrupts we don't handle - fotg210-udc: Don't DMA more than the buffer can take - fotg210-udc: Complete OUT requests on short packets - usb: gadget: s3c: Fix incorrect resources releasing - usb: gadget: s3c: Fix the error handling path in 's3c2410_udc_probe()' - dt-bindings: serial: stm32: Use 'type: object' instead of false for 'additionalProperties' - mtd: require write permissions for locking and badblock ioctls - arm64: dts: renesas: r8a779a0: Fix PMU interrupt - arm64: dts: mt8183: Add gce client reg for display subcomponents - arm64: dts: mt8173: fix wrong power-domain phandle of pmic - bus: qcom: Put child node before return - soundwire: bus: Fix device found flag correctly - phy: ti: j721e-wiz: Delete "clk_div_sel" clk provider during cleanup - phy: ralink: phy-mt7621-pci: fix XTAL bitmask - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y, unconditionally - phy: ralink: phy-mt7621-pci: fix return value check in mt7621_pci_phy_probe() - phy: ingenic: Fix a typo in ingenic_usb_phy_probe() - arm64: dts: mediatek: fix reset GPIO level on pumpkin - NFSv4.2: fix copy stateid copying for the async copy - crypto: poly1305 - fix poly1305_core_setkey() declaration - crypto: qat - fix error path in adf_isr_resource_alloc() - usb: gadget: aspeed: fix dma map failure - USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR() - drivers: nvmem: Fix voltage settings for QTI qfprom-efuse - driver core: platform: Declare early_platform_cleanup() prototype - ARM: dts: qcom: msm8974-lge-nexus5: correct fuel gauge interrupt trigger level - ARM: dts: qcom: msm8974-samsung-klte: correct fuel gauge interrupt trigger level - memory: pl353: fix mask of ECC page_size config register - soundwire: stream: fix memory leak in stream config error path - m68k: mvme147,mvme16x: Don't wipe PCC timer config bits - firmware: qcom_scm: Make __qcom_scm_is_call_available() return bool - firmware: qcom_scm: Reduce locking section for __get_convention() - firmware: qcom_scm: Workaround lack of "is available" call on SC7180 - iio: adc: Kconfig: make AD9467 depend on ADI_AXI_ADC symbol - [Config] updateconfigs for AD9467 - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init - irqchip/gic-v3: Fix OF_BAD_ADDR error handling - staging: comedi: tests: ni_routes_test: Fix compilation error - staging: rtl8192u: Fix potential infinite loop - staging: fwserial: fix TIOCSSERIAL implementation - staging: fwserial: fix TIOCGSERIAL implementation - staging: greybus: uart: fix unprivileged TIOCCSERIAL - platform/x86: dell-wmi-sysman: Make init_bios_attributes() ACPI object parsing more robust - soc: qcom: pdr: Fix error return code in pdr_register_listener - PM / devfreq: Use more accurate returned new_freq as resume_freq - clocksource/drivers/timer-ti-dm: Fix posted mode status check order - clocksource/drivers/timer-ti-dm: Add missing set_state_oneshot_stopped - clocksource/drivers/ingenic_ost: Fix return value check in ingenic_ost_probe() - spi: Fix use-after-free with devm_spi_alloc_* - spi: fsl: add missing iounmap() on error in of_fsl_spi_probe() - soc: qcom: mdt_loader: Validate that p_filesz < p_memsz - soc: qcom: mdt_loader: Detect truncated read of segments - PM: runtime: Replace inline function pm_runtime_callbacks_present() - cpuidle: Fix ARM_QCOM_SPM_CPUIDLE configuration - ACPI: CPPC: Replace cppc_attr with kobj_attribute - crypto: allwinner - add missing CRYPTO_ prefix - crypto: sun8i-ss - Fix memory leak of pad - crypto: sa2ul - Fix memory leak of rxd - crypto: qat - Fix a double free in adf_create_ring - cpufreq: armada-37xx: Fix setting TBG parent for load levels - clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock - cpufreq: armada-37xx: Fix the AVS value for load L1 - clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz - clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0 - cpufreq: armada-37xx: Fix driver cleanup when registration failed - cpufreq: armada-37xx: Fix determining base CPU frequency - spi: spi-zynqmp-gqspi: use wait_for_completion_timeout to make zynqmp_qspi_exec_op not interruptible - spi: spi-zynqmp-gqspi: add mutex locking for exec_op - spi: spi-zynqmp-gqspi: transmit dummy circles by using the controller's internal functionality - spi: spi-zynqmp-gqspi: fix incorrect operating mode in zynqmp_qspi_read_op - spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware() - usb: gadget: r8a66597: Add missing null check on return from platform_get_resource - USB: cdc-acm: fix unprivileged TIOCCSERIAL - USB: cdc-acm: fix TIOCGSERIAL implementation - tty: fix return value for unsupported ioctls - tty: fix return value for unsupported termiox ioctls - serial: core: return early on unsupported ioctls - firmware: qcom-scm: Fix QCOM_SCM configuration - node: fix device cleanups in error handling code - crypto: chelsio - Read rxchannel-id from firmware - usbip: vudc: fix missing unlock on error in usbip_sockfd_store() - m68k: Add missing mmap_read_lock() to sys_cacheflush() - spi: spi-zynqmp-gqspi: Fix missing unlock on error in zynqmp_qspi_exec_op() - memory: renesas-rpc-if: fix possible NULL pointer dereference of resource - memory: samsung: exynos5422-dmc: handle clk_set_parent() failure - security: keys: trusted: fix TPM2 authorizations - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with critclk_systems DMI table - ARM: dts: aspeed: Rainier: Fix humidity sensor bus address - Drivers: hv: vmbus: Use after free in __vmbus_open() - spi: spi-zynqmp-gqspi: fix clk_enable/disable imbalance issue - spi: spi-zynqmp-gqspi: fix hang issue when suspend/resume - spi: spi-zynqmp-gqspi: fix use-after-free in zynqmp_qspi_exec_op - spi: spi-zynqmp-gqspi: return -ENOMEM if dma_map_single fails - x86/platform/uv: Fix !KEXEC build failure - hwmon: (pmbus/pxe1610) don't bail out when not all pages are active - PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820 integrity check - usb: dwc2: Fix host mode hibernation exit with remote wakeup flow. - usb: dwc2: Fix hibernation between host and device modes. - ttyprintk: Add TTY hangup callback. - serial: omap: don't disable rs485 if rts gpio is missing - serial: omap: fix rs485 half-duplex filtering - xen-blkback: fix compatibility bug with single page rings - soc: aspeed: fix a ternary sign expansion bug - drm/tilcdc: send vblank event when disabling crtc - drm/stm: Fix bus_flags handling - drm/amd/display: Fix off by one in hdmi_14_process_transaction() - drm/mcde/panel: Inverse misunderstood flag - scsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb() - sched/fair: Fix shift-out-of-bounds in load_balance() - printk: limit second loop of syslog_print_all - afs: Fix updating of i_mode due to 3rd party change - rcu: Remove spurious instrumentation_end() in rcu_nmi_enter() - media: vivid: fix assignment of dev->fbuf_out_flags - media: saa7134: use sg_dma_len when building pgtable - media: saa7146: use sg_dma_len when building pgtable - media: omap4iss: return error code when omap4iss_get() failed - media: rkisp1: rsz: crash fix when setting src format - media: aspeed: fix clock handling logic - drm/probe-helper: Check epoch counter in output_poll_execute() - media: venus: core: Fix some resource leaks in the error path of 'venus_probe()' - media: platform: sunxi: sun6i-csi: fix error return code of sun6i_video_start_streaming() - media: m88ds3103: fix return value check in m88ds3103_probe() - media: docs: Fix data organization of MEDIA_BUS_FMT_RGB101010_1X30 - media: [next] staging: media: atomisp: fix memory leak of object flash - media: atomisp: Fixed error handling path - media: m88rs6000t: avoid potential out-of-bounds reads on arrays - media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs() - drm/amdkfd: fix build error with AMD_IOMMU_V2=m - of: overlay: fix for_each_child.cocci warnings - x86/kprobes: Fix to check non boostable prefixes correctly - selftests: fix prepending $(OUTPUT) to $(TEST_PROGS) - pata_arasan_cf: fix IRQ check - pata_ipx4xx_cf: fix IRQ check - sata_mv: add IRQ checks - ata: libahci_platform: fix IRQ check - seccomp: Fix CONFIG tests for Seccomp_filters - nvme-tcp: block BH in sk state_change sk callback - nvmet-tcp: fix incorrect locking in state_change sk callback - clk: imx: Fix reparenting of UARTs not associated with stdout - power: supply: bq25980: Move props from battery node - nvme: retrigger ANA log update if group descriptor isn't found - media: ccs: Fix sub-device function - media: ipu3-cio2: Fix pixel-rate derived link frequency - media: i2c: imx219: Move out locking/unlocking of vflip and hflip controls from imx219_set_stream - media: i2c: imx219: Balance runtime PM use-count - media: v4l2-ctrls.c: fix race condition in hdl->requests list - media: rkvdec: Do not require all controls to be present in every request - vfio/fsl-mc: Re-order vfio_fsl_mc_probe() - vfio/pci: Move VGA and VF initialization to functions - vfio/pci: Re-order vfio_pci_probe() - drm/msm: Fix debugfs deadlock - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer - clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback - clk: zynqmp: pll: add set_pll_mode to check condition in zynqmp_pll_enable - drm: xlnx: zynqmp: fix a memset in zynqmp_dp_train() - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE - clk: qcom: apss-ipq-pll: Add missing MODULE_DEVICE_TABLE - drm/amd/display: use GFP_ATOMIC in dcn20_resource_construct - drm/amd/display: check fb of primary plane - drm/radeon: Fix a missing check bug in radeon_dp_mst_detect() - clk: uniphier: Fix potential infinite loop - scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check() - scsi: pm80xx: Fix potential infinite loop - scsi: ufs: ufshcd-pltfrm: Fix deferred probing - scsi: hisi_sas: Fix IRQ checks - scsi: jazz_esp: Add IRQ check - scsi: sun3x_esp: Add IRQ check - scsi: sni_53c710: Add IRQ check - scsi: ibmvfc: Fix invalid state machine BUG_ON() - mailbox: sprd: Introduce refcnt when clients requests/free channels - mfd: stm32-timers: Avoid clearing auto reload register - nvmet-tcp: fix a segmentation fault during io parsing error - nvme-pci: don't simple map sgl when sgls are disabled - media: meson-ge2d: fix rotation parameters - media: cedrus: Fix H265 status definitions - HSI: core: fix resource leaks in hsi_add_client_from_dt() - x86/events/amd/iommu: Fix sysfs type mismatch - perf/amd/uncore: Fix sysfs type mismatch - block/rnbd-clt-sysfs: Remove copy buffer overlap in rnbd_clt_get_path_name - sched/debug: Fix cgroup_path[] serialization - kthread: Fix PF_KTHREAD vs to_kthread() race - ataflop: potential out of bounds in do_format() - ataflop: fix off by one in ataflop_probe() - drivers/block/null_blk/main: Fix a double free in null_init. - xsk: Respect device's headroom and tailroom on generic xmit path - HID: plantronics: Workaround for double volume key presses - perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of printed chars - ASoC: Intel: boards: sof-wm8804: add check for PLL setting - ASoC: Intel: Skylake: Compile when any configuration is selected - RDMA/mlx5: Fix mlx5 rates to IB rates map - wilc1000: write value to WILC_INTR2_ENABLE register - KVM: x86/mmu: Retry page faults that hit an invalid memslot - Bluetooth: avoid deadlock between hci_dev->lock and socket lock - net: lapbether: Prevent racing when checking whether the netif is running - libbpf: Add explicit padding to bpf_xdp_set_link_opts - bpftool: Fix maybe-uninitialized warnings - iommu: Check dev->iommu in iommu_dev_xxx functions - dma-iommu: use static-key to minimize the impact in the fast-path - iommu/dma: Resurrect the "forcedac" option - iommu/vt-d: Reject unsupported page request modes - selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed - libbpf: Add explicit padding to btf_dump_emit_type_decl_opts - powerpc/mm: Move the linear_mapping_mutex to the ifdef where it is used - powerpc/fadump: Mark fadump_calculate_reserve_size as __init - powerpc/prom: Mark identical_pvr_fixup as __init - MIPS: fix local_irq_{disable,enable} in asmmacro.h - ima: Fix the error code for restoring the PCR value - inet: use bigger hash table for IP ID generation - pinctrl: pinctrl-single: remove unused parameter - pinctrl: pinctrl-single: fix pcs_pin_dbg_show() when bits_per_mux is not zero - MIPS: loongson64: fix bug when PAGE_SIZE > 16KB - ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk - iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK - RDMA/mlx5: Fix drop packet rule in egress table - IB/isert: Fix a use after free in isert_connect_request - powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration - MIPS/bpf: Enable bpf_probe_read{, str}() on MIPS again - gpio: guard gpiochip_irqchip_add_domain() with GPIOLIB_IRQCHIP - fs: dlm: fix missing unlock on error in accept_from_sock() - ASoC: q6afe-clocks: fix reprobing of the driver - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect - net: phy: lan87xx: fix access to wrong register of LAN87xx - udp: never accept GSO_FRAGLIST packets - powerpc/pseries: Only register vio drivers if vio bus exists - net/tipc: fix missing destroy_workqueue() on error in tipc_crypto_start() - bug: Remove redundant condition check in report_bug - RDMA/core: Fix corrupted SL on passive side - nfc: pn533: prevent potential memory corruption - net: hns3: Limiting the scope of vector_ring_chain variable - mips: bmips: fix syscon-reboot nodes - KVM: arm64: Fix error return code in init_hyp_mode() - iommu/vt-d: Don't set then clear private data in prq_event_thread() - iommu: Fix a boundary issue to avoid performance drop - iommu/vt-d: Report right snoop capability when using FL for IOVA - iommu/vt-d: Report the right page fault address - iommu/vt-d: Preset Access/Dirty bits for IOVA over FL - iommu/vt-d: Remove WO permissions on second-level paging entries - iommu/vt-d: Invalidate PASID cache when root/context entry changed - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls - HID: lenovo: Use brightness_set_blocking callback for setting LEDs brightness - HID: lenovo: Fix lenovo_led_set_tp10ubkbd() error handling - HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event() - HID: lenovo: Map mic-mute button to KEY_F20 instead of KEY_MICMUTE - KVM: arm64: Initialize VCPU mdcr_el2 before loading it - ASoC: simple-card: fix possible uninitialized single_cpu local variable - liquidio: Fix unintented sign extension of a left shift of a u16 - IB/hfi1: Use kzalloc() for mmu_rb_handler allocation - powerpc/64s: Fix pte update for kernel memory on radix - powerpc/pseries: Add key to flags in pSeries_lpar_hpte_updateboltedpp() - powerpc/64s: Use htab_convert_pte_flags() in hash__mark_rodata_ro() - powerpc/perf: Fix PMU constraint check for EBB events - powerpc: iommu: fix build when neither PCI or IBMVIO is set - mac80211: bail out if cipher schemes are invalid - perf vendor events amd: Fix broken L2 Cache Hits from L2 HWPF metric - RDMA/hns: Fix missing assignment of max_inline_data - xfs: fix return of uninitialized value in variable error - rtw88: Fix an error code in rtw_debugfs_set_rsvd_page() - mt7601u: fix always true expression - mt76: mt7615: fix tx skb dma unmap - mt76: mt7915: fix tx skb dma unmap - mt76: mt7915: fix aggr len debugfs node - mt76: mt7615: fix mib stats counter reporting to mac80211 - mt76: mt7915: fix mib stats counter reporting to mac80211 - mt76: reduce q->lock hold time - mt76: check return value of mt76_txq_send_burst in mt76_txq_schedule_list - mt76: mt7915: fix rxrate reporting - mt76: mt7915: fix txrate reporting - mt76: mt7663: fix when beacon filter is being applied - mt76: mt7663s: make all of packets 4-bytes aligned in sdio tx aggregation - mt76: mt7663s: fix the possible device hang in high traffic - mt76: mt7615: cleanup mcu tx queue in mt7615_dma_reset() - mt76: mt7915: bring up the WA event rx queue for band1 - mt76: mt7915: cleanup mcu tx queue in mt7915_dma_reset() - KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit - ovl: show "userxattr" in the mount data - ovl: invalidate readdir cache on changes to dir with origin - RDMA/qedr: Fix error return code in qedr_iw_connect() - IB/hfi1: Fix error return code in parse_platform_config() - RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() - cxgb4: Fix unintentional sign extension issues - net: thunderx: Fix unintentional sign extension issue - RDMA/srpt: Fix error return code in srpt_cm_req_recv() - RDMA/rtrs-clt: destroy sysfs after removing session from active list - i2c: cadence: fix reference leak when pm_runtime_get_sync fails - i2c: img-scb: fix reference leak when pm_runtime_get_sync fails - i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails - i2c: imx: fix reference leak when pm_runtime_get_sync fails - i2c: omap: fix reference leak when pm_runtime_get_sync fails - i2c: sprd: fix reference leak when pm_runtime_get_sync fails - i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails - i2c: xiic: fix reference leak when pm_runtime_get_sync fails - i2c: cadence: add IRQ check - i2c: emev2: add IRQ check - i2c: jz4780: add IRQ check - i2c: mlxbf: add IRQ check - i2c: rcar: make sure irq is not threaded on Gen2 and earlier - i2c: rcar: protect against supurious interrupts on V3U - i2c: rcar: add IRQ check - i2c: sh7760: add IRQ check - iwlwifi: rs-fw: don't support stbc for HE 160 - iwlwifi: dbg: disable ini debug in 9000 family and below - powerpc/xive: Drop check on irq_data in xive_core_debug_show() - powerpc/xive: Fix xmon command "dxi" - powerpc/syscall: Rename syscall_64.c into interrupt.c - powerpc/syscall: Change condition to check MSR_RI - ASoC: ak5558: correct reset polarity - net/mlx5: Fix bit-wise and with zero - net/packet: remove data races in fanout operations - drm/i915/gvt: Fix error code in intel_gvt_init_device() - iommu/amd: Put newline after closing bracket in warning - perf beauty: Fix fsconfig generator - drm/amdgpu: fix an error code in init_pmu_entry_by_type_and_add() - drm/amd/pm: fix error code in smu_set_power_limit() - MIPS: pci-legacy: stop using of_pci_range_to_resource - powerpc/pseries: extract host bridge from pci_bus prior to bus removal - mptcp: fix format specifiers for unsigned int - powerpc/smp: Reintroduce cpu_core_mask - KVM: x86: dump_vmcs should not assume GUEST_IA32_EFER is valid - rtlwifi: 8821ae: upgrade PHY and RF parameters - wlcore: fix overlapping snprintf arguments in debugfs - i2c: sh7760: fix IRQ error path - i2c: mediatek: Fix wrong dma sync flag - mwl8k: Fix a double Free in mwl8k_probe_hw - netfilter: nft_payload: fix C-VLAN offload support - netfilter: nftables_offload: VLAN id needs host byteorder in flow dissector - netfilter: nftables_offload: special ethertype handling for VLAN - vsock/vmci: log once the failed queue pair allocation - libbpf: Initialize the bpf_seq_printf parameters array field by field - net: ethernet: ixp4xx: Set the DMA masks explicitly - gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check - RDMA/cxgb4: add missing qpid increment - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails - sfc: ef10: fix TX queue lookup in TX event handling - vsock/virtio: free queued packets when closing socket - net: marvell: prestera: fix port event handling on init - net: davinci_emac: Fix incorrect masking of tx and rx error channel - mt76: mt7615: fix memleak when mt7615_unregister_device() - mt76: mt7915: fix memleak when mt7915_unregister_device() - powerpc/pseries/iommu: Fix window size for direct mapping with pmem - crypto: ccp: Detect and reject "invalid" addresses destined for PSP - net: dsa: mv88e6xxx: Fix off-by-one in VTU devlink region size - nfp: devlink: initialize the devlink port attribute "lanes" - net: stmmac: fix TSO and TBS feature enabling during driver open - net: renesas: ravb: Fix a stuck issue when a lot of frames are received - net: phy: intel-xway: enable integrated led functions - RDMA/rxe: Fix a bug in rxe_fill_ip_info() - RDMA/core: Add CM to restrack after successful attachment to a device - powerpc/64: Fix the definition of the fixmap area - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices - ath10k: Fix a use after free in ath10k_htc_send_bundle - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock - wlcore: Fix buffer overrun by snprintf due to incorrect buffer size - powerpc/perf: Fix the threshold event selection for memory events in power10 - powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add') - net: phy: marvell: fix m88e1011_set_downshift - net: phy: marvell: fix m88e1111_set_downshift - net: enetc: fix link error again - bnxt_en: fix ternary sign extension bug in bnxt_show_temp() - ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for RTL8211E - arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for RTL8211E - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb - selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static - selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test - bnxt_en: Fix RX consumer index logic in the error path. - KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM - KVM: SVM: Zero out the VMCB array used to track SEV ASID association - KVM: SVM: Free sev_asid_bitmap during init if SEV setup fails - KVM: SVM: Disable SEV/SEV-ES if NPT is disabled - net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send - selftests/bpf: Fix BPF_CORE_READ_BITFIELD() macro - selftests/bpf: Fix field existence CO-RE reloc tests - selftests/bpf: Fix core_reloc test runner - bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds - RDMA/siw: Fix a use after free in siw_alloc_mr - RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res - net: bridge: mcast: fix broken length + header check for MRDv6 Adv. - net: dsa: mv88e6xxx: Fix 6095/6097/6185 ports in non-SERDES CMODE - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req - perf tools: Change fields type in perf_record_time_conv - perf jit: Let convert_timestamp() to be backwards-compatible - perf session: Add swap operation for event TIME_CONV - ia64: fix EFI_DEBUG build - kfifo: fix ternary sign extension bugs - mm/sl?b.c: remove ctor argument from kmem_cache_flags - mm: memcontrol: slab: fix obtain a reference to a freeing memcg - mm/sparse: add the missing sparse_buffer_fini() in error branch - mm/memory-failure: unnecessary amount of unmapping - afs: Fix speculative status fetches - net: Only allow init netns to set default tcp cong to a restricted algo - smp: Fix smp_call_function_single_async prototype - Revert "net/sctp: fix race condition in sctp_destroy_sock" - sctp: delay auto_asconf init until binding the first addr - Linux 5.11.21 * Fix kdump failures (LP: #1927518) - video: hyperv_fb: Add ratelimit on error message - Drivers: hv: vmbus: Increase wait time for VMbus unload - Drivers: hv: vmbus: Initialize unload_event statically * Hirsute update: v5.11.20 upstream stable release (LP: #1928857) - bus: mhi: core: Fix check for syserr at power_up - bus: mhi: core: Clear configuration from channel context during reset - bus: mhi: core: Sanity check values from remote device before use - bus: mhi: core: Add missing checks for MMIO register entries - bus: mhi: pci_generic: Remove WQ_MEM_RECLAIM flag from state workqueue - nitro_enclaves: Fix stale file descriptors on failed usercopy - dyndbg: fix parsing file query without a line-range suffix - s390/disassembler: increase ebpf disasm buffer size - s390/zcrypt: fix zcard and zqueue hot-unplug memleak - s390/vfio-ap: fix circular lockdep when setting/clearing crypto masks - vhost-vdpa: fix vm_flags for virtqueue doorbell mapping - tpm: acpi: Check eventlog signature before using it - ACPI: custom_method: fix potential use-after-free issue - ACPI: custom_method: fix a possible memory leak - ftrace: Handle commands when closing set_ftrace_filter file - ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld - arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node - arm64: dts: mt8173: fix property typo of 'phys' in dsi node - ecryptfs: fix kernel panic with null dev_name - fs/epoll: restore waking from ep_done_scan() - reset: add missing empty function reset_control_rearm() - mtd: spi-nor: core: Fix an issue of releasing resources during read/write - Revert "mtd: spi-nor: macronix: Add support for mx25l51245g" - mtd: spinand: core: add missing MODULE_DEVICE_TABLE() - mtd: rawnand: atmel: Update ecc_stats.corrected counter - mtd: physmap: physmap-bt1-rom: Fix unintentional stack access - erofs: add unsupported inode i_format check - spi: stm32-qspi: fix pm_runtime usage_count counter - spi: spi-ti-qspi: Free DMA resources - libceph: allow addrvecs with a single NONE/blank address - scsi: qla2xxx: Reserve extra IRQ vectors - scsi: lpfc: Fix rmmod crash due to bad ring pointers to abort_iotag - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand() - scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES - scsi: mpt3sas: Block PCI config access from userspace during reset - mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe() - mmc: uniphier-sd: Fix a resource leak in the remove function - mmc: sdhci: Check for reset prior to DMA address unmap - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based controllers - mmc: block: Update ext_csd.cache_ctrl if it was written - mmc: block: Issue a cache flush only when it's enabled - mmc: core: Do a power cycle when the CMD11 fails - mmc: core: Set read only for SD cards with permanent write protect bit - mmc: core: Fix hanging on I/O during system suspend for removable cards - irqchip/gic-v3: Do not enable irqs when handling spurious interrups - cifs: Return correct error code from smb2_get_enc_key - cifs: fix out-of-bound memory access when calling smb3_notify() at mount point - cifs: fix leak in cifs_smb3_do_mount() ctx - cifs: detect dead connections only when echoes are enabled. - cifs: fix regression when mounting shares with prefix paths - smb2: fix use-after-free in smb2_ioctl_query_info() - btrfs: handle remount to no compress during compression - x86/build: Disable HIGHMEM64G selection for M486SX - btrfs: fix metadata extent leak after failure to create subvolume - intel_th: pci: Add Rocket Lake CPU support - btrfs: fix race between transaction aborts and fsyncs leading to use-after- free - posix-timers: Preserve return value in clock_adjtime32() - fbdev: zero-fill colormap in fbcmap.c - cpuidle: tegra: Fix C7 idling state on Tegra114 - bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first - staging: wimax/i2400m: fix byte-order issue - spi: ath79: always call chipselect function - spi: ath79: remove spi-master setup and cleanup assignment - bus: mhi: core: Destroy SBL devices when moving to mission mode - bus: mhi: core: Process execution environment changes serially - crypto: api - check for ERR pointers in crypto_destroy_tfm() - crypto: qat - fix unmap invalid dma address - usb: gadget: uvc: add bInterval checking for HS mode - usb: webcam: Invalid size of Processing Unit Descriptor - x86/sev: Do not require Hypervisor CPUID bit for SEV guests - crypto: hisilicon/sec - fixes a printing error - genirq/matrix: Prevent allocation counter corruption - usb: gadget: f_uac2: validate input parameters - usb: gadget: f_uac1: validate input parameters - usb: dwc3: gadget: Ignore EP queue requests during bus reset - usb: xhci: Fix port minor revision - kselftest/arm64: mte: Fix compilation with native compiler - ARM: tegra: acer-a500: Rename avdd to vdda of touchscreen node - PCI: PM: Do not read power state in pci_enable_device_flags() - kselftest/arm64: mte: Fix MTE feature detection - ARM: dts: BCM5301X: fix "reg" formatting in /memory node - ARM: dts: ux500: Fix up TVK R3 sensors - x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS) - x86/boot: Add $(CLANG_FLAGS) to compressed KBUILD_CFLAGS - efi/libstub: Add $(CLANG_FLAGS) to x86 flags - soc/tegra: pmc: Fix completion of power-gate toggling - arm64: dts: imx8mq-librem5-r3: Mark buck3 as always on - tee: optee: do not check memref size on return from Secure World - soundwire: cadence: only prepare attached devices on clock stop - perf/arm_pmu_platform: Use dev_err_probe() for IRQ errors - perf/arm_pmu_platform: Fix error handling - random: initialize ChaCha20 constants with correct endianness - usb: xhci-mtk: support quirk to disable usb2 lpm - fpga: dfl: pci: add DID for D5005 PAC cards - xhci: check port array allocation was successful before dereferencing it - xhci: check control context is valid before dereferencing it. - xhci: fix potential array out of bounds with several interrupters - bus: mhi: core: Clear context for stopped channels from remove() - ARM: dts: at91: change the key code of the gpio key - tools/power/x86/intel-speed-select: Increase string size - platform/x86: ISST: Account for increased timeout in some cases - clocksource/drivers/dw_apb_timer_of: Add handling for potential memory leak - resource: Prevent irqresource_disabled() from erasing flags - spi: dln2: Fix reference leak to master - spi: omap-100k: Fix reference leak to master - spi: qup: fix PM reference leak in spi_qup_remove() - usb: gadget: tegra-xudc: Fix possible use-after-free in tegra_xudc_remove() - usb: musb: fix PM reference leak in musb_irq_work() - usb: core: hub: Fix PM reference leak in usb_port_resume() - usb: dwc3: gadget: Check for disabled LPM quirk - tty: n_gsm: check error while registering tty devices - intel_th: Consistency and off-by-one fix - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove() - crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails - crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe() - crypto: stm32/hash - Fix PM reference leak on stm32-hash.c - crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c - crypto: sa2ul - Fix PM reference leak in sa_ul_probe() - crypto: omap-aes - Fix PM reference leak on omap-aes.c - platform/x86: intel_pmc_core: Don't use global pmcdev in quirks - spi: sync up initial chipselect state - btrfs: do proper error handling in create_reloc_root - btrfs: do proper error handling in btrfs_update_reloc_root - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s - regulator: da9121: automotive variants identity fix - drm: Added orientation quirk for OneGX1 Pro - drm/qxl: release shadow on shutdown - drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check - drm/amd/display: changing sr exit latency - drm/amd/display: Fix MPC OGAM power on/off sequence - drm/ast: fix memory leak when unload the driver - drm/amd/display: Check for DSC support instead of ASIC revision - drm/amd/display: Don't optimize bandwidth before disabling planes - drm/amd/display: Return invalid state if GPINT times out - drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work - drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing 'field overwritten' issue - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe - scsi: lpfc: Fix pt2pt connection does not recover after LOGO - scsi: lpfc: Fix status returned in lpfc_els_retry() error exit path - scsi: lpfc: Fix PLOGI ACC to be transmit after REG_LOGIN - scsi: lpfc: Fix ADISC handling that never frees nodes - drm/amdgpu: Fix some unload driver issues - sched/pelt: Fix task util_est update filtering - sched/topology: fix the issue groups don't span domain->span for NUMA diameter > 2 - kvfree_rcu: Use same set of GFP flags as does single-argument - drm/virtio: fix possible leak/unlock virtio_gpu_object_array - scsi: target: pscsi: Fix warning in pscsi_complete_cmd() - media: ite-cir: check for receive overflow - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB - media: drivers/media/usb: fix memory leak in zr364xx_probe - media: cx23885: add more quirks for reset DMA on some AMD IOMMU - media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt() - atomisp: don't let it go past pipes array - power: supply: bq27xxx: fix power_avg for newer ICs - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has been unplugged - extcon: arizona: Fix various races on driver unbind - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs - media: gspca/sq905.c: fix uninitialized variable - media: v4l2-ctrls.c: initialize flags field of p_fwht_params - power: supply: Use IRQF_ONESHOT - backlight: qcom-wled: Use sink_addr for sync toggle - backlight: qcom-wled: Fix FSC update issue for WLED5 - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f - drm/amd/pm: fix workload mismatch on vega10 - drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool' - drm/amd/display: DCHUB underflow counter increasing in some scenarios - drm/amd/display: fix dml prefetch validation - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats() - drm/vkms: fix misuse of WARN_ON - scsi: qla2xxx: Fix use after free in bsg - mmc: sdhci-esdhc-imx: validate pinctrl before use it - mmc: sdhci-pci: Add PCI IDs for Intel LKF - mmc: sdhci-brcmstb: Remove CQE quirk - ata: ahci: Disable SXS for Hisilicon Kunpeng920 - drm/komeda: Fix bit check to import to value of proper type - nvmet: return proper error code from discovery ctrl - selftests/resctrl: Enable gcc checks to detect buffer overflows - selftests/resctrl: Fix compilation issues for global variables - selftests/resctrl: Fix compilation issues for other global variables - selftests/resctrl: Clean up resctrl features check - selftests/resctrl: Fix missing options "-n" and "-p" - selftests/resctrl: Use resctrl/info for feature detection - selftests/resctrl: Fix incorrect parsing of iMC counters - selftests/resctrl: Fix checking for < 0 for unsigned values - power: supply: cpcap-charger: Add usleep to cpcap charger to avoid usb plug bounce - scsi: smartpqi: Use host-wide tag space - scsi: smartpqi: Correct request leakage during reset operations - scsi: smartpqi: Add new PCI IDs - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg() - media: em28xx: fix memory leak - media: vivid: update EDID - drm/msm/dp: Fix incorrect NULL check kbot warnings in DP driver - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return - power: supply: generic-adc-battery: fix possible use-after-free in gab_remove() - power: supply: s3c_adc_battery: fix possible use-after-free in s3c_adc_bat_remove() - media: tc358743: fix possible use-after-free in tc358743_remove() - media: adv7604: fix possible use-after-free in adv76xx_remove() - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove() - media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove() - media: i2c: adv7842: fix possible use-after-free in adv7842_remove() - media: platform: sti: Fix runtime PM imbalance in regs_show - media: sun8i-di: Fix runtime PM imbalance in deinterlace_start_streaming - media: dvb-usb: fix memory leak in dvb_usb_adapter_init - media: gscpa/stv06xx: fix memory leak - sched/fair: Ignore percpu threads for imbalance pulls - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal - drm/msm/mdp5: Do not multiply vclk line count by 100 - drm/amdgpu/ttm: Fix memory leak userptr pages - drm/radeon/ttm: Fix memory leak userptr pages - drm/amd/display: Fix debugfs link_settings entry - drm/amd/display: Fix UBSAN: shift-out-of-bounds warning - drm/radeon: don't evict if not initialized - drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug - amdgpu: avoid incorrect %hu format string - drm/amdgpu/display: fix memory leak for dimgrey cavefish - drm/amdgpu: fix NULL pointer dereference - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO response - scsi: lpfc: Fix reference counting errors in lpfc_cmpl_els_rsp() - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic - mfd: intel-m10-bmc: Fix the register access range - mfd: da9063: Support SMBus and I2C mode - mfd: arizona: Fix rumtime PM imbalance on error - scsi: libfc: Fix a format specifier - perf: Rework perf_event_exit_event() - sched,fair: Alternative sched_slice() - block/rnbd-srv: Prevent a deadlock generated by accessing sysfs in parallel - block/rnbd-clt: Fix missing a memory free when unloading the module - s390/archrandom: add parameter check for s390_arch_random_generate - sched,psi: Handle potential task count underflow bugs more gracefully - power: supply: cpcap-battery: fix invalid usage of list cursor - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer - ALSA: hda/conexant: Re-order CX5066 quirk table entries - ALSA: sb: Fix two use after free in snd_sb_qsound_build - ALSA: usb-audio: Explicitly set up the clock selector - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset PC 8 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7 - ALSA: hda/realtek: GA503 use same quirks as GA401 - ALSA: hda/realtek: fix mic boost on Intel NUC 8 - ALSA: hda/realtek - Headset Mic issue on HP platform - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx - tools/power/turbostat: Fix turbostat for AMD Zen CPUs - btrfs: fix race when picking most recent mod log operation for an old root - arm64/vdso: Discard .note.gnu.property sections in vDSO - Makefile: Move -Wno-unused-but-set-variable out of GCC only block - fs: fix reporting supported extra file attributes for statx() - virtiofs: fix memory leak in virtio_fs_probe() - kcsan, debugfs: Move debugfs file creation out of early init - ubifs: Only check replay with inode type to judge if inode linked - f2fs: fix error handling in f2fs_end_enable_verity() - f2fs: fix to avoid out-of-bounds memory access - mlxsw: spectrum_mr: Update egress RIF list before route's action - openvswitch: fix stack OOB read while fragmenting IPv4 packets - net/sched: sch_frag: fix stack OOB read while fragmenting IPv4 packets - NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds - NFS: Don't discard pNFS layout segments that are marked for return - NFSv4: Don't discard segments marked for return in _pnfs_return_layout() - Input: ili210x - add missing negation for touch indication on ili210x - jffs2: Fix kasan slab-out-of-bounds problem - jffs2: Hook up splice_write callback - iommu/vt-d: Force to flush iotlb before creating superpage - powerpc/vdso: Separate vvar vma from vdso - powerpc/powernv: Enable HAIL (HV AIL) for ISA v3.1 processors - powerpc/eeh: Fix EEH handling for hugepages in ioremap space. - powerpc/kexec_file: Use current CPU info while setting up FDT - powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR - powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h - powerpc/kvm: Fix PR KVM with KUAP/MEM_KEYS enabled - powerpc/kvm: Fix build error when PPC_MEM_KEYS/PPC_PSERIES=n - intel_th: pci: Add Alder Lake-M support - tpm: efi: Use local variable for calculating final log size - tpm: vtpm_proxy: Avoid reading host log when using a virtual device - crypto: arm/curve25519 - Move '.fpu' after '.arch' - crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS - md/raid1: properly indicate failure when ending a failed write request - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences - fuse: fix write deadlock - mm: page_alloc: ignore init_on_free=1 for debug_pagealloc=1 - exfat: fix erroneous discard when clear cluster bit - sfc: farch: fix TX queue lookup in TX flush done handling - sfc: farch: fix TX queue lookup in TX event handling - rcu/nocb: Fix missed nocb_timer requeue - security: commoncap: fix -Wstringop-overread warning - Fix misc new gcc warnings - jffs2: check the validity of dstlen in jffs2_zlib_compress() - smb3: when mounting with multichannel include it in requested capabilities - smb3: if max_channels set to more than one channel request multichannel - smb3: do not attempt multichannel to server which does not support it - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op") - futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported - kbuild: update config_data.gz only when the content of .config is changed - ext4: annotate data race in start_this_handle() - ext4: annotate data race in jbd2_journal_dirty_metadata() - ext4: fix check to prevent false positive report of incorrect used inodes - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup() - ext4: always panic when errors=panic is specified - ext4: fix error code in ext4_commit_super - ext4: fix ext4_error_err save negative errno into superblock - ext4: fix error return code in ext4_fc_perform_commit() - ext4: allow the dax flag to be set and cleared on inline directories - ext4: Fix occasional generic/418 failure - media: dvbdev: Fix memory leak in dvb_media_device_free() - media: dvb-usb: Fix use-after-free access - media: dvb-usb: Fix memory leak at error in dvb_usb_device_init() - media: staging/intel-ipu3: Fix memory leak in imu_fmt - media: staging/intel-ipu3: Fix set_fmt error handling - media: staging/intel-ipu3: Fix race condition during set_fmt - media: v4l2-ctrls: fix reference to freed memory - media: coda: fix macroblocks count control usage - media: venus: hfi_parser: Don't initialize parser on v1 - usb: gadget: dummy_hcd: fix gpf in gadget_setup - usb: gadget: Fix double free of device descriptor pointers - usb: gadget/function/f_fs string table fix for multiple languages - usb: dwc3: gadget: Remove FS bInterval_m1 limitation - usb: dwc3: gadget: Fix START_TRANSFER link state check - usb: dwc3: core: Do core softreset when switch mode - usb: dwc2: Fix session request interrupt handler - PCI: dwc: Move iATU detection earlier - tty: fix memory leak in vc_deallocate - rsi: Use resume_noirq for SDIO - tools/power turbostat: Fix offset overflow issue in index converting - tracing: Map all PIDs to command lines - tracing: Restructure trace_clock_global() to never block - dm persistent data: packed struct should have an aligned() attribute too - dm space map common: fix division bug in sm_ll_find_free_block() - dm integrity: fix missing goto in bitmap_flush_interval error handling - dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails - pinctrl: Ingenic: Add support for read the pin configuration of X1830. - lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf() - thermal/drivers/cpufreq_cooling: Fix slab OOB issue - thermal/core/fair share: Lock the thermal zone while looping over instances - Revert "UBUNTU: SAUCE: Revert "s390/cio: remove pm support from ccw bus driver"" - s390/cio: remove invalid condition on IO_SCH_UNREG - Linux 5.11.20 * Hirsute update: v5.11.20 upstream stable release (LP: #1928857) // CVE-2021-20288). - libceph: bump CephXAuthenticate encoding version * Hirsute update: v5.11.19 upstream stable release (LP: #1928850) - mips: Do not include hi and lo in clobber list for R6 - netfilter: conntrack: Make global sysctls readonly in non-init netns - net: usb: ax88179_178a: initialize local variables before use - drm/i915: Disable runtime power management during shutdown - igb: Enable RSS for Intel I211 Ethernet Controller - bpf: Fix masking negation logic upon negative dst register - bpf: Fix leakage of uninitialized bpf stack under speculation - net: qrtr: Avoid potential use after free in MHI send - perf data: Fix error return code in perf_data__create_dir() - capabilities: require CAP_SETFCAP to map uid 0 - perf ftrace: Fix access to pid in array when setting a pid filter - tools/cgroup/slabinfo.py: updated to work on current kernel - driver core: add a min_align_mask field to struct device_dma_parameters - swiotlb: add a IO_TLB_SIZE define - swiotlb: factor out an io_tlb_offset helper - swiotlb: factor out a nr_slots helper - swiotlb: clean up swiotlb_tbl_unmap_single - swiotlb: refactor swiotlb_tbl_map_single - swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single - swiotlb: respect min_align_mask - nvme-pci: set min_align_mask - ovl: fix leaked dentry - ovl: allow upperdir inside lowerdir - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX - ALSA: usb-audio: Fix implicit sync clearance at stopping stream - USB: Add reset-resume quirk for WD19's Realtek Hub - platform/x86: thinkpad_acpi: Correct thermal sensor allocation - perf/core: Fix unconditional security_locked_down() call - vfio: Depend on MMU - Linux 5.11.19 * r8152 tx status -71 (LP: #1922651) // Hirsute update: v5.11.19 upstream stable release (LP: #1928850) - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet * Hirsute update: v5.11.18 upstream stable release (LP: #1928849) - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd() - drm/amd/display: Update modifier list for gfx10_3 - mei: me: add Alder Lake P device id. - Linux 5.11.18 [ Ubuntu: 5.11.0-18.19 ] * hirsute/linux: 5.11.0-18.19 -proposed tracker (LP: #1927578) * Packaging resync (LP: #1786013) - update dkms package versions * Introduce the 465 driver series, fabric-manager, and libnvidia-nscq (LP: #1925522) - debian/dkms-versions -- add NVIDIA 465 and migrate 450 to 460 * linux-image-5.0.0-35-generic breaks checkpointing of container (LP: #1857257) - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files * Hirsute update: v5.11.17 upstream stable release (LP: #1927535) - vhost-vdpa: protect concurrent access to vhost device iotlb - Revert "UBUNTU: SAUCE: ovl: Restore vm_file value when lower fs mmap fails" - ovl: fix reference counting in ovl_mmap error path - coda: fix reference counting in coda_file_mmap error path - amd/display: allow non-linear multi-planar formats - drm/amdgpu: reserve fence slot to update page table - drm/amdgpu: fix GCR_GENERAL_CNTL offset for dimgrey_cavefish - gpio: omap: Save and restore sysconfig - KEYS: trusted: Fix TPM reservation for seal/unseal - vdpa/mlx5: Set err = -ENOMEM in case dma_map_sg_attrs fails - pinctrl: lewisburg: Update number of pins in community - block: return -EBUSY when there are open partitions in blkdev_reread_part - pinctrl: core: Show pin numbers for the controllers with base = 0 - arm64: dts: allwinner: Revert SD card CD GPIO for Pine64-LTS - bpf: Allow variable-offset stack access - bpf: Refactor and streamline bounds check into helper - bpf: Tighten speculative pointer arithmetic mask - perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 - perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[] - perf auxtrace: Fix potential NULL pointer dereference - perf map: Fix error return code in maps__clone() - HID: google: add don USB id - HID: asus: Add support for 2021 ASUS N-Key keyboard - HID: alps: fix error return code in alps_input_configured() - HID cp2112: fix support for multiple gpiochips - HID: wacom: Assign boolean values to a bool variable - soc: qcom: geni: shield geni_icc_get() for ACPI boot - dmaengine: xilinx: dpdma: Fix descriptor issuing on video group - dmaengine: xilinx: dpdma: Fix race condition in done IRQ - ARM: dts: Fix swapped mmc order for omap3 - m68k: fix flatmem memory model setup - net: geneve: check skb is large enough for IPv4/IPv6 header - dmaengine: tegra20: Fix runtime PM imbalance on error - s390/entry: save the caller of psw_idle - arm64: kprobes: Restore local irqflag if kprobes is cancelled - xen-netback: Check for hotplug-status existence before watching - cavium/liquidio: Fix duplicate argument - csky: change a Kconfig symbol name to fix e1000 build error - ia64: fix discontig.c section mismatches - ia64: tools: remove duplicate definition of ia64_mf() on ia64 - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access - net: hso: fix NULL-deref on disconnect regression - USB: CDC-ACM: fix poison/unpoison imbalance - Linux 5.11.17 * locking/qrwlock: Fix ordering in queued_write_lock_slowpath() (LP: #1926184) - locking/qrwlock: Fix ordering in queued_write_lock_slowpath() * Fix kernel panic at boot on dual GFX systems (LP: #1926792) - drm/amdgpu: Register VGA clients after init can no longer fail * Gigabyte R120-T33 (ARM ThunderX SoC) fails to boot in ACPI mode (LP: #1925075) - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure * CirrusLogic: Cracking noises appears in built-in speaker when output volume is set >80% (LP: #1924997) - ALSA: hda/cirrus: Use CS8409 filter to fix abnormal sounds on Bullseye * CirrusLogic: The default input volume is "0%" (LP: #1923557) - ALSA: hda/cirrus: Set Initial DMIC volume for Bullseye to -26 dB * Fix no picture from HDMI when it's plugged after boot (LP: #1924238) - drm/i915/display: Handle lane polarity for DDI port * Make AMD gpus choose YCbCr420 encoding automatically when required for 4k 60Hz output (LP: #1922754) - drm/amd/display: Try YCbCr420 color when YCbCr444 fails * Hirsute update: v5.11.16 upstream stable release (LP: #1926999) - AMD_SFH: Removed unused activecontrolstatus member from the amd_mp2_dev struct - AMD_SFH: Add sensor_mask module parameter - AMD_SFH: Add DMI quirk table for BIOS-es which don't set the activestatus bits - mtd: rawnand: mtk: Fix WAITRDY break condition and timeout - Input: nspire-keypad - enable interrupts only when opened - gpio: sysfs: Obey valid_mask - dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback - dmaengine: idxd: fix delta_rec and crc size field for completion record - dmaengine: idxd: fix opcap sysfs attribute output - dmaengine: idxd: fix wq size store permission state - dmaengine: dw: Make it dependent to HAS_IOMEM - dmaengine: Fix a double free in dma_async_device_register - dmaengine: plx_dma: add a missing put_device() on error path - dmaengine: idxd: clear MSIX permission entry on shutdown - dmaengine: idxd: fix wq cleanup of WQCFG registers - ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade() - ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race - ARM: dts: Fix moving mmc devices with aliases for omap4 & 5 - remoteproc: pru: Fix loading of GNU Binutils ELF - lockdep: Add a missing initialization hint to the "INFO: Trying to register non-static key" message - arc: kernel: Return -EFAULT if copy_to_user() fails - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd() - xfrm: BEET mode doesn't support fragments for inner packets - ASoC: max98373: Changed amp shutdown register as volatile - ASoC: max98373: Added 30ms turn on/off time delay - net: axienet: allow setups without MDIO - gpu/xen: Fix a use after free in xen_drm_drv_init - bpf: Take module reference for trampoline in module - neighbour: Disregard DEAD dst in neigh_update - powerpc/signal32: Fix Oops on sigreturn with unmapped VDSO - ARM: keystone: fix integer overflow warning - ARM: omap1: fix building with clang IAS - drm/msm: Fix a5xx/a6xx timestamps - ASoC: fsl_esai: Fix TDM slot setup for I2S mode - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state - iwlwifi: add support for Qu with AX201 device - net: ieee802154: stop dump llsec keys for monitors - net: ieee802154: forbid monitor for add llsec key - net: ieee802154: forbid monitor for del llsec key - net: ieee802154: stop dump llsec devs for monitors - net: ieee802154: forbid monitor for add llsec dev - net: ieee802154: forbid monitor for del llsec dev - net: ieee802154: stop dump llsec devkeys for monitors - net: ieee802154: forbid monitor for add llsec devkey - net: ieee802154: forbid monitor for del llsec devkey - net: ieee802154: stop dump llsec seclevels for monitors - net: ieee802154: forbid monitor for add llsec seclevel - pcnet32: Use pci_resource_len to validate PCI resource - drm/amd/display: Add missing mask for DCN3 - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN - virt_wifi: Return micros for BSS TSF values - lib: fix kconfig dependency on ARCH_WANT_FRAME_POINTERS - net/sctp: fix race condition in sctp_destroy_sock - Input: s6sy761 - fix coordinate read bit shift - Input: i8042 - fix Pegatron C15B ID entry - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices - dm verity fec: fix misaligned RS roots IO - readdir: make sure to verify directory entry for legacy interfaces too - drm/i915: Don't zero out the Y plane's watermarks - arm64: fix inline asm in load_unaligned_zeropad() - arm64: mte: Ensure TIF_MTE_ASYNC_FAULT is set atomically - [Config] updateconfigs for AS_HAS_LSE_ATOMICS - arm64: alternatives: Move length validation in alternative_{insn, endif} - vfio/pci: Add missing range check in vfio_pci_mmap - riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM" - scsi: libsas: Reset num_scatter if libata marks qc as NODATA - drm/vmwgfx: Make sure we unpin no longer needed buffers - ixgbe: Fix NULL pointer dereference in ethtool loopback test - ixgbe: fix unbalanced device enable/disable in suspend/resume - netfilter: flowtable: fix NAT IPv6 offload mangling - netfilter: conntrack: do not print icmpv6 as unknown via /proc - ice: Fix potential infinite loop when using u8 loop counter - libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC - netfilter: bridge: add pre_exit hooks for ebtable unregistration - netfilter: arp_tables: add pre_exit hook for table unregister - libbpf: Fix potential NULL pointer dereference - drm/i915/display/vlv_dsi: Do not skip panel_pwr_cycle_delay when disabling the panel - net: macb: fix the restore of cmp registers - net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta - netfilter: nft_limit: avoid possible divide error in nft_limit_init - netfilter: nftables: clone set element expression template - net/mlx5e: Fix setting of RS FEC mode - net: davicom: Fix regulator not turned off on failed probe - net: phy: marvell: fix detection of PHY on Topaz switches - net: sit: Unregister catch-all devices - net: ip6_tunnel: Unregister catch-all devices - mm: ptdump: fix build failure - net: Make tcp_allowed_congestion_control readonly in non-init netns - ibmvnic: correctly use dev_consume/free_skb_irq - i40e: fix the panic when running bpf in xdpdrv mode - ethtool: pause: make sure we init driver stats - ia64: remove duplicate entries in generic_defconfig - ia64: tools: remove inclusion of ia64-specific version of errno.h header - ibmvnic: avoid calling napi_disable() twice - ibmvnic: remove duplicate napi_schedule call in do_reset function - ibmvnic: remove duplicate napi_schedule call in open function - ch_ktls: Fix kernel panic - ch_ktls: fix device connection close - ch_ktls: tcb close causes tls connection failure - ch_ktls: do not send snd_una update to TCB in middle - gro: ensure frag0 meets IP header alignment - ARM: OMAP2+: Fix warning for omap_init_time_of() - ARM: 9063/1: mm: reduce maximum number of CPUs if DEBUG_KMAP_LOCAL is enabled - ARM: 9069/1: NOMMU: Fix conversion for_each_membock() to for_each_mem_range() - ARM: footbridge: fix PCI interrupt mapping - ARM: OMAP2+: Fix uninitialized sr_inst - arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems - arm64: dts: allwinner: h6: beelink-gs1: Remove ext. 32 kHz osc reference - bpf: Use correct permission flag for mixed signed bounds arithmetic - KVM: VMX: Convert vcpu_vmx.exit_reason to a union - KVM: VMX: Don't use vcpu->run->internal.ndata as an array index - kasan: fix hwasan build for gcc - kasan: remove redundant config option - r8169: tweak max read request size for newer chips also in jumbo mtu mode - r8169: don't advertise pause in jumbo mode - bpf: Ensure off_reg has no mixed signed bounds for all types - bpf: Move off_reg into sanitize_ptr_alu - ARM: 9071/1: uprobes: Don't hook on thumb instructions - bpf: Rework ptr_limit into alu_limit and add common error path - bpf: Improve verifier error messages for users - bpf: Move sanitize_val_alu out of op switch - Linux 5.11.16 * Hirsute update: v5.11.15 upstream stable release (LP: #1926993) - interconnect: core: fix error return code of icc_link_destroy() - gfs2: Flag a withdraw if init_threads() fails - KVM: arm64: Hide system instruction access to Trace registers - KVM: arm64: Disable guest access to trace filter controls - drm/imx: imx-ldb: fix out of bounds array access warning - gfs2: report "already frozen/thawed" errors - ftrace: Check if pages were allocated before calling free_pages() - tools/kvm_stat: Add restart delay - drm/tegra: dc: Don't set PLL clock to 0Hz - gpu: host1x: Use different lock classes for each client - XArray: Fix splitting to non-zero orders - radix tree test suite: Fix compilation - block: only update parent bi_status when bio fail - radix tree test suite: Register the main thread with the RCU library - idr test suite: Take RCU read lock in idr_find_test_1 - idr test suite: Create anchor before launching throbber - null_blk: fix command timeout completion handling - io_uring: don't mark S_ISBLK async work as unbounded - riscv,entry: fix misaligned base for excp_vect_table - block: don't ignore REQ_NOWAIT for direct IO - netfilter: x_tables: fix compat match/target pad out-of-bound write - perf map: Tighten snprintf() string precision to pass gcc check on some 32-bit arches - net: sfp: cope with SFPs that set both LOS normal and LOS inverted - Linux 5.11.15 * Hirsute update: v5.11.14 upstream stable release (LP: #1926368) - xfrm/compat: Cleanup WARN()s that can be user-triggered - ALSA: aloop: Fix initialization of controls - ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1 - ALSA: hda/conexant: Apply quirk for another HP ZBook G5 model - file: fix close_range() for unshare+cloexec - ASoC: intel: atom: Stop advertising non working S24LE support - nfc: fix refcount leak in llcp_sock_bind() - nfc: fix refcount leak in llcp_sock_connect() - nfc: fix memory leak in llcp_sock_connect() - nfc: Avoid endless loops caused by repeated llcp_sock_connect() - selinux: make nslot handling in avtab more robust - selinux: fix cond_list corruption when changing booleans - selinux: fix race between old and new sidtab - xen/evtchn: Change irq_info lock to raw_spinlock_t - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh - net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock - net: dsa: lantiq_gswip: Don't use PHY auto polling - net: dsa: lantiq_gswip: Configure all remaining GSWIP_MII_CFG bits - drm/i915: Fix invalid access to ACPI _DSM objects - ACPI: processor: Fix build when CONFIG_ACPI_PROCESSOR=m - drm/radeon: Fix size overflow - drm/amdgpu: Fix size overflow - drm/amdgpu/smu7: fix CAC setting on TOPAZ - rfkill: revert back to old userspace API by default - cifs: escape spaces in share names - cifs: On cifs_reconnect, resolve the hostname again. - IB/hfi1: Fix probe time panic when AIP is enabled with a buggy BIOS - LOOKUP_MOUNTPOINT: we are cleaning "jumped" flag too late - gcov: re-fix clang-11+ support - ia64: fix user_stack_pointer() for ptrace() - nds32: flush_dcache_page: use page_mapping_file to avoid races with swapoff - ocfs2: fix deadlock between setattr and dio_end_io_write - fs: direct-io: fix missing sdio->boundary - ethtool: fix incorrect datatype in set_eee ops - of: property: fw_devlink: do not link ".*,nr-gpios" - parisc: parisc-agp requires SBA IOMMU driver - parisc: avoid a warning on u8 cast for cmpxchg on u8 pointers - ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field - ice: Continue probe on link/PHY errors - ice: Increase control queue timeout - ice: prevent ice_open and ice_stop during reset - ice: fix memory allocation call - ice: remove DCBNL_DEVRESET bit from PF state - ice: Fix for dereference of NULL pointer - ice: Use port number instead of PF ID for WoL - ice: Cleanup fltr list in case of allocation issues - iwlwifi: pcie: properly set LTR workarounds on 22000 devices - ice: fix memory leak of aRFS after resuming from suspend - net: hso: fix null-ptr-deref during tty device unregistration - libbpf: Fix bail out from 'ringbuf_process_ring()' on error - bpf: Enforce that struct_ops programs be GPL-only - bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET - ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx - libbpf: Ensure umem pointer is non-NULL before dereferencing - libbpf: Restore umem state after socket create failure - libbpf: Only create rx and tx XDP rings when necessary - bpf: Refcount task stack in bpf_get_task_stack - bpf, sockmap: Fix sk->prot unhash op reset - bpf, sockmap: Fix incorrect fwd_alloc accounting - net: ensure mac header is set in virtio_net_hdr_to_skb() - i40e: Fix sparse warning: missing error code 'err' - i40e: Fix sparse error: 'vsi->netdev' could be null - i40e: Fix sparse error: uninitialized symbol 'ring' - i40e: Fix sparse errors in i40e_txrx.c - vdpa/mlx5: Fix suspend/resume index restoration - net: sched: sch_teql: fix null-pointer dereference - net: sched: fix action overwrite reference counting - nl80211: fix beacon head validation - nl80211: fix potential leak of ACL params - cfg80211: check S1G beacon compat element length - mac80211: fix time-is-after bug in mlme - mac80211: fix TXQ AC confusion - net: hsr: Reset MAC header for Tx path - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind() - net: let skb_orphan_partial wake-up waiters. - thunderbolt: Fix a leak in tb_retimer_add() - thunderbolt: Fix off by one in tb_port_find_retimer() - usbip: add sysfs_lock to synchronize sysfs code paths - usbip: stub-dev synchronize sysfs code paths - usbip: vudc synchronize sysfs code paths - usbip: synchronize event handler with sysfs code paths - driver core: Fix locking bug in deferred_probe_timeout_work_func() - scsi: pm80xx: Fix chip initialization failure - scsi: target: iscsi: Fix zero tag inside a trace event - percpu: make pcpu_nr_empty_pop_pages per chunk type - i2c: turn recovery error on init to debug - powerpc/vdso: Make sure vdso_wrapper.o is rebuilt everytime vdso.so is rebuilt - powerpc/ptrace: Don't return error when getting/setting FP regs without CONFIG_PPC_FPU_REGS - KVM: x86/mmu: change TDP MMU yield function returns to match cond_resched - KVM: x86/mmu: Merge flush and non-flush tdp_mmu_iter_cond_resched - KVM: x86/mmu: Rename goal_gfn to next_last_level_gfn - KVM: x86/mmu: Ensure forward progress when yielding in TDP MMU iter - KVM: x86/mmu: Yield in TDU MMU iter even if no SPTES changed - KVM: x86/mmu: Ensure TLBs are flushed when yielding during GFN range zap - KVM: x86/mmu: Ensure TLBs are flushed for TDP MMU during NX zapping - KVM: x86/mmu: Don't allow TDP MMU to yield when recovering NX pages - KVM: x86/mmu: preserve pending TLB flush across calls to kvm_tdp_mmu_zap_sp - net: sched: fix err handler in tcf_action_init() - ice: Refactor DCB related variables out of the ice_port_info struct - ice: Recognize 860 as iSCSI port in CEE mode - xfrm: interface: fix ipv4 pmtu check to honor ip header df - xfrm: Use actual socket sk instead of skb socket for xfrm_output_resume - Revert "UBUNTU: SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division" - remoteproc: qcom: pil_info: avoid 64-bit division - regulator: bd9571mwv: Fix AVS and DVFS voltage range - ARM: OMAP4: Fix PMIC voltage domains for bionic - ARM: OMAP4: PM: update ROM return address for OSWR and OFF - remoteproc: pru: Fix firmware loading crashes on K3 SoCs - net: xfrm: Localize sequence counter per network namespace - esp: delete NETIF_F_SCTP_CRC bit from features for esp offload - ASoC: SOF: Intel: HDA: fix core status verification - ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips - xfrm: Fix NULL pointer dereference on policy lookup - virtchnl: Fix layout of RSS structures - i40e: Added Asym_Pause to supported link modes - i40e: Fix kernel oops when i40e driver removes VF's - hostfs: fix memory handling in follow_link() - amd-xgbe: Update DMA coherency values - vxlan: do not modify the shared tunnel info when PMTU triggers an ICMP reply - geneve: do not modify the shared tunnel info when PMTU triggers an ICMP reply - sch_red: fix off-by-one checks in red_check_params() - drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit - arm64: dts: imx8mm/q: Fix pad control of SD1_DATA0 - xfrm: Provide private skb extensions for segmented and hw offloaded ESP packets - can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE - can: isotp: fix msg_namelen values depending on CAN_REQUIRED_SIZE - can: uapi: can.h: mark union inside struct can_frame packed - mlxsw: spectrum: Fix ECN marking in tunnel decapsulation - ethernet: myri10ge: Fix a use after free in myri10ge_sw_tso - gianfar: Handle error code at MAC address change - net: dsa: Fix type was not set for devlink port - clk: qcom: camcc: Update the clock ops for the SC7180 - cxgb4: avoid collecting SGE_QBASE regs during traffic - net:tipc: Fix a double free in tipc_sk_mcast_rcv - ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces - net/ncsi: Avoid channel_monitor hrtimer deadlock - net: qrtr: Fix memory leak on qrtr_tx_wait failure - nfp: flower: ignore duplicate merge hints from FW - net: phy: broadcom: Only advertise EEE for supported modes - I2C: JZ4780: Fix bug for Ingenic X1000. - ASoC: sunxi: sun4i-codec: fill ASoC card owner - net/mlx5e: Fix mapping of ct_label zero - net/mlx5: Delete auxiliary bus driver eth-rep first - net/mlx5e: Fix ethtool indication of connector type - net/mlx5: Don't request more than supported EQs - net/mlx5e: Guarantee room for XSK wakeup NOP on async ICOSQ - net/rds: Fix a use after free in rds_message_map_pages - xdp: fix xdp_return_frame() kernel BUG throw for page_pool memory model - soc/fsl: qbman: fix conflicting alignment attributes - i40e: fix receiving of single packets in xsk zero-copy mode - i40e: Fix display statistics for veb_tc - RDMA/rtrs-clt: Close rtrs client conn before destroying rtrs clt session files - drm/msm: Set drvdata to NULL when msm_drm_init() fails - net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...); - mptcp: forbit mcast-related sockopt on MPTCP sockets - mptcp: revert "mptcp: provide subflow aware release function" - scsi: ufs: core: Fix task management request completion timeout - scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs - drm/msm: a6xx: fix version check for the A650 SQE microcode - drm/msm/disp/dpu1: program 3d_merge only if block is attached - Revert "arm64: dts: marvell: armada-cp110: Switch to per-port SATA interrupts" - ARM: dts: turris-omnia: fix hardware buffer management - net: cls_api: Fix uninitialised struct field bo->unlocked_driver_cb - net: macb: restore cmp registers on resume path - clk: fix invalid usage of list cursor in register - clk: fix invalid usage of list cursor in unregister - workqueue: Move the position of debug_work_activate() in __queue_work() - s390/cpcmd: fix inline assembly register clobbering - perf inject: Fix repipe usage - openvswitch: fix send of uninitialized stack memory in ct limit reply - i2c: designware: Adjust bus_freq_hz when refuse high speed mode set - iwlwifi: fix 11ax disabled bit in the regulatory capability flags - can: mcp251x: fix support for half duplex SPI host controllers - platform/x86: intel-hid: Fix spurious wakeups caused by tablet-mode events during suspend - tipc: increment the tmp aead refcnt before attaching it - net: hns3: clear VF down state bit before request link status - net/mlx5: Fix HW spec violation configuring uplink - net/mlx5: Fix placement of log_max_flow_counter - net/mlx5: Fix PPLM register mapping - net/mlx5: Fix PBMC register mapping - RDMA/cxgb4: check for ipv6 address properly while destroying listener - perf report: Fix wrong LBR block sorting - RDMA/qedr: Fix kernel panic when trying to access recv_cq - drm/vc4: crtc: Reduce PV fifo threshold on hvs4 - i40e: Fix parameters in aq_get_phy_register() - RDMA/addr: Be strict with gid size - vdpa/mlx5: should exclude header length and fcs from mtu - vdpa/mlx5: Fix wrong use of bit numbers - RAS/CEC: Correct ce_add_elem()'s returned values - clk: socfpga: fix iomem pointer cast on 64-bit - lockdep: Address clang -Wformat warning printing for %hd - dt-bindings: net: ethernet-controller: fix typo in NVMEM - net: sched: bump refcount for new action in ACT replace mode - x86/traps: Correct exc_general_protection() and math_error() return paths - gpiolib: Read "gpio-line-names" from a firmware node - cfg80211: remove WARN_ON() in cfg80211_sme_connect - net: tun: set tun->dev->addr_len during TUNSETLINK processing - drivers: net: fix memory leak in atusb_probe - drivers: net: fix memory leak in peak_usb_create_dev - net: mac802154: Fix general protection fault - net: ieee802154: nl-mac: fix check on panid - net: ieee802154: fix nl802154 del llsec key - net: ieee802154: fix nl802154 del llsec dev - net: ieee802154: fix nl802154 add llsec key - net: ieee802154: fix nl802154 del llsec devkey - net: ieee802154: forbid monitor for set llsec params - net: ieee802154: forbid monitor for del llsec seclevel - net: ieee802154: stop dump llsec params for monitors - Revert "net: sched: bump refcount for new action in ACT replace mode" - Linux 5.11.14 * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8 (LP: #1925415) - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8 * ftrace synthetic_events selftests failure in 5.11 (LP: #1925539) - SAUCE: Revert "selftests/ftrace: Update synthetic event syntax errors" * Hot-unplug of disks leaves broken block devices around in Hirsute on s390x (LP: #1925211) - SAUCE: Revert "s390/cio: remove pm support from ccw bus driver" * [SRU][F:OEM-5.10/G/H] add realtek 8852 bluetooth support (LP: #1924207) - Bluetooth: btrtl: Enable central-peripheral role - Bluetooth: btrtl: Enable WBS for the specific Realtek devices * drm/i915: Drop force_probe requirement for Rocket Lake (LP: #1905466) - drm/i915/rkl: Remove require_force_probe protection * Hirsute update: v5.11.13 upstream stable release (LP: #1923415) - ARM: dts: am33xx: add aliases for mmc interfaces - bus: ti-sysc: Fix warning on unbind if reset is not deasserted - drm/msm: a6xx: Make sure the SQE microcode is safe - platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2 - bpf, x86: Use kvmalloc_array instead kmalloc_array in bpf_jit_comp - net/mlx5e: Enforce minimum value check for ICOSQ size - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove - kunit: tool: Fix a python tuple typing error - mISDN: fix crash in fritzpci - net: arcnet: com20020 fix error handling - can: kvaser_usb: Add support for USBcan Pro 4xHS - mac80211: Check crypto_aead_encrypt for errors - mac80211: choose first enabled channel for monitor - drm/msm/dsi_pll_7nm: Fix variable usage for pll_lockdet_rate - drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other GPUs - drm/msm: Ratelimit invalid-fence message - netfilter: conntrack: Fix gre tunneling over ipv6 - netfilter: nftables: skip hook overlap logic if flowtable is stale - net: ipa: fix init header command validation - platform/x86: thinkpad_acpi: Allow the FnLock LED to change state - kselftest/arm64: sve: Do not use non-canonical FFR register value - drm/msm/disp/dpu1: icc path needs to be set before dpu runtime resume - x86/build: Turn off -fcf-protection for realmode targets - platform/x86: intel_pmt_class: Initial resource to 0 - platform/x86: intel_pmc_core: Ignore GBE LTR on Tiger Lake platforms - ptp_qoriq: fix overflow in ptp_qoriq_adjfine() u64 calcalation - scsi: target: pscsi: Clean up after failure in pscsi_map_sg() - arm64: kernel: disable CNP on Carmel - selftests/vm: fix out-of-tree build - ia64: mca: allocate early mca with GFP_ATOMIC - ia64: fix format strings for err_inject - cifs: revalidate mapping when we open files for SMB1 POSIX - cifs: Silently ignore unknown oplock break handle - io_uring: fix timeout cancel return code - math: Export mul_u64_u64_div_u64 - tools/resolve_btfids: Build libbpf and libsubcmd in separate directories - tools/resolve_btfids: Check objects before removing - tools/resolve_btfids: Set srctree variable unconditionally - kbuild: Add resolve_btfids clean to root clean target - kbuild: Do not clean resolve_btfids if the output does not exist - tools/resolve_btfids: Add /libbpf to .gitignore - init/Kconfig: make COMPILE_TEST depend on HAS_IOMEM - Linux 5.11.13 - [Config] update configs and annotations [ Ubuntu: 5.11.0-17.18 ] * Race between isotp_bind and isotp_setsockopt (LP: #1927409) - SAUCE: Revert "can: isotp: add SF_BROADCAST support for functional addressing" * CVE-2021-3491 - io_uring: fix overflows checks in provide buffers - SAUCE: proc: Avoid mixing integer types in mem_rw() - SAUCE: io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers * CVE-2021-3490 - SAUCE: bpf: verifier: fix ALU32 bounds tracking with bitwise ops * CVE-2021-3489 - SAUCE: bpf: ringbuf: deny reserve of buffers larger than ringbuf - SAUCE: bpf: prevent writable memory-mapping of read-only ringbuf pages -- Tim Gardner Wed, 09 Jun 2021 07:14:24 -0600 linux-hwe-5.11 (5.11.0-16.17~20.04.5) focal; urgency=medium * Miscellaneous Ubuntu changes - [Config] enable CONFIG_DEBUG_SPLIT_INFO -- Andrea Righi Mon, 26 Apr 2021 16:13:12 +0200 linux-hwe-5.11 (5.11.0-16.17~20.04.4) focal; urgency=medium * Miscellaneous Ubuntu changes - [Packaging] temporarily disable debugging packages -- Andrea Righi Fri, 23 Apr 2021 17:06:26 +0200 linux-hwe-5.11 (5.11.0-16.17~20.04.3) focal; urgency=medium * Miscellaneous Ubuntu changes - [Config] enable CONFIG_DEBUG_INFO_COMPRESSED -- Andrea Righi Thu, 22 Apr 2021 15:12:10 +0200 linux-hwe-5.11 (5.11.0-16.17~20.04.2) focal; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update variants - [Packaging] update update.conf - [Packaging] update update.conf * Miscellaneous Ubuntu changes - [Packaging] Initial packaging import from linux-hwe-5.8 - [Packaging] initialize linux-hwe-5.11 - [Packaging]: linux-modules should depend on linux-image - [Packaging]: linux-image should suggest linux-modules-extra - [Packaging] correctly implement noudeb build for hwe-5.11 - [Config] disable CONFIG_DEBUG_INFO_BTF -- Andrea Righi Tue, 20 Apr 2021 13:03:23 +0200 linux-hwe-5.11 (5.11.0-16.17~20.04.1) focal; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update variants - [Packaging] update update.conf - [Packaging] update update.conf * Miscellaneous Ubuntu changes - [Packaging] Initial packaging import from linux-hwe-5.8 - [Packaging] initialize linux-hwe-5.11 - [Packaging]: linux-modules should depend on linux-image - [Packaging]: linux-image should suggest linux-modules-extra - [Packaging] correctly implement noudeb build for hwe-5.11 - [Config] disable CONFIG_DEBUG_INFO_BTF [ Ubuntu: 5.11.0-16.17 ] * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI (LP: #1922403) - SAUCE: efifb: Check efifb_pci_dev before using it [ Ubuntu: 5.11.0-15.16 ] * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793) - PCI: xgene: Fix cfg resource mapping * CVE-2021-3492 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace() error paths - SAUCE: shiftfs: handle copy_to_user() return values correctly [ Ubuntu: 5.11.0-14.15 ] * hirsute/linux: 5.11.0-14.15 -proposed tracker (LP: #1923103) * Packaging resync (LP: #1786013) - update dkms package versions * Include Infiniband Peer Memory interface (LP: #1923104) - SAUCE: RDMA/core: Introduce peer memory interface * Hirsute update: v5.11.12 upstream stable release (LP: #1923069) - arm64: mm: correct the inside linear map range during hotplug check - virtiofs: Fail dax mount if device does not support it - ext4: shrink race window in ext4_should_retry_alloc() - ext4: fix bh ref count on error paths - fs: nfsd: fix kconfig dependency warning for NFSD_V4 - rpc: fix NULL dereference on kmalloc failure - iomap: Fix negative assignment to unsigned sis->pages in iomap_swapfile_activate - ASoC: rt1015: fix i2c communication error - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10 - ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10 - ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe - ASoC: es8316: Simplify adc_pga_gain_tlv table - ASoC: soc-core: Prevent warning if no DMI table is present - ASoC: cs42l42: Fix Bitclock polarity inversion - ASoC: cs42l42: Fix channel width support - ASoC: cs42l42: Fix mixer volume control - ASoC: cs42l42: Always wait at least 3ms after reset - NFSD: fix error handling in NFSv4.0 callbacks - ASoC: mediatek: mt8192: fix tdm out data is valid on rising edge - kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing - vhost: Fix vhost_vq_reset() - io_uring: fix ->flags races by linked timeouts - io_uring: halt SQO submission on ctx exit - scsi: st: Fix a use after free in st_open() - scsi: qla2xxx: Fix broken #endif placement - staging: comedi: cb_pcidas: fix request_irq() warn - staging: comedi: cb_pcidas64: fix request_irq() warn - ASoC: rt5659: Update MCLK rate in set_sysclk() - ASoC: rt711: add snd_soc_component remove callback - thermal/core: Add NULL pointer check before using cooling device stats - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling - locking/ww_mutex: Fix acquire/release imbalance in ww_acquire_init()/ww_acquire_fini() - nvmet-tcp: fix kmap leak when data digest in use - io_uring: imply MSG_NOSIGNAL for send[msg]()/recv[msg]() calls - Revert "PM: ACPI: reboot: Use S5 for reboot" - nouveau: Skip unvailable ttm page entries - static_call: Align static_call_is_init() patching condition - ext4: do not iput inode under running transaction in ext4_rename() - io_uring: call req_set_fail_links() on short send[msg]()/recv[msg]() with MSG_WAITALL - net: mvpp2: fix interrupt mask/unmask skip condition - mptcp: deliver ssk errors to msk - mptcp: fix poll after shutdown - mptcp: init mptcp request socket earlier - mptcp: add a missing retransmission timer scheduling - flow_dissector: fix TTL and TOS dissection on IPv4 fragments - mptcp: fix DATA_FIN processing for orphaned sockets - mptcp: provide subflow aware release function - can: dev: move driver related infrastructure into separate subdir - net: introduce CAN specific pointer in the struct net_device - mptcp: fix race in release_cb - net: bonding: fix error return code of bond_neigh_init() - mptcp: fix bit MPTCP_PUSH_PENDING tests - can: tcan4x5x: fix max register value - brcmfmac: clear EAP/association status bits on linkdown events - ath11k: add ieee80211_unregister_hw to avoid kernel crash caused by NULL pointer - netdevsim: dev: Initialize FIB module after debugfs - iwlwifi: pcie: don't disable interrupts for reg_lock - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr() - net: ethernet: aquantia: Handle error cleanup of start on open - appletalk: Fix skb allocation size in loopback case - net: ipa: remove two unused register definitions - net: ipa: use a separate pointer for adjusted GSI memory - net: ipa: fix register write command validation - net: wan/lmc: unregister device when no matching device is found - net: 9p: advance iov on empty read - bpf: Remove MTU check in __bpf_skb_max_len - ACPI: tables: x86: Reserve memory occupied by ACPI tables - ACPI: processor: Fix CPU0 wakeup in acpi_idle_play_dead() - ACPI: scan: Fix _STA getting called on devices with unmet dependencies - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect - ALSA: hda: Re-add dropped snd_poewr_change_state() calls - ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook - xtensa: fix uaccess-related livelock in do_page_fault - xtensa: move coprocessor_flush to the .text section - KVM: SVM: load control fields from VMCB12 before checking them - KVM: SVM: ensure that EFER.SVME is set when running nested guest or on nested vmexit - PM: runtime: Fix race getting/putting suppliers at probe - PM: runtime: Fix ordering in pm_runtime_get_suppliers() - tracing: Fix stack trace event size - s390/vdso: copy tod_steering_delta value to vdso_data page - s390/vdso: fix tod_steering_delta type - drm/ttm: make ttm_bo_unpin more defensive - mm: fix race by making init_zero_pfn() early_initcall - drm/amdkfd: dqm fence memory corruption - drm/amd/pm: no need to force MCLK to highest when no display connected - drm/amdgpu/vangogh: don't check for dpm in is_dpm_running when in suspend - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings() - drm/amdgpu: Set a suitable dev_info.gart_page_size - drm/amdgpu: check alignment on CPU page for bo map - reiserfs: update reiserfs_xattrs_initialized() condition - drm/imx: fix memory leak when fails to init - drm/tegra: dc: Restore coupling of display controllers - drm/tegra: sor: Grab runtime PM reference across reset - vfio/nvlink: Add missing SPAPR_TCE_IOMMU depends - pinctrl: microchip-sgpio: Fix wrong register offset for IRQ trigger - pinctrl: rockchip: fix restore error in resume - pinctrl: qcom: sc7280: Fix SDC_QDSD_PINGROUP and UFS_RESET offsets - pinctrl: qcom: sc7280: Fix SDC1_RCLK configurations - pinctrl: qcom: lpass lpi: use default pullup/strength values - pinctrl: qcom: fix unintentional string concatenation - extcon: Add stubs for extcon_register_notifier_all() functions - extcon: Fix error handling in extcon_dev_register - firmware: stratix10-svc: reset COMMAND_RECONFIG_FLAG_PARTIAL to 0 - powerpc/pseries/mobility: use struct for shared state - powerpc/pseries/mobility: handle premature return from H_JOIN - usb: dwc3: pci: Enable dis_uX_susphy_quirk for Intel Merrifield - video: hyperv_fb: Fix a double free in hvfb_probe - powerpc/mm/book3s64: Use the correct storage key value when calling H_PROTECT - firewire: nosy: Fix a use-after-free bug in nosy_ioctl() - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control() - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem - usb: musb: Fix suspend with devices connected for a64 - usb: xhci-mtk: fix broken streams issue on 0.96 xHCI - cdc-acm: fix BREAK rx code path adding necessary calls - USB: cdc-acm: untangle a circular dependency between callback and softint - USB: cdc-acm: downgrade message to debug - USB: cdc-acm: fix double free on probe failure - USB: cdc-acm: fix use-after-free after probe failure - usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference - usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board. - usb: dwc2: Prevent core suspend when port connection flag is 0 - usb: dwc3: qcom: skip interconnect init for ACPI probe - usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable - soc: qcom-geni-se: Cleanup the code to remove proxy votes - staging: rtl8192e: Fix incorrect source in memcpy() - staging: rtl8192e: Change state information from u16 to u8 - driver core: clear deferred probe reason on probe retry - drivers: video: fbcon: fix NULL dereference in fbcon_cursor() - riscv: evaluate put_user() arg before enabling user access - io_uring: do ctx sqd ejection in a clear context - Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing" - Revert "net: bonding: fix error return code of bond_neigh_init()" - Linux 5.11.12 - [Config] set CONFIG_AD9467=n and CONFIG_ADI_AXI_ADC=n for amd64 * CVE-2021-29154 - SAUCE: bpf, x86: Validate computation of branch displacements for x86-64 - SAUCE: bpf, x86: Validate computation of branch displacements for x86-32 * Update - Fix no screen show on display after S3 on CML-R (LP: #1922768) - drm/i915/gen9bc: Handle TGP PCH during suspend/resume * Hirsute update: v5.11.11 upstream stable release (LP: #1922601) - mt76: fix tx skb error handling in mt76_dma_tx_queue_skb - mt76: mt7915: only modify tx buffer list after allocating tx token id - net: stmmac: fix dma physical address of descriptor when display ring - net: fec: ptp: avoid register access when ipg clock is disabled - powerpc/4xx: Fix build errors from mfdcr() - atm: eni: dont release is never initialized - atm: lanai: dont run lanai_dev_close if not open - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153" - ALSA: hda: ignore invalid NHLT table - ixgbe: Fix memleak in ixgbe_configure_clsu32 - scsi: ufs: ufs-qcom: Disable interrupt in reset path - blk-cgroup: Fix the recursive blkg rwstat - net: tehuti: fix error return code in bdx_probe() - net: intel: iavf: fix error return code of iavf_init_get_resources() - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count - gianfar: fix jumbo packets+napi+rx overrun crash - cifs: ask for more credit on async read/write code paths - gfs2: fix use-after-free in trans_drain - cpufreq: blacklist Arm Vexpress platforms in cpufreq-dt-platdev - gpiolib: acpi: Add missing IRQF_ONESHOT - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default - NFS: Correct size calculation for create reply length - net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch() - net: wan: fix error return code of uhdlc_init() - net: davicom: Use platform_get_irq_optional() - net: enetc: set MAC RX FIFO to recommended value - atm: uPD98402: fix incorrect allocation - atm: idt77252: fix null-ptr-dereference - cifs: change noisy error message to FYI - irqchip/ingenic: Add support for the JZ4760 - kbuild: add image_name to no-sync-config-targets - kbuild: dummy-tools: fix inverted tests for gcc - umem: fix error return code in mm_pci_probe() - sparc64: Fix opcode filtering in handling of no fault loads - habanalabs: Call put_pid() when releasing control device - habanalabs: Disable file operations after device is removed - staging: rtl8192e: fix kconfig dependency on CRYPTO - u64_stats,lockdep: Fix u64_stats_init() vs lockdep - kselftest: arm64: Fix exit code of sve-ptrace - regulator: qcom-rpmh: Correct the pmic5_hfsmps515 buck - regulator: qcom-rpmh: Use correct buck for S1C regulator - block: Fix REQ_OP_ZONE_RESET_ALL handling - drm/amd/display: Enable pflip interrupt upon pipe enable - drm/amd/display: Revert dram_clock_change_latency for DCN2.1 - drm/amd/display: Enabled pipe harvesting in dcn30 - drm/amdgpu/display: Use wm_table.entries for dcn301 calculate_wm - drm/amdgpu: fb BO should be ttm_bo_type_device - drm/radeon: fix AGP dependency - nvme: simplify error logic in nvme_validate_ns() - nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request() - nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange() - nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted - nvme-core: check ctrl css before setting up zns - nvme-rdma: Fix a use after free in nvmet_rdma_write_data_done - nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a - nfs: we don't support removing system.nfs4_acl - block: Suppress uevent for hidden device when removed - io_uring: cancel deferred requests in try_cancel - mm/fork: clear PASID for new mm - ia64: fix ia64_syscall_get_set_arguments() for break-based syscalls - ia64: fix ptrace(PTRACE_SYSCALL_INFO_EXIT) sign - static_call: Pull some static_call declarations to the type headers - static_call: Allow module use without exposing static_call_key - static_call: Fix the module key fixup - static_call: Fix static_call_set_init() - KVM: x86: Protect userspace MSR filter with SRCU, and set atomically-ish - btrfs: do not initialize dev stats if we have no dev_root - btrfs: do not initialize dev replace for bad dev root - btrfs: fix check_data_csum() error message for direct I/O - btrfs: initialize device::fs_info always - btrfs: fix sleep while in non-sleep context during qgroup removal - btrfs: fix subvolume/snapshot deletion not triggered on mount - selinux: don't log MAC_POLICY_LOAD record on failed policy load - selinux: fix variable scope issue in live sidtab conversion - netsec: restore phy power state after controller reset - platform/x86: intel-vbtn: Stop reporting SW_DOCK events - psample: Fix user API breakage - z3fold: prevent reclaim/free race for headless pages - squashfs: fix inode lookup sanity checks - squashfs: fix xattr id and id lookup sanity checks - hugetlb_cgroup: fix imbalanced css_get and css_put pair for shared mappings - kasan: fix per-page tags for non-page_alloc pages - gcov: fix clang-11+ support - mm/highmem: fix CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP - ACPI: video: Add missing callback back for Sony VPCEH3U1E - ACPICA: Always create namespace nodes using acpi_ns_create_node() - arm64: stacktrace: don't trace arch_stack_walk() - arm64: dts: ls1046a: mark crypto engine dma coherent - arm64: dts: ls1012a: mark crypto engine dma coherent - arm64: dts: ls1043a: mark crypto engine dma coherent - ARM: dts: at91: sam9x60: fix mux-mask for PA7 so it can be set to A, B and C - ARM: dts: at91: sam9x60: fix mux-mask to match product's datasheet - ARM: dts: at91-sama5d27_som1: fix phy address to 7 - integrity: double check iint_cache was initialized - drm/nouveau/kms/nve4-nv108: Limit cursors to 128x128 - drm/etnaviv: Use FOLL_FORCE for userptr - drm/amd/pm: workaround for audio noise issue - drm/amdgpu/display: restore AUX_DPHY_TX_CONTROL for DCN2.x - drm/amdgpu: fix the hibernation suspend with s0ix - drm/amdgpu: Add additional Sienna Cichlid PCI ID - drm/i915/dsc: fix DSS CTL register usage for ICL DSI transcoders - drm/i915: Fix the GT fence revocation runtime PM logic - dm verity: fix DM_VERITY_OPTS_MAX value - dm: don't report "detected capacity change" on device creation - dm ioctl: fix out of bounds array access when no devices - bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD - soc: ti: omap-prm: Fix reboot issue with invalid pcie reset map for dra7 - ARM: OMAP2+: Fix smartreflex init regression after dropping legacy data - soc: ti: omap-prm: Fix occasional abort on reset deassert for dra7 iva - veth: Store queue_mapping independently of XDP prog presence - bpf: Dont allow vmlinux BTF to be used in map_create and prog_load. - bpf: Change inode_storage's lookup_elem return value from NULL to -EBADF - libbpf: Fix INSTALL flag order - net/mlx5e: RX, Mind the MPWQE gaps when calculating offsets - net/mlx5e: Set PTP channel pointer explicitly to NULL - net/mlx5e: When changing XDP program without reset, take refs for XSK RQs - net/mlx5e: Revert parameters on errors when changing PTP state without reset - net/mlx5e: Don't match on Geneve options in case option masks are all zero - net/mlx5e: E-switch, Fix rate calculation division - ipv6: fix suspecious RCU usage warning - drop_monitor: Perform cleanup upon probe registration failure - macvlan: macvlan_count_rx() needs to be aware of preemption - net: sched: validate stab values - net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port - igc: reinit_locked() should be called with rtnl_lock - igc: Fix Pause Frame Advertising - igc: Fix Supported Pause Frame Link Setting - igc: Fix igc_ptp_rx_pktstamp() - e1000e: add rtnl_lock() to e1000_reset_task - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571 - kunit: tool: Disable PAGE_POISONING under --alltests - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template - net: phy: broadcom: Add power down exit reset state delay - ice: fix napi work done reporting in xsk path - ftgmac100: Restart MAC HW once - clk: qcom: gcc-sc7180: Use floor ops for the correct sdcc1 clk - net: ipa: terminate message handler arrays - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg() - flow_dissector: fix byteorder of dissected ICMP ID - selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed - netfilter: ctnetlink: fix dump of the expect mask attribute - net: hdlc_x25: Prevent racing between "x25_close" and "x25_xmit"/"x25_rx" - net: phylink: Fix phylink_err() function name error in phylink_major_config - tipc: better validate user input in tipc_nl_retrieve_key() - tcp: relookup sock for RST+ACK packets handled by obsolete req sock - mptcp: fix ADD_ADDR HMAC in case port is specified - can: isotp: isotp_setsockopt(): only allow to set low level TX flags for CAN-FD - can: isotp: TX-path: ensure that CAN frame flags are initialized - can: peak_usb: add forgotten supported devices - can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate - can: kvaser_pciefd: Always disable bus load reporting - can: c_can_pci: c_can_pci_remove(): fix use-after-free - can: c_can: move runtime PM enable/disable to c_can_platform - can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning - can: m_can: m_can_rx_peripheral(): fix RX being blocked by errors - mac80211: fix rate mask reset - mac80211: Allow HE operation to be longer than expected. - selftests/net: fix warnings on reuseaddr_ports_exhausted - nfp: flower: fix unsupported pre_tunnel flows - nfp: flower: add ipv6 bit to pre_tunnel control message - nfp: flower: fix pre_tun mask id allocation - ftrace: Fix modify_ftrace_direct. - drm/msm/dsi: fix check-before-set in the 7nm dsi_pll code - ionic: linearize tso skb with too many frags - net/sched: cls_flower: fix only mask bit check in the validate_ct_state - netfilter: nftables: report EOPNOTSUPP on unsupported flowtable flags - netfilter: nftables: allow to update flowtable flags - netfilter: flowtable: Make sure GC works periodically in idle system - libbpf: Fix error path in bpf_object__elf_init() - libbpf: Use SOCK_CLOEXEC when opening the netlink socket - ARM: dts: imx6ull: fix ubi filesystem mount failed - ipv6: weaken the v4mapped source check - octeontx2-af: Formatting debugfs entry rsrc_alloc. - octeontx2-af: Remove TOS field from MKEX TX - octeontx2-af: Fix irq free in rvu teardown - octeontx2-pf: Clear RSS enable flag on interace down - octeontx2-af: fix infinite loop in unmapping NPC counter - net: check all name nodes in __dev_alloc_name - net: cdc-phonet: fix data-interface release on probe failure - igb: check timestamp validity - sctp: move sk_route_caps check and set into sctp_outq_flush_transports - r8152: limit the RX buffer size of RTL8153A for USB 2.0 - net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes - selinux: vsock: Set SID for socket returned by accept() - selftests: forwarding: vxlan_bridge_1d: Fix vxlan ecn decapsulate value - libbpf: Fix BTF dump of pointer-to-array-of-struct - bpf: Fix umd memory leak in copy_process() - can: isotp: tx-path: zero initialize outgoing CAN frames - platform/x86: dell-wmi-sysman: Fix crash caused by calling kset_unregister twice - platform/x86: dell-wmi-sysman: Fix possible NULL pointer deref on exit - platform/x86: dell-wmi-sysman: Make it safe to call exit_foo_attributes() multiple times - platform/x86: dell-wmi-sysman: Fix release_attributes_data() getting called twice on init_bios_attributes() failure - platform/x86: dell-wmi-sysman: Cleanup sysman_init() error-exit handling - platform/x86: dell-wmi-sysman: Make sysman_init() return -ENODEV of the interfaces are not found - drm/msm: fix shutdown hook in case GPU components failed to bind - drm/msm: Fix suspend/resume on i.MX5 - arm64: kdump: update ppos when reading elfcorehdr - PM: runtime: Defer suspending suppliers - net/mlx5: Add back multicast stats for uplink representor - net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP - net/mlx5e: Offload tuple rewrite for non-CT flows - net/mlx5e: Fix error path for ethtool set-priv-flag - mfd: intel_quark_i2c_gpio: Revert "Constify static struct resources" - PM: EM: postpone creating the debugfs dir till fs_initcall - platform/x86: intel_pmt_crashlog: Fix incorrect macros - net: bridge: don't notify switchdev for local FDB addresses - octeontx2-af: Fix memory leak of object buf - xen/x86: make XEN_BALLOON_MEMORY_HOTPLUG_LIMIT depend on MEMORY_HOTPLUG - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server - mm: memblock: fix section mismatch warning again - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs - net: Consolidate common blackhole dst ops - net, bpf: Fix ip6ip6 crash with collect_md populated skbs - igb: avoid premature Rx buffer reuse - net: axienet: Fix probe error cleanup - net: phy: introduce phydev->port - net: phy: broadcom: Avoid forward for bcm54xx_config_clock_delay() - net: phy: broadcom: Set proper 1000BaseX/SGMII interface mode for BCM54616S - net: phy: broadcom: Fix RGMII delays for BCM50160 and BCM50610M - Revert "netfilter: x_tables: Switch synchronization to RCU" - netfilter: x_tables: Use correct memory barriers. - bpf: Fix fexit trampoline. - bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG - platform/x86: dell-wmi-sysman: Cleanup create_attributes_level_sysfs_files() - dm table: Fix zoned model check and zone sectors check - mm/mmu_notifiers: ensure range_end() is paired with range_start() - Revert "netfilter: x_tables: Update remaining dereference to RCU" - ACPI: scan: Rearrange memory allocation in acpi_device_add() - ACPI: scan: Use unique number for instance_no - perf auxtrace: Fix auxtrace queue conflict - perf synthetic events: Avoid write of uninitialized memory when generating PERF_RECORD_MMAP* records - io_uring: fix provide_buffers sign extension - block: recalculate segment count for multi-segment discards correctly - scsi: Revert "qla2xxx: Make sure that aborted commands are freed" - scsi: qedi: Fix error return code of qedi_alloc_global_queues() - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() - smb3: fix cached file size problems in duplicate extents (reflink) - cifs: Adjust key sizes and key generation routines for AES256 encryption - locking/mutex: Fix non debug version of mutex_lock_io_nested() - x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc() - fs/cachefiles: Remove wait_bit_key layout dependency - ch_ktls: fix enum-conversion warning - can: dev: Move device back to init netns on owning netns delete - r8169: fix DMA being used after buffer free if WoL is enabled - net: dsa: b53: VLAN filtering is global to all users - mac80211: fix double free in ibss_leave - ext4: add reclaim checks to xattr code - fs/ext4: fix integer overflow in s_log_groups_per_flex - Revert "xen: fix p2m size in dom0 for disabled memory hotplug case" - nvme: fix the nsid value to print in nvme_validate_or_alloc_ns - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices" - selftest/bpf: Add a test to check trampoline freeing logic. - xen-blkback: don't leak persistent grants from xen_blkbk_map() - Linux 5.11.11 - [Config] Update configs for rename of XEN_BALLOON_MEMORY_HOTPLUG_LIMIT to XEN_MEMORY_HOTPLUG_LIMIT * Hirsute update: v5.11.10 upstream stable release (LP: #1922600) - Revert "drm/ttm: make ttm_bo_unpin more defensive" - Revert "drm/ttm: Warn on pinning without holding a reference" - Linux 5.11.10 * [FEATURE] Hirsute: support TLS device offload for Bond (LP: #1915717) - net: netdevice: Add operation ndo_sk_get_lower_dev - net/bonding: Take IP hash logic into a helper - net/bonding: Implement ndo_sk_get_lower_dev - net/bonding: Take update_features call out of XFRM funciton - net/bonding: Implement TLS TX device offload - net/bonding: Declare TLS RX device offload support - net/tls: Device offload to use lowest netdevice in chain - net/tls: Except bond interface from some TLS checks * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372) - drm/i915/vbt: update DP max link rate table * cold boot panics on unmatched board, soft reboot is fine (LP: #1920916) - Revert "RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740" - Revert "RISC-V: Update l2 cache DT documentation to add support for SiFive FU740" - Revert "dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC" - dt-bindings: riscv: Update l2 cache DT documentation to add support for SiFive FU740 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC - dt-bindings: pwm: Update DT binding docs to support SiFive FU740 SoC - dt-bindings: gpio: Update DT binding docs to support SiFive FU740 SoC * Microphone and Mute/Mic-mute LEDs are not work on HP 640 G8 Laptop (LP: #1922207) - ALSA: hda/realtek: fix mute/micmute LEDs for HP 640 G8 * Enable ath11k debugfs/tracing (LP: #1922033) - [Config] enable ath11k debugfs/tracing * Handle Intel Wifi firmware disconnection (LP: #1922171) - iwlwifi: mvm: handle CCA-EXT delay firmware notification * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key (LP: #1918134) - [Packaging] convert to v4 autogen form -- pull back updated dkms-build family * [21.04 FEAT] Add kernel debug infos for decompressor stage to kernel-debug package (LP: #1905020) - [Debian] include decompressor binary in dbginfo packages * qemu-system-ppc64le fails with kvm acceleration (LP: #1920784) - KVM: PPC: Book3S HV: Save and restore FSCR in the P9 path * Fix mic on P620 after S3 resume (LP: #1921757) - ALSA: usb-audio: Carve out connector value checking into a helper - ALSA: usb-audio: Check connector value on resume * [Regression] Partition not removed after removing the memory cards from card reader since kernel 5.9.0-rc3+ (LP: #1920874) - block: clear GD_NEED_PART_SCAN later in bdev_disk_changed * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140) - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438) - bcache: consider the fragmentation when update the writeback rate * alsa/realtek: extend the delay time in the determine_headset_type for a Dell AIO (LP: #1920747) - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO * Hirsute update: v5.11.9 upstream stable release (LP: #1921712) - ASoC: ak4458: Add MODULE_DEVICE_TABLE - ASoC: ak5558: Add MODULE_DEVICE_TABLE - spi: cadence: set cqspi to the driver_data field of struct device - ALSA: dice: fix null pointer dereference when node is disconnected - ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro - ALSA: hda: generic: Fix the micmute led init state - ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air - Revert "PM: runtime: Update device status before letting suppliers suspend" - s390/vtime: fix increased steal time accounting - s390/pci: refactor zpci_create_device() - s390/pci: remove superfluous zdev->zbus check - s390/pci: fix leak of PCI device structure - zonefs: Fix O_APPEND async write handling - zonefs: prevent use of seq files as swap file - zonefs: fix to update .i_wr_refcnt correctly in zonefs_open_zone() - btrfs: fix race when cloning extent buffer during rewind of an old root - btrfs: fix slab cache flags for free space tree bitmap - vhost-vdpa: fix use-after-free of v->config_ctx - vhost-vdpa: set v->config_ctx to NULL if eventfd_ctx_fdget() fails - drm/amd/display: Copy over soc values before bounding box creation - drm/amd/display: Correct algorithm for reversed gamma - drm/amd/display: Remove MPC gamut remap logic for DCN30 - iommu/amd: Don't call early_amd_iommu_init() when AMD IOMMU is disabled - iommu/amd: Keep track of amd_iommu_irq_remap state - iommu/amd: Move Stoney Ridge check to detect_ivrs() - ASoC: fsl_ssi: Fix TDM slot setup for I2S mode - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD current threshold - ASoC: SOF: Intel: unregister DMIC device on probe error - ASoC: SOF: intel: fix wrong poll bits in dsp power down - ASoC: qcom: sdm845: Fix array out of bounds access - ASoC: qcom: sdm845: Fix array out of range on rx slim channels - ASoC: codecs: wcd934x: add a sanity check in set channel map - ASoC: qcom: lpass-cpu: Fix lpass dai ids parse - ASoC: simple-card-utils: Do not handle device clock - afs: Fix accessing YFS xattrs on a non-YFS server - afs: Stop listxattr() from listing "afs.*" attributes - ALSA: usb-audio: Fix unintentional sign extension issue - nvme: fix Write Zeroes limitations - nvme-tcp: fix misuse of __smp_processor_id with preemption enabled - nvme-tcp: fix possible hang when failing to set io queues - nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU - nvmet: don't check iosqes,iocqes for discovery controllers - nfsd: Don't keep looking up unhashed files in the nfsd file cache - nfsd: don't abort copies early - NFSD: Repair misuse of sv_lock in 5.10.16-rt30. - NFSD: fix dest to src mount in inter-server COPY - svcrdma: disable timeouts on rdma backchannel - vfio: IOMMU_API should be selected - vhost_vdpa: fix the missing irq_bypass_unregister_producer() invocation - sunrpc: fix refcount leak for rpc auth modules - i915/perf: Start hrtimer only if sampling the OA buffer - iommu/tegra-smmu: Make tegra_smmu_probe_device() to handle all IOMMU phandles - pstore: Fix warning in pstore_kill_sb() - io_uring: ensure that SQPOLL thread is started for exit - net/qrtr: fix __netdev_alloc_skb call - kbuild: Fix for empty SUBLEVEL or PATCHLEVEL again - cifs: warn and fail if trying to use rootfs without the config option - cifs: fix allocation size on newly created files - RISC-V: Fix out-of-bounds accesses in init_resources() - riscv: Correct SPARSEMEM configuration - scsi: lpfc: Fix some error codes in debugfs - scsi: myrs: Fix a double free in myrs_cleanup() - scsi: ufs: ufs-mediatek: Correct operator & -> && - scsi: mpt3sas: Do not use GFP_KERNEL in atomic context - RISC-V: correct enum sbi_ext_rfence_fid - counter: stm32-timer-cnt: Report count function when SLAVE_MODE_DISABLED - ASoC: codecs: lpass-va-macro: mute/unmute all active decimators - ASoC: codecs: lpass-wsa-macro: fix RX MIX input controls - powerpc/vdso32: Add missing _restgpr_31_x to fix build failure - drm/ttm: Warn on pinning without holding a reference - drm/ttm: make ttm_bo_unpin more defensive - gpiolib: Assign fwnode to parent's if no primary one provided - nvme-rdma: fix possible hang when failing to set io queues - powerpc: Force inlining of cpu_has_feature() to avoid build failure - usb-storage: Add quirk to defeat Kindle's automatic unload - usbip: Fix incorrect double assignment to udc->ud.tcp_rx - usb: gadget: configfs: Fix KASAN use-after-free - usb: typec: Remove vdo[3] part of tps6598x_rx_identity_reg struct - usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy- - usb: dwc3: gadget: Allow runtime suspend if UDC unbinded - usb: dwc3: gadget: Prevent EP queuing while stopping transfers - thunderbolt: Initialize HopID IDAs in tb_switch_alloc() - thunderbolt: Increase runtime PM reference count on DP tunnel discovery - iio:adc:stm32-adc: Add HAS_IOMEM dependency - iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel - iio: adis16400: Fix an error code in adis16400_initial_setup() - iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler - iio: adc: ab8500-gpadc: Fix off by 10 to 3 - iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask - iio: adc: adi-axi-adc: add proper Kconfig dependencies - iio: hid-sensor-humidity: Fix alignment issue of timestamp channel - iio: hid-sensor-prox: Fix scale not correct issue - iio: hid-sensor-temperature: Fix issues of timestamp channel - counter: stm32-timer-cnt: fix ceiling write max value - counter: stm32-timer-cnt: fix ceiling miss-alignment with reload register - PCI: rpadlpar: Fix potential drc_name corruption in store functions - perf/x86/intel: Fix a crash caused by zero PEBS status - perf/x86/intel: Fix unchecked MSR access error caused by VLBR_EVENT - x86/ioapic: Ignore IRQ2 again - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data() - x86: Move TS_COMPAT back to asm/thread_info.h - x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall() - efivars: respect EFI_UNSUPPORTED return from firmware - ext4: fix error handling in ext4_end_enable_verity() - ext4: find old entry again if failed to rename whiteout - ext4: stop inode update before return - ext4: do not try to set xattr into ea_inode if value is empty - ext4: fix potential error in ext4_do_update_inode - ext4: fix timer use-after-free on failed mount - ext4: fix rename whiteout with fast commit - MAINTAINERS: move some real subsystems off of the staging mailing list - MAINTAINERS: move the staging subsystem to lists.linux.dev - static_call: Fix static_call_update() sanity check - efi: use 32-bit alignment for efi_guid_t literals - firmware/efi: Fix a use after bug in efi_mem_reserve_persistent - genirq: Disable interrupts for force threaded handlers - x86/apic/of: Fix CPU devicetree-node lookups - cifs: Fix preauth hash corruption - Linux 5.11.9 * Hirsute update: v5.11.8 upstream stable release (LP: #1921710) - io_uring: don't attempt IO reissue from the ring exit path - KVM: x86/mmu: Expand on the comment in kvm_vcpu_ad_need_write_protect() - KVM: x86/mmu: Set SPTE_AD_WRPROT_ONLY_MASK if and only if PML is enabled - mptcp: send ack for every add_addr - mptcp: pm: add lockdep assertions - mptcp: dispose initial struct socket when its subflow is closed - io_uring: refactor scheduling in io_cqring_wait - io_uring: refactor io_cqring_wait - io_uring: don't keep looping for more events if we can't flush overflow - io_uring: simplify do_read return parsing - io_uring: clear IOCB_WAITQ for non -EIOCBQUEUED return - regulator: pca9450: Add SD_VSEL GPIO for LDO5 - regulator: pca9450: Enable system reset on WDOG_B assertion - regulator: pca9450: Clear PRESET_EN bit to fix BUCK1/2/3 voltage setting - gfs2: Add common helper for holding and releasing the freeze glock - gfs2: move freeze glock outside the make_fs_rw and _ro functions - gfs2: bypass signal_our_withdraw if no journal - bpf: Simplify alu_limit masking for pointer arithmetic - bpf: Add sanity check for upper ptr_limit - arm64: Unconditionally set virtual cpu id registers - RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes - fuse: fix live lock in fuse_iget() - Revert "nfsd4: remove check_conflicting_opens warning" - Revert "nfsd4: a client's own opens needn't prevent delegations" - net: dsa: b53: Support setting learning on port - crypto: x86/aes-ni-xts - use direct calls to and 4-way stride - Linux 5.11.8 * Hirsute update: v5.11.7 upstream stable release (LP: #1919492) - ethernet: alx: fix order of calls on resume * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030) - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8 * power off stress test will hang on the TGL machines (LP: #1919930) - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n - ASoC: SOF: add .shutdown() callback to snd_sof_dsp_ops - ASoC: SOF: add snd_sof_device_shutdown() helper for shutdown - ASoC: SOF: sof-pci-dev: add .shutdown() callback - ASoC: SOF: Intel: tgl: do thorough remove at .shutdown() callback - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown * Miscellaneous Ubuntu changes - [Config] arm64 -- unify build_image and kernel_file values - SAUCE: apparmor: Fix build error, make sk parameter const - SAUCE: xr-usb-serial: clean up indentation - SAUCE: xr-usb-serial: clean up build warnings [ Ubuntu: 5.11.0-13.14 ] * CVE-2020-27170 - bpf: Prohibit alu ops for pointer types not defining ptr_limit - bpf, selftests: Fix up some test_verifier cases for unprivileged * CVE-2020-27171 - bpf: Fix off-by-one for area size in creating mask to left [ Ubuntu: 5.11.0-12.13 ] * hirsute/linux: 5.11.0-12.13 -proposed tracker (LP: #1918148) * Hirsute update: v5.11.7 upstream stable release (LP: #1919492) - uapi: nfnetlink_cthelper.h: fix userspace compilation error - powerpc/603: Fix protection of user pages mapped with PROT_NONE - powerpc/perf: Fix handling of privilege level checks in perf interrupt context - powerpc/pseries: Don't enforce MSI affinity with kdump - crypto: mips/poly1305 - enable for all MIPS processors - mptcp: fix length of ADD_ADDR with port sub-option - ath9k: fix transmitting to stations in dynamic SMPS mode - net: Fix gro aggregation for udp encaps with zero csum - net: check if protocol extracted by virtio_net_hdr_set_proto is correct - net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0 - ath11k: fix AP mode for QCA6390 - net: l2tp: reduce log level of messages in receive path, add counter instead - gpiolib: acpi: Add ACPI_GPIO_QUIRK_ABSOLUTE_NUMBER quirk - gpiolib: acpi: Allow to find GpioInt() resource by name and index - can: skb: can_skb_set_owner(): fix ref counting if socket was closed before setting skb ownership - gpio: pca953x: Set IRQ type when handle Intel Galileo Gen 2 - can: flexcan: assert FRZ bit in flexcan_chip_freeze() - can: flexcan: enable RX FIFO after FRZ/HALT valid - can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode - can: tcan4x5x: tcan4x5x_init(): fix initialization - clear MRAM before entering Normal Mode - tcp: Fix sign comparison bug in getsockopt(TCP_ZEROCOPY_RECEIVE) - tcp: add sanity tests to TCP_QUEUE_SEQ - netfilter: nf_nat: undo erroneous tcp edemux lookup - netfilter: x_tables: gpf inside xt_find_revision() - net: always use icmp{,v6}_ndo_send from ndo_start_xmit - net: phy: fix save wrong speed and duplex problem if autoneg is on - selftests/bpf: Use the last page in test_snprintf_btf on s390 - selftests/bpf: No need to drop the packet when there is no geneve opt - selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier - samples, bpf: Add missing munmap in xdpsock - libbpf: Clear map_info before each bpf_obj_get_info_by_fd - ibmvnic: Fix possibly uninitialized old_num_tx_queues variable warning. - ibmvnic: always store valid MAC address - ibmvnic: remove excessive irqsave - mt76: dma: do not report truncated frames to mac80211 - gpio: fix gpio-device list corruption - mount: fix mounting of detached mounts onto targets that reside on shared mounts - cifs: fix credit accounting for extra channel - cifs: return proper error code in statfs(2) - Revert "mm, slub: consider rest of partial list if acquire_slab() fails" - docs: networking: drop special stable handling - net: dsa: tag_rtl4_a: fix egress tags - sh_eth: fix TRSCER mask for SH771x - net: enetc: don't overwrite the RSS indirection table when initializing - net: enetc: initialize RFS/RSS memories for unused ports too - net: enetc: take the MDIO lock only once per NAPI poll cycle - net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets - net: enetc: don't disable VLAN filtering in IFF_PROMISC mode - net: enetc: force the RGMII speed and duplex instead of operating in inband mode - net: enetc: remove bogus write to SIRXIDR from enetc_setup_rxbdr - net: enetc: keep RX ring consumer index in sync with hardware - net: dsa: tag_mtk: fix 802.1ad VLAN egress - net: ethernet: mtk-star-emac: fix wrong unmap in RX handling - net/mlx4_en: update moderation when config reset - net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10 - nexthop: Do not flush blackhole nexthops when loopback goes down - net: sched: avoid duplicates in classes dump - net: mscc: ocelot: properly reject destination IP keys in VCAP IS1 - net: dsa: sja1105: fix SGMII PCS being forced to SPEED_UNKNOWN instead of SPEED_10 - net: usb: qmi_wwan: allow qmimux add/del with master up - netdevsim: init u64 stats for 32bit hardware - cipso,calipso: resolve a number of problems with the DOI refcounts - net: stmmac: Fix VLAN filter delete timeout issue in Intel mGBE SGMII - stmmac: intel: Fixes clock registration error seen for multiple interfaces - net: lapbether: Remove netif_start_queue / netif_stop_queue - net: davicom: Fix regulator not turned off on failed probe - net: davicom: Fix regulator not turned off on driver removal - net: enetc: allow hardware timestamping on TX queues with tc-etf enabled - net: qrtr: fix error return code of qrtr_sendmsg() - s390/qeth: fix memory leak after failed TX Buffer allocation - s390/qeth: improve completion of pending TX buffers - s390/qeth: schedule TX NAPI on QAOB completion - s390/qeth: fix notification for pending buffers during teardown - r8169: fix r8168fp_adjust_ocp_cmd function - ixgbe: fail to create xfrm offload of IPsec tunnel mode SA - tools/resolve_btfids: Fix build error with older host toolchains - perf build: Fix ccache usage in $(CC) when generating arch errno table - net: stmmac: stop each tx channel independently - net: stmmac: fix watchdog timeout during suspend/resume stress test - net: stmmac: fix wrongly set buffer2 valid when sph unsupport - ethtool: fix the check logic of at least one channel for RX/TX - net: phy: make mdio_bus_phy_suspend/resume as __maybe_unused - selftests: forwarding: Fix race condition in mirror installation - mlxsw: spectrum_ethtool: Add an external speed to PTYS register - perf traceevent: Ensure read cmdlines are null terminated. - perf report: Fix -F for branch & mem modes - net: hns3: fix error mask definition of flow director - net: hns3: fix query vlan mask value error for flow director - net: hns3: fix bug when calculating the TCAM table info - s390/cio: return -EFAULT if copy_to_user() fails again - bnxt_en: reliably allocate IRQ table on reset to avoid crash - drm/fb-helper: only unmap if buffer not null - drm/compat: Clear bounce structures - drm/radeon: also init GEM funcs in radeon_gem_prime_import_sg_table - drm/amd/display: Add a backlight module option - drm/amdgpu/display: use GFP_ATOMIC in dcn21_validate_bandwidth_fp() - drm/amd/display: Fix nested FPU context in dcn21_validate_bandwidth() - drm/amd/pm: correct the watermark settings for Polaris - drm/amd/pm: bug fix for pcie dpm - drm/amdgpu/display: simplify backlight setting - drm/amdgpu/display: don't assert in set backlight function - drm/amdgpu/display: handle aux backlight in backlight_get_brightness - drm/shmem-helper: Check for purged buffers in fault handler - drm/shmem-helper: Don't remove the offset in vm_area_struct pgoff - drm: Use USB controller's DMA mask when importing dmabufs - drm/amdgpu: fix S0ix handling when the CONFIG_AMD_PMC=m - drm: meson_drv add shutdown function - drm/shmem-helpers: vunmap: Don't put pages for dma-buf - drm/i915: Wedge the GPU if command parser setup fails - s390/cio: return -EFAULT if copy_to_user() fails - s390/crypto: return -EFAULT if copy_to_user() fails - qxl: Fix uninitialised struct field head.surface_id - sh_eth: fix TRSCER mask for R7S9210 - media: usbtv: Fix deadlock on suspend - media: rkisp1: params: fix wrong bits settings - media: v4l: vsp1: Fix uif null pointer access - media: v4l: vsp1: Fix bru null pointer access - media: rc: compile rc-cec.c into rc-core - MIPS: kernel: Reserve exception base early to prevent corruption - mptcp: always graft subflow socket to parent - mptcp: reset last_snd on subflow close - i2c: rcar: faster irq code to minimize HW race condition - i2c: rcar: optimize cacheline to minimize HW race condition - scsi: pm80xx: Fix missing tag_free in NVMD DATA req - scsi: ufs: WB is only available on LUN #0 to #7 - scsi: ufs: Protect some contexts from unexpected clock scaling - udf: fix silent AED tagLocation corruption - iommu/vt-d: Clear PRQ overflow only when PRQ is empty - mmc: mxs-mmc: Fix a resource leak in an error handling path in 'mxs_mmc_probe()' - mmc: mediatek: fix race condition between msdc_request_timeout and irq - mmc: sdhci-iproc: Add ACPI bindings for the RPi - platform/x86: amd-pmc: put device on error paths - Platform: OLPC: Fix probe error handling - powerpc/pci: Add ppc_md.discover_phbs() - spi: stm32: make spurious and overrun interrupts visible - powerpc: improve handling of unrecoverable system reset - powerpc/perf: Record counter overflow always if SAMPLE_IP is unset - HID: logitech-dj: add support for the new lightspeed connection iteration - powerpc/64: Fix stack trace not displaying final frame - iommu/amd: Fix performance counter initialization - clk: qcom: gdsc: Implement NO_RET_PERIPH flag - sparc32: Limit memblock allocation to low memory - sparc64: Use arch_validate_flags() to validate ADI flag - Input: applespi - don't wait for responses to commands indefinitely. - PCI: xgene-msi: Fix race in installing chained irq handler - PCI: mediatek: Add missing of_node_put() to fix reference leak - drivers/base: build kunit tests without structleak plugin - PCI/LINK: Remove bandwidth notification - ext4: don't try to processed freed blocks until mballoc is initialized - kbuild: clamp SUBLEVEL to 255 - PCI: Fix pci_register_io_range() memory leak - i40e: Fix memory leak in i40e_probe - PCI/ERR: Retain status from error notification - kasan: fix memory corruption in kasan_bitops_tags test - s390/smp: __smp_rescan_cpus() - move cpumask away from stack - drivers/base/memory: don't store phys_device in memory blocks - sysctl.c: fix underflow value setting risk in vm_table - scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling - scsi: target: core: Add cmd length set before cmd complete - scsi: target: core: Prevent underflow for service actions - clk: qcom: gpucc-msm8998: Add resets, cxc, fix flags on gpu_gx_gdsc - ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk - ALSA: hda/hdmi: Cancel pending works before suspend - ALSA: hda/conexant: Add quirk for mute LED control on HP ZBook G5 - ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support - ALSA: hda: Drop the BATCH workaround for AMD controllers - ALSA: hda: Flush pending unsolicited events before suspend - ALSA: hda: Avoid spurious unsol event handling during S3/S4 - ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar - ALSA: usb-audio: Apply the control quirk to Plantronics headsets - opp: Don't drop extra references to OPPs accidentally - Revert 95ebabde382c ("capabilities: Don't allow writing ambiguous v3 file capabilities") - block: Discard page cache of zone reset target range - block: Try to handle busy underlying device on discard - arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL - arm64: mte: Map hotplugged memory as Normal Tagged - arm64: perf: Fix 64-bit event counter read truncation - s390/dasd: fix hanging DASD driver unbind - s390/dasd: fix hanging IO request during DASD driver unbind - software node: Fix node registration - xen/events: reset affinity of 2-level event when tearing it down - xen/events: don't unmask an event channel when an eoi is pending - xen/events: avoid handling the same event on two cpus at the same time - mmc: mmci: Add MMC_CAP_NEED_RSP_BUSY for the stm32 variants - mmc: core: Fix partition switch time for eMMC - mmc: cqhci: Fix random crash when remove mmc module/card - cifs: do not send close in compound create+close requests - Goodix Fingerprint device is not a modem - USB: gadget: udc: s3c2410_udc: fix return value check in s3c2410_udc_probe() - USB: gadget: u_ether: Fix a configfs return code - usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio slot - usb: gadget: f_uac1: stop playback on function disable - usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement - usb: dwc3: qcom: add URS Host support for sdm845 ACPI boot - usb: dwc3: qcom: add ACPI device id for sc8180x - usb: dwc3: qcom: Honor wakeup enabled/disabled state - USB: usblp: fix a hang in poll() if disconnected - usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM - usb: xhci: do not perform Soft Retry for some xHCI hosts - xhci: Improve detection of device initiated wake signal. - usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing - USB: serial: io_edgeport: fix memory leak in edge_startup - USB: serial: ch341: add new Product ID - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter - USB: serial: cp210x: add some more GE USB IDs - usbip: fix stub_dev to check for stream socket - usbip: fix vhci_hcd to check for stream socket - usbip: fix vudc to check for stream socket - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf - usbip: fix vhci_hcd attach_store() races leading to gpf - usbip: fix vudc usbip_sockfd_store races leading to gpf - Revert "serial: max310x: rework RX interrupt handling" - misc/pvpanic: Export module FDT device table - misc: fastrpc: restrict user apps from sending kernel RPC messages - staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan() - staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan() - staging: rtl8712: unterminated string leads to read overflow - staging: rtl8188eu: fix potential memory corruption in rtw_check_beacon_data() - staging: ks7010: prevent buffer overflow in ks_wlan_set_scan() - staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd - staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan - staging: comedi: addi_apci_1032: Fix endian problem for COS sample - staging: comedi: addi_apci_1500: Fix endian problem for command sample - staging: comedi: adv_pci1710: Fix endian problem for AI command data - staging: comedi: das6402: Fix endian problem for AI command data - staging: comedi: das800: Fix endian problem for AI command data - staging: comedi: dmm32at: Fix endian problem for AI command data - staging: comedi: me4000: Fix endian problem for AI command data - staging: comedi: pcl711: Fix endian problem for AI command data - staging: comedi: pcl818: Fix endian problem for AI command data - mlxsw: spectrum_router: Ignore routes using a deleted nexthop object - net: phy: ti: take into account all possible interrupt sources - sh_eth: fix TRSCER mask for R7S72100 - powerpc/sstep: Fix VSX instruction emulation - net: macb: Add default usrio config to default gem config - cpufreq: qcom-hw: fix dereferencing freed memory 'data' - cpufreq: qcom-hw: Fix return value check in qcom_cpufreq_hw_cpu_init() - arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory - SUNRPC: Set memalloc_nofs_save() for sync tasks - NFS: Don't revalidate the directory permissions on a lookup failure - NFS: Don't gratuitously clear the inode cache when lookup failed - NFSv4.2: fix return value of _nfs4_get_security_label() - block: rsxx: fix error return code of rsxx_pci_probe() - drm/ttm: Fix TTM page pool accounting - nvme-fc: fix racing controller reset and create association - configfs: fix a use-after-free in __configfs_open_file - arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds - io_uring: perform IOPOLL reaping if canceler is thread itself - drm/nouveau: fix dma syncing for loops (v2) - perf/arm_dmc620_pmu: Fix error return code in dmc620_pmu_device_probe() - net: expand textsearch ts_state to fit skb_seq_state - mptcp: put subflow sock on connect error - mptcp: fix memory accounting on allocation error - perf/core: Flush PMU internal buffers for per-CPU events - perf/x86/intel: Set PERF_ATTACH_SCHED_CB for large PEBS and LBR - hrtimer: Update softirq_expires_next correctly after __hrtimer_get_next_event() - powerpc/64s/exception: Clean up a missed SRR specifier - seqlock,lockdep: Fix seqcount_latch_init() - memblock: fix section mismatch warning - stop_machine: mark helpers __always_inline - include/linux/sched/mm.h: use rcu_dereference in in_vfork() - zram: fix return value on writeback_store - zram: fix broken page writeback - linux/compiler-clang.h: define HAVE_BUILTIN_BSWAP* - sched: Fix migration_cpu_stop() requeueing - sched/membarrier: fix missing local execution of ipi_sync_rq_state() - sched: Collate affine_move_task() stoppers - sched: Simplify migration_cpu_stop() - sched: Optimize migration_cpu_stop() - sched: Fix affine_move_task() self-concurrency - sched: Simplify set_affinity_pending refcounts - efi: stub: omit SetVirtualAddressMap() if marked unsupported in RT_PROP table - powerpc/64s: Fix instruction encoding for lis in ppc_function_entry() - powerpc: Fix inverted SET_FULL_REGS bitop - powerpc: Fix missing declaration of [en/dis]able_kernel_vsx() - binfmt_misc: fix possible deadlock in bm_register_write - kasan, mm: fix crash with HW_TAGS and DEBUG_PAGEALLOC - kasan: fix KASAN_STACK dependency for HW_TAGS - x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2 - x86/sev-es: Introduce ip_within_syscall_gap() helper - x86/sev-es: Check regs->sp is trusted before adjusting #VC IST stack - x86/sev-es: Correctly track IRQ states in runtime #VC handler - x86/sev-es: Use __copy_from_user_inatomic() - x86/entry: Fix entry/exit mismatch on failed fast 32-bit syscalls - KVM: x86: Ensure deadline timer has truly expired before posting its IRQ - KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged - KVM: arm64: Ensure I-cache isolation between vcpus of a same VM - KVM: arm64: Fix range alignment when walking page tables - KVM: arm64: Avoid corrupting vCPU context register in guest exit - KVM: arm64: nvhe: Save the SPE context early - KVM: arm64: Reject VM creation when the default IPA size is unsupported - KVM: arm64: Fix exclusive limit for IPA size - mm/highmem.c: fix zero_user_segments() with start > end - mm/userfaultfd: fix memory corruption due to writeprotect - mm/madvise: replace ptrace attach requirement for process_madvise - mm/memcg: set memcg when splitting page - mm/memcg: rename mem_cgroup_split_huge_fixup to split_page_memcg and add nr_pages argument - mm/page_alloc.c: refactor initialization of struct page for holes in memory layout - KVM: arm64: Fix nVHE hyp panic host context restore - Linux 5.11.7 - [Config] Update for removal of CONFIG_PCIE_BW - [Config] add rc-cec to modules.ignore * Miscellaneous upstream changes: v5.11.6 upstream stable release - ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter handling - io_uring: fix inconsistent lock state - io_uring: deduplicate core cancellations sequence - io_uring: unpark SQPOLL thread for cancelation - io_uring: deduplicate failing task_work_add - fs: provide locked helper variant of close_fd_get_file() - io_uring: get rid of intermediate IORING_OP_CLOSE stage - io_uring/io-wq: kill off now unused IO_WQ_WORK_NO_CANCEL - io_uring/io-wq: return 2-step work swap scheme - io_uring: don't take uring_lock during iowq cancel - media: cedrus: Remove checking for required controls - nvme-pci: mark Kingston SKC2000 as not supporting the deepest power state - parisc: Enable -mlong-calls gcc option with CONFIG_COMPILE_TEST - arm64: Make CPU_BIG_ENDIAN depend on ld.bfd or ld.lld 13.0.0+ - btrfs: export and rename qgroup_reserve_meta - btrfs: don't flush from btrfs_delayed_inode_reserve_metadata - iommu/amd: Fix sleeping in atomic in increase_address_space() - scsi: ufs-mediatek: Enable UFSHCI_QUIRK_SKIP_MANUAL_WB_FLUSH_CTRL - scsi: ufs: Add a quirk to permit overriding UniPro defaults - misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom - scsi: ufs: Introduce a quirk to allow only page-aligned sg entries - scsi: ufs: ufs-exynos: Apply vendor-specific values for three timeouts - scsi: ufs: ufs-exynos: Use UFSHCD_QUIRK_ALIGN_SG_WITH_PAGE_SIZE - drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register - mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN - HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo Winpad A15 - ALSA: usb-audio: Add DJM750 to Pioneer mixer quirk - ALSA: usb-audio: add mixer quirks for Pioneer DJM-900NXS2 - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch 10E - PCI: cadence: Retrain Link to work around Gen2 training defect - ASoC: Intel: sof_sdw: reorganize quirks by generation - ASoC: Intel: sof_sdw: add quirk for HP Spectre x360 convertible - scsi: ufs: Fix a duplicate dev quirk number - KVM: SVM: Clear the CR4 register on reset - nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST. - nvme-pci: add quirks for Lexar 256GB SSD * Miscellaneous upstream changes: v5.11.5 upstream stable release - ALSA: hda/realtek: Enable headset mic of Acer SWIFT with ALC256 - ALSA: usb-audio: use Corsair Virtuoso mapping for Corsair Virtuoso SE - ALSA: usb-audio: Don't abort even if the clock rate differs - ALSA: usb-audio: Drop bogus dB range in too low level - ALSA: usb-audio: Allow modifying parameters with succeeding hw_params calls - tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality() - tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality() - btrfs: avoid double put of block group when emptying cluster - btrfs: fix raid6 qstripe kmap - btrfs: fix race between writes to swap files and scrub - btrfs: fix race between swap file activation and snapshot creation - btrfs: fix stale data exposure after cloning a hole with NO_HOLES enabled - btrfs: tree-checker: do not error out if extent ref hash doesn't match - btrfs: fix race between extent freeing/allocation when using bitmaps - btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl - btrfs: free correct amount of space in btrfs_delayed_inode_reserve_metadata - btrfs: fix spurious free_space_tree remount warning - btrfs: unlock extents in btrfs_zero_range in case of quota reservation errors - btrfs: fix warning when creating a directory with smack enabled - PM: runtime: Update device status before letting suppliers suspend - ring-buffer: Force before_stamp and write_stamp to be different on discard - io_uring: ignore double poll add on the same waitqueue head - dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size - dm verity: fix FEC for RS roots unaligned to block size - drm/amd/pm: correct Arcturus mmTHM_BACO_CNTL register address - drm/amdgpu:disable VCN for Navi12 SKU - drm/amdgpu: Only check for S0ix if AMD_PMC is configured - drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie - crypto - shash: reduce minimum alignment of shash_desc structure - ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits - ALSA: usb-audio: Fix Pioneer DJM devices URB_CONTROL request direction to set samplerate - RDMA/cm: Fix IRQ restore in ib_send_cm_sidr_rep - RDMA/rxe: Fix missing kconfig dependency on CRYPTO - IB/mlx5: Add missing error code - ALSA: hda: intel-nhlt: verify config type - ftrace: Have recordmcount use w8 to read relp->r_info in arm64_is_fake_mcount - ia64: don't call handle_signal() unless there's actually a signal queued - rsxx: Return -EFAULT if copy_to_user() fails - iommu/tegra-smmu: Fix mc errors on tegra124-nyan - iommu: Don't use lazy flush for untrusted device - iommu/vt-d: Fix status code for Allocate/Free PASID command - btrfs: zoned: use sector_t for zone sectors - tomoyo: recognize kernel threads correctly - r8169: fix resuming from suspend on RTL8105e if machine runs on battery * Miscellaneous upstream changes: v5.11.4 upstream stable release - net: usb: qmi_wwan: support ZTE P685M modem - iwlwifi: add new cards for So and Qu family - x86/build: Treat R_386_PLT32 relocation as R_386_PC32 - JFS: more checks for invalid superblock - sched/core: Allow try_invoke_on_locked_down_task() with irqs disabled - udlfb: Fix memory leak in dlfb_usb_probe - media: mceusb: sanity check for prescaler value - erofs: fix shift-out-of-bounds of blkszbits - media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate - media: zr364xx: fix memory leaks in probe() - xfs: Fix assert failure in xfs_setattr_size() - net/af_iucv: remove WARN_ONCE on malformed RX packets - smackfs: restrict bytes count in smackfs write functions - tomoyo: ignore data race while checking quota - net: fix up truesize of cloned skb in skb_prepare_for_shift() - mptcp: fix spurious retransmissions - riscv: Get rid of MAX_EARLY_MAPPING_SIZE - nbd: handle device refs for DESTROY_ON_DISCONNECT properly - mm/hugetlb.c: fix unnecessary address expansion of pmd sharing - vfio/type1: Use follow_pte() - RDMA/rtrs: Do not signal for heatbeat - RDMA/rtrs-clt: Use bitmask to check sess->flags - RDMA/rtrs-srv: Do not signal REG_MR - tcp: fix tcp_rmem documentation - mptcp: do not wakeup listener for MPJ subflows - mptcp: fix DATA_FIN generation on early shutdown - net: bridge: use switchdev for port flags set through sysfs too - net/sched: cls_flower: Reject invalid ct_state flags rules - net: dsa: tag_rtl4_a: Support also egress tags - net: ag71xx: remove unnecessary MTU reservation - net: hsr: add support for EntryForgetTime - net: psample: Fix netlink skb length with tunnel info - net: fix dev_ifsioc_locked() race condition - dt-bindings: ethernet-controller: fix fixed-link specification - dt-bindings: net: btusb: DT fix s/interrupt-name/interrupt-names/ - ASoC: qcom: Remove useless debug print - ath10k: prevent deinitializing NAPI twice - EDAC/amd64: Do not load on family 0x15, model 0x13 - staging: fwserial: Fix error handling in fwserial_create - x86/reboot: Add Zotac ZBOX CI327 nano PCI reboot quirk - can: flexcan: add CAN wakeup function for i.MX8QM - vt/consolemap: do font sum unsigned - wlcore: Fix command execute failure 19 for wl12xx - Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl - Bluetooth: btusb: fix memory leak on suspend and resume - selftests/bpf: Remove memory leak - mt76: mt7915: reset token when mac_reset happens - mt76: mt7615: reset token when mac_reset happens - pktgen: fix misuse of BUG_ON() in pktgen_thread_worker() - ath10k: fix wmi mgmt tx queue full due to race condition - net: sfp: add mode quirk for GPON module Ubiquiti U-Fiber Instant - Bluetooth: Add new HCI_QUIRK_NO_SUSPEND_NOTIFIER quirk - Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data - staging: most: sound: add sanity check for function argument - staging: bcm2835-audio: Replace unsafe strcpy() with strscpy() - net: ipa: avoid field overflow - brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet - brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet - wilc1000: Fix use of void pointer as a wrong struct type - drm/hisilicon: Fix use-after-free - crypto: tcrypt - avoid signed overflow in byte count - fs: make unlazy_walk() error handling consistent - drm/amdgpu: Add check to prevent IH overflow - PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse - ASoC: Intel: bytcr_rt5640: Add new BYT_RT5640_NO_SPEAKERS quirk-flag - ALSA: usb-audio: Add support for Pioneer DJM-750 - drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails - drm/amd/amdgpu: add error handling to amdgpu_virt_read_pf2vf_data - media: uvcvideo: Allow entities with no pads - f2fs: handle unallocated section and zone on pinned/atgc - f2fs: fix to set/clear I_LINKABLE under i_lock - nvme-core: add cancel tagset helpers - nvme-rdma: add clean action for failed reconnection - nvme-tcp: add clean action for failed reconnection - ALSA: usb-audio: Add DJM450 to Pioneer format quirk - ALSA: usb-audio: Add DJM-450 to the quirks table - ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr() - btrfs: fix error handling in commit_fs_roots - perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[] - ASoC: Intel: sof-sdw: indent and add quirks consistently - ASoC: Intel: sof_sdw: detect DMIC number based on mach params - parisc: Bump 64-bit IRQ stack size to 64 KB - sched/features: Fix hrtick reprogramming - ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R tablet - ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet - ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet - scsi: iscsi: Restrict sessions and handles to admin capabilities - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE - scsi: iscsi: Verify lengths on passthrough PDUs - Xen/gnttab: handle p2m update errors on a per-slot basis - xen-netback: respect gnttab_map_refs()'s return value - xen: fix p2m size in dom0 for disabled memory hotplug case - swap: fix swapfile read/write offset - tty: fix up iterate_tty_read() EOVERFLOW handling - tty: fix up hung_up_tty_read() conversion - tty: clean up legacy leftovers from n_tty line discipline - tty: teach n_tty line discipline about the new "cookie continuations" - tty: teach the n_tty ICANON case about the new "cookie continuations" too - phy: mediatek: Add missing MODULE_DEVICE_TABLE() - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ - ALSA: hda/realtek: Add quirk for Intel NUC 10 - ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board * Miscellaneous upstream changes: v5.11.3 upstream stable release - vmlinux.lds.h: add DWARF v5 sections - vdpa/mlx5: fix param validation in mlx5_vdpa_get_config() - debugfs: be more robust at handling improper input in debugfs_lookup() - debugfs: do not attempt to create a new file before the filesystem is initalized - driver core: auxiliary bus: Fix calling stage for auxiliary bus init - scsi: libsas: docs: Remove notify_ha_event() - scsi: qla2xxx: Fix mailbox Ch erroneous error - kdb: Make memory allocations more robust - w1: w1_therm: Fix conversion result for negative temperatures - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 - PCI: Decline to resize resources if boot config must be preserved - virt: vbox: Do not use wait_event_interruptible when called from kernel context - bfq: Avoid false bfq queue merging - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode - zsmalloc: account the number of compacted pages correctly - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section - vmlinux.lds.h: Define SANTIZER_DISCARDS with CONFIG_GCOV_KERNEL=y - random: fix the RNDRESEEDCRNG ioctl - ALSA: pcm: Call sync_stop at disconnection - ALSA: pcm: Assure sync with the pending stop operation at suspend - ALSA: pcm: Don't call sync_stop if it hasn't been stopped - drm/i915/gt: One more flush for Baytrail clear residuals - ath10k: Fix error handling in case of CE pipe init failure - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the probe function - Bluetooth: hci_uart: Fix a race for write_work scheduling - Bluetooth: Fix initializing response id after clearing struct - arm64: dts: renesas: beacon kit: Fix choppy Bluetooth Audio - arm64: dts: renesas: beacon: Fix audio-1.8V pin enable - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5 - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2 - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops - Bluetooth: hci_qca: Fix memleak in qca_controller_memdump - staging: vchiq: Fix bulk userdata handling - staging: vchiq: Fix bulk transfers on 64-bit builds - arm64: dts: qcom: msm8916-samsung-a5u: Fix iris compatible - net: stmmac: dwmac-meson8b: fix enabling the timing-adjustment clock - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args - firmware: arm_scmi: Fix call site of scmi_notification_exit - arm64: dts: allwinner: A64: properly connect USB PHY to port 0 - arm64: dts: allwinner: H6: properly connect USB PHY to port 0 - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz - arm64: dts: qcom: msm8916-samsung-a2015: Fix sensors - cpufreq: brcmstb-avs-cpufreq: Free resources in error path - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove() - arm64: dts: rockchip: rk3328: Add clock_in_out property to gmac2phy node - ACPICA: Fix exception code class checks - usb: gadget: u_audio: Free requests only after callback - arm64: dts: qcom: sdm845-db845c: Fix reset-pin of ov8856 node - soc: qcom: socinfo: Fix an off by one in qcom_show_pmic_model() - soc: ti: pm33xx: Fix some resource leak in the error handling paths of the probe function - staging: media: atomisp: Fix size_t format specifier in hmm_alloc() debug statemenet - Bluetooth: drop HCI device reference before return - Bluetooth: Put HCI device if inquiry procedure interrupts - memory: ti-aemif: Drop child node when jumping out loop - ARM: dts: Configure missing thermal interrupt for 4430 - usb: dwc2: Do not update data length if it is 0 on inbound transfers - usb: dwc2: Abort transaction after errors with unknown reason - usb: dwc2: Make "trimming xfer length" a debug message - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules - x86/MSR: Filter MSR writes through X86_IOC_WRMSR_REGS ioctl too - arm64: dts: renesas: beacon: Fix EEPROM compatible value - can: mcp251xfd: mcp251xfd_probe(): fix errata reference - ARM: dts: armada388-helios4: assign pinctrl to LEDs - ARM: dts: armada388-helios4: assign pinctrl to each fan - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to a53-firmware - opp: Correct debug message in _opp_add_static_v2() - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv - soc: qcom: ocmem: don't return NULL in of_get_ocmem - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address - arm64: dts: meson: fix broken wifi node for Khadas VIM3L - iwlwifi: mvm: set enabled in the PPAG command properly - ARM: s3c: fix fiq for clang IAS - optee: simplify i2c access - staging: wfx: fix possible panic with re-queued frames - ARM: at91: use proper asm syntax in pm_suspend - ath10k: Fix suspicious RCU usage warning in ath10k_wmi_tlv_parse_peer_stats_info() - ath10k: Fix lockdep assertion warning in ath10k_sta_statistics - ath11k: fix a locking bug in ath11k_mac_op_start() - soc: aspeed: snoop: Add clock control logic - iwlwifi: mvm: fix the type we use in the PPAG table validity checks - iwlwifi: mvm: store PPAG enabled/disabled flag properly - iwlwifi: mvm: send stored PPAG command instead of local - iwlwifi: mvm: assign SAR table revision to the command later - iwlwifi: mvm: don't check if CSA event is running before removing - bpf_lru_list: Read double-checked variable once without lock - iwlwifi: pnvm: set the PNVM again if it was already loaded - iwlwifi: pnvm: increment the pointer before checking the TLV - ath9k: fix data bus crash when setting nf_override via debugfs - selftests/bpf: Convert test_xdp_redirect.sh to bash - ibmvnic: Set to CLOSED state even on error - bnxt_en: reverse order of TX disable and carrier off - bnxt_en: Fix devlink info's stored fw.psid version format. - xen/netback: fix spurious event detection for common event case - dpaa2-eth: fix memory leak in XDP_REDIRECT - net: phy: consider that suspend2ram may cut off PHY power - net/mlx5e: Enable XDP for Connect-X IPsec capable devices - net/mlx5e: Don't change interrupt moderation params when DIM is enabled - net/mlx5e: Change interrupt moderation channel params also when channels are closed - net/mlx5: Fix health error state handling - net/mlx5e: Replace synchronize_rcu with synchronize_net - net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context - net/mlx5: Disable devlink reload for multi port slave device - net/mlx5: Disallow RoCE on multi port slave device - net/mlx5: Disallow RoCE on lag device - net/mlx5: Disable devlink reload for lag devices - net/mlx5e: CT: manage the lifetime of the ct entry object - net/mlx5e: Check tunnel offload is required before setting SWP - mac80211: fix potential overflow when multiplying to u32 integers - libbpf: Ignore non function pointer member in struct_ops - bpf: Fix an unitialized value in bpf_iter - bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx - selftests: mptcp: fix ACKRX debug message - tcp: fix SO_RCVLOWAT related hangs under mem pressure - net: axienet: Handle deferred probe on clock properly - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4 and ulds - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case - bpf: Clear subreg_def for global function return values - ibmvnic: add memory barrier to protect long term buffer - ibmvnic: skip send_request_unmap for timeout reset - ibmvnic: serialize access to work queue on remove - net: dsa: felix: perform teardown in reverse order of setup - net: dsa: felix: don't deinitialize unused ports - net: phy: mscc: adding LCPLL reset to VSC8514 - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning - net: amd-xgbe: Reset link when the link never comes back - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP - net: mvneta: Remove per-cpu queue mapping for Armada 3700 - net: enetc: fix destroyed phylink dereference during unbind - Bluetooth: Remove hci_req_le_suspend_config - arm64: dts: broadcom: bcm4908: use proper NAND binding - Bluetooth: hci_qca: Wait for SSR completion during suspend - serial: stm32: fix DMA initialization error handling - bpf: Declare __bpf_free_used_maps() unconditionally - selftests/bpf: Sync RCU before unloading bpf_testmod - arm64: dts: qcom: sm8250: correct sdhc_2 xo clk - arm64: dts: qcom: qrb5165-rb5: fix uSD pins drive strength - tty: convert tty_ldisc_ops 'read()' function to take a kernel pointer - tty: implement read_iter - x86/sgx: Fix the return type of sgx_init() - selftests/bpf: Don't exit on failed bpf_testmod unload - arm64: dts: mt8183: rename rdma fifo size - arm64: dts: mt8183: refine gamma compatible name - arm64: dts: mt8183: Add missing power-domain for pwm0 node - net: sfp: add workaround for Realtek RTL8672 and RTL9601C chips - ARM: tegra: ouya: Fix eMMC on specific bootloaders - arm64: dts: mt8183: Fix GCE include path - Bluetooth: hci_qca: check for SSR triggered flag while suspend - Bluetooth: hci_qca: Fixed issue during suspend - soc: aspeed: socinfo: Add new systems - net/mlx5e: E-switch, Fix rate calculation for overflow - net/mlx5e: Enable striding RQ for Connect-X IPsec capable devices - net/mlx5e: Fix CQ params of ICOSQ and async ICOSQ - ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16 - net: ipa: initialize all resources - net: phy: mscc: improved serdes calibration applied to VSC8514 - net: phy: mscc: coma mode disabled for VSC8514 - fbdev: aty: SPARC64 requires FB_ATY_CT - drm/gma500: Fix error return code in psb_driver_load() - drm: document that user-space should force-probe connectors - gma500: clean up error handling in init - drm/fb-helper: Add missed unlocks in setcmap_legacy() - drm/panel: s6e63m0: Fix init sequence again - drm/panel: mantix: Tweak init sequence - drm/vc4: hdmi: Take into account the clock doubling flag in atomic_check - drm/panel: s6e63m0: Support max-brightness - crypto: sun4i-ss - linearize buffers content must be kept - crypto: sun4i-ss - fix kmap usage - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled - hwrng: ingenic - Fix a resource leak in an error handling path - media: allegro: Fix use after free on error - ASoC: fsl_aud2htx: select SND_SOC_IMX_PCM_DMA - kcsan: Rewrite kcsan_prandom_u32_max() without prandom_u32_state() - drm: rcar-du: Fix PM reference leak in rcar_cmm_enable() - drm: rcar-du: Fix crash when using LVDS1 clock for CRTC - drm: rcar-du: Fix the return check of of_parse_phandle and of_find_device_by_node - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0 - drm/virtio: make sure context is created in gem open - drm/fourcc: fix Amlogic format modifier masks - media: ipu3-cio2: Build only for x86 - media: i2c: ov5670: Fix PIXEL_RATE minimum value - media: imx: Unregister csc/scaler only if registered - media: imx: Fix csc/scaler unregister - media: mtk-vcodec: fix error return code in vdec_vp9_decode() - media: camss: Fix signedness bug in video_enum_fmt() - media: camss: missing error code in msm_video_register() - media: vsp1: Fix an error handling path in the probe function - media: em28xx: Fix use-after-free in em28xx_alloc_urbs - media: media/pci: Fix memleak in empress_init - media: tm6000: Fix memleak in tm6000_start_stream - media: aspeed: fix error return code in aspeed_video_setup_video() - ASoC: cs42l56: fix up error handling in probe - ASoC: qcom: qdsp6: Move frontend AIFs to q6asm-dai - evm: Fix memleak in init_desc - crypto: qat - replace CRYPTO_AES with CRYPTO_LIB_AES in Kconfig - crypto: bcm - Rename struct device_private to bcm_device_private - sched/fair: Avoid stale CPU util_est value for schedutil in task dequeue - drm/sun4i: tcon: fix inverted DCLK polarity - media: imx7: csi: Fix regression for parallel cameras on i.MX6UL - media: imx7: csi: Fix pad link validation - media: ti-vpe: cal: fix write to unallocated memory - MIPS: properly stop .eh_frame generation - MIPS: Compare __SYNC_loongson3_war against 0 - drm/tegra: Fix reference leak when pm_runtime_get_sync() fails - drm/amdgpu: toggle on DF Cstate after finishing xgmi injection - bsg: free the request before return error code - macintosh/adb-iop: Use big-endian autopoll mask - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction. - drm/amd/display: Fix HDMI deep color output for DCE 6-11. - media: software_node: Fix refcounts in software_node_get_next_child() - media: lmedm04: Fix misuse of comma - media: vidtv: psi: fix missing crc for PMT - media: atomisp: Fix a buffer overflow in debug code - media: qm1d1c0042: fix error return code in qm1d1c0042_init() - media: cx25821: Fix a bug when reallocating some dma memory - media: mtk-vcodec: fix argument used when DEBUG is defined - mtd: phram: use div_u64_rem to stop overwrite len in phram_setup - media: pxa_camera: declare variable when DEBUG is defined - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values - media: i2c/Kconfig: Select FWNODE for OV772x sensor - ASoC: max98373: Fixes a typo in max98373_feedback_get - sched/eas: Don't update misfit status if the task is pinned - f2fs: fix null page reference in redirty_blocks - f2fs: compress: fix potential deadlock - ASoC: qcom: lpass-cpu: Remove bit clock state check - ASoC: SOF: Intel: hda: cancel D0i3 work during runtime suspend - perf/arm-cmn: Fix PMU instance naming - perf/arm-cmn: Move IRQs when migrating context - mtd: parser: imagetag: fix error codes in bcm963xx_parse_imagetag_partitions() - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error) - crypto: talitos - Fix ctr(aes) on SEC1 - drm/nouveau: bail out of nouveau_channel_new if channel init fails - irqchip/ls-extirq: add IRQCHIP_SKIP_SET_WAKE to the irqchip flags - mm: proc: Invalidate TLB after clearing soft-dirty page state - ata: ahci_brcm: Add back regulators management - ASoC: cpcap: fix microphone timeslot mask - ASoC: codecs: add missing max_register in regmap config - mtd: parsers: afs: Fix freeing the part name memory in failure - mtd: rawnand: intel: Fix an error handling path in 'ebu_dma_start()' - f2fs: fix to avoid inconsistent quota data - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask() - f2fs: fix a wrong condition in __submit_bio - ASoC: qcom: Fix typo error in HDMI regmap config callbacks - KVM: nSVM: Don't strip host's C-bit from guest's CR3 when reading PDPTRs - drm/mediatek: Check if fb is null - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind() - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A5E - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A32 - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A3E - locking/lockdep: Avoid unmatched unlock - ASoC: qcom: lpass: Fix i2s ctl register bit map - ASoC: rt5682: Fix panic in rt5682_jack_detect_handler happening during system shutdown - ASoC: SOF: debug: Fix a potential issue on string buffer termination - btrfs: clarify error returns values in __load_free_space_cache - btrfs: fix double accounting of ordered extent for subpage case in btrfs_invalidapge - MIPS: relocatable: Provide kaslr_offset() to get the kernel offset - KVM: x86: Restore all 64 bits of DR6 and DR7 during RSM on x86-64 - s390/zcrypt: return EIO when msg retry limit reached - drm/vc4: hdmi: Move hdmi reset to bind - drm/vc4: hdmi: Fix register offset with longer CEC messages - drm/vc4: hdmi: Fix up CEC registers - drm/vc4: hdmi: Restore cec physical address on reconnect - drm/vc4: hdmi: Compute the CEC clock divider from the clock rate - drm/vc4: hdmi: Update the CEC clock divider on HSM rate change - drm/lima: fix reference leak in lima_pm_busy - drm/virtio: fix an error code in virtio_gpu_init() - drm/dp_mst: Don't cache EDIDs for physical ports - hwrng: timeriomem - Fix cooldown period calculation - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key() - io_uring: fix possible deadlock in io_uring_poll - nvmet-tcp: fix receive data digest calculation for multiple h2cdata PDUs - nvmet-tcp: fix potential race of tcp socket closing accept_work - nvme-multipath: set nr_zones for zoned namespaces - nvmet: remove extra variable in identify ns - nvmet: set status to 0 in case for invalid nsid - ASoC: SOF: sof-pci-dev: add missing Up-Extreme quirk - ima: Free IMA measurement buffer on error - ima: Free IMA measurement buffer after kexec syscall - ASoC: simple-card-utils: Fix device module clock - fs/jfs: fix potential integer overflow on shift of a int - jffs2: fix use after free in jffs2_sum_write_data() - ubifs: Fix memleak in ubifs_init_authentication - ubifs: replay: Fix high stack usage, again - ubifs: Fix error return code in alloc_wbufs() - irqchip/imx: IMX_INTMUX should not default to y, unconditionally - smp: Process pending softirqs in flush_smp_call_function_from_idle() - drm/amdgpu/display: remove hdcp_srm sysfs on device removal - Input: da7280 - fix missing error test - Input: da7280 - protect OF match table with CONFIG_OF - Input: imx_keypad - add dependency on HAS_IOMEM - capabilities: Don't allow writing ambiguous v3 file capabilities - HSI: Fix PM usage counter unbalance in ssi_hw_init - power: supply: cpcap: Add missing IRQF_ONESHOT to fix regression - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL - clk: meson: clk-pll: make "ret" a signed integer - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate() - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant - regulator: qcom-rpmh-regulator: add pm8009-1 chip revision - arm64: dts: qcom: qrb5165-rb5: fix pm8009 regulators - quota: Fix memory leak when handling corrupted quota file - i2c: iproc: handle only slave interrupts which are enabled - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE) - i2c: iproc: handle master read request - spi: cadence-quadspi: Abort read if dummy cycles required are too many - clk: sunxi-ng: h6: Fix CEC clock - clk: renesas: r8a779a0: Remove non-existent S2 clock - clk: renesas: r8a779a0: Fix parent of CBFUSA clock - HID: core: detect and skip invalid inputs to snto32() - RDMA/siw: Fix handling of zero-sized Read and Receive Queues. - dmaengine: fsldma: Fix a resource leak in the remove function - dmaengine: fsldma: Fix a resource leak in an error handling path of the probe function - dmaengine: owl-dma: Fix a resource leak in the remove function - rtc: rx6110: fix build against modular I2C - dmaengine: qcom: Always inline gpi_update_reg - dmaengine: ti: k3-udma: Set rflow count for BCDMA split channels - dmaengine: hsu: disable spurious interrupt - mfd: bd9571mwv: Use devm_mfd_add_devices() - power: supply: cpcap-charger: Fix missing power_supply_put() - power: supply: cpcap-battery: Fix missing power_supply_put() - scsi: ufs: Fix a possible NULL pointer issue - power: supply: cpcap-charger: Fix power_supply_put on null battery pointer - fdt: Properly handle "no-map" field in the memory region - of/fdt: Make sure no-map does not remove already reserved regions - RDMA/rtrs: Extend ibtrs_cq_qp_create - RDMA/rtrs-srv: Release lock before call into close_sess - RDMA/rtrs-srv: Use sysfs_remove_file_self for disconnect - RDMA/rtrs-clt: Set mininum limit when create QP - RDMA/rtrs-srv: Jump to dereg_mr label if allocate iu fails - RDMA/rtrs: Call kobject_put in the failure path - RDMA/rtrs-srv: Fix missing wr_cqe - RDMA/rtrs-clt: Refactor the failure cases in alloc_clt - RDMA/rtrs-srv: Init wr_cnt as 1 - RDMA/rtrs: Fix KASAN: stack-out-of-bounds bug - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask - rtc: s5m: select REGMAP_I2C - dmaengine: idxd: set DMA channel to be private - power: supply: fix sbs-charger build, needs REGMAP_I2C - clocksource/drivers/ixp4xx: Select TIMER_OF when needed - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined - module: harden ELF info handling - spi: imx: Don't print error on -EPROBEDEFER - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation - IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex - clk: sunxi-ng: h6: Fix clock divider range on some clocks - platform/chrome: cros_ec_proto: Use EC_HOST_EVENT_MASK not BIT - platform/chrome: cros_ec_proto: Add LID and BATTERY to default mask - regulator: axp20x: Fix reference cout leak - watch_queue: Drop references to /dev/watch_queue - certs: Fix blacklist flag type confusion - regulator: s5m8767: Fix reference count leak - spi: atmel: Put allocated master before return - regulator: s5m8767: Drop regulators OF node reference - scsi: libsas: Remove notifier indirection - scsi: libsas: Introduce a _gfp() variant of event notifiers - scsi: mvsas: Pass gfp_t flags to libsas event notifiers - scsi: isci: Pass gfp_t flags in isci_port_link_down() - scsi: isci: Pass gfp_t flags in isci_port_link_up() - scsi: isci: Pass gfp_t flags in isci_port_bc_change_received() - power: supply: axp20x_usb_power: Init work before enabling IRQs - power: supply: smb347-charger: Fix interrupt usage if interrupt is unavailable - regulator: core: Avoid debugfs: Directory ... already present! error - isofs: release buffer head before return - watchdog: intel-mid_wdt: Postpone IRQ handler registration till SCU is ready - auxdisplay: ht16k33: Fix refresh rate handling - auxdisplay: Fix duplicate CHARLCD config symbol - objtool: Fix error handling for STD/CLD warnings - objtool: Fix retpoline detection in asm code - objtool: Fix ".cold" section suffix check for newer versions of GCC - scsi: lpfc: Fix ancient double free - iommu: Switch gather->end to the inclusive end - tools/testing/scatterlist: Fix overflow of max segment size - RDMA/mlx5: Allow creating all QPs even when non RDMA profile is used - IB/umad: Return EIO in case of when device disassociated - IB/umad: Return EPOLLERR in case of when device disassociated - KVM: PPC: Make the VMX instruction emulation routines static - powerpc/kvm: Force selection of CONFIG_PPC_FPU - powerpc/47x: Disable 256k page size - powerpc/sstep: Check instruction validity against ISA version before emulation - powerpc/sstep: Fix incorrect return from analyze_instr() - powerpc/time: Enable sched clock for irqtime - powerpc: Fix build error in paravirt.h - mmc: owl-mmc: Fix a resource leak in an error handling path and in the remove function - mmc: sdhci-sprd: Fix some resource leaks in the remove function - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to 128-bytes - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct - i3c/master/mipi-i3c-hci: Specify HAS_IOMEM dependency - amba: Fix resource leak for drivers without .remove - iommu: Move iotlb_sync_map out from __iommu_map - iommu: Properly pass gfp_t in _iommu_map() to avoid atomic sleeping - IB/mlx5: Return appropriate error code instead of ENOMEM - IB/cm: Avoid a loop when device has 255 ports - tracepoint: Do not fail unregistering a probe due to memory failure - rtc: zynqmp: depend on HAS_IOMEM - platform/x86: intel_pmt: Make INTEL_PMT_CLASS non-user-selectable - platform/x86: intel_pmt_telemetry: Add dependency on MFD_INTEL_PMT - platform/x86: intel_pmt_crashlog: Add dependency on MFD_INTEL_PMT - perf tools: Fix DSO filtering when not finding a map for a sampled address - perf vendor events arm64: Fix Ampere eMag event typo - RDMA/rxe: Fix coding error in rxe_recv.c - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt - RDMA/rxe: Correct skb on loopback path - spi: stm32: properly handle 0 byte transfer - mfd: altera-sysmgr: Fix physical address storing more - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq() - powerpc/pseries/dlpar: handle ibm, configure-connector delay status - powerpc/8xx: Fix software emulation interrupt - powerpc/sstep: Fix load-store and update emulation - powerpc/sstep: Fix darn emulation - clk: qcom: gfm-mux: fix clk mask - clk: qcom: gcc-sc7180: Mark the MM XO clocks to be always ON - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs - kunit: tool: fix unit test cleanup handling - kselftests: dmabuf-heaps: Fix Makefile's inclusion of the kernel's usr/include dir - RDMA/hns: Allocate one more recv SGE for HIP08 - RDMA/hns: Bugfix for checking whether the srq is full when post wr - RDMA/hns: Force srq_limit to 0 when creating SRQ - RDMA/hns: Fixed wrong judgments in the goto branch - RDMA/hns: Remove the reserved WQE of SRQ - RDMA/siw: Fix calculation of tx_valid_cpus size - RDMA/hns: Avoid filling sgid index when modifying QP to RTR - RDMA/hns: Fix type of sq_signal_bits - RDMA/hns: Add mapped page count checking for MTR - RDMA/hns: Disable RQ inline by default - clk: divider: fix initialization with parent_hw - spi: pxa2xx: Fix the controller numbering for Wildcat Point - powerpc/uaccess: Avoid might_fault() when user access is enabled - powerpc/kuap: Restore AMR after replaying soft interrupts - regulator: qcom-rpmh: fix pm8009 ldo7 - clk: aspeed: Fix APLL calculate formula from ast2600-A2 - selftests/ftrace: Update synthetic event syntax errors - perf symbols: Use (long) for iterator for bfd symbols - regulator: bd718x7, bd71828, Fix dvs voltage levels - spi: dw: Avoid stack content exposure - spi: Skip zero-length transfers in spi_transfer_one_message() - printk: avoid prb_first_valid_seq() where possible - perf symbols: Fix return value when loading PE DSO - nfsd: register pernet ops last, unregister first - svcrdma: Hold private mutex while invoking rdma_accept() - ceph: fix flush_snap logic after putting caps - RDMA/hns: Fixes missing error code of CMDQ - RDMA/ucma: Fix use-after-free bug in ucma_create_uevent - RDMA/rtrs-srv: Fix stack-out-of-bounds - RDMA/rtrs: Only allow addition of path to an already established session - RDMA/rtrs-srv: fix memory leak by missing kobject free - RDMA/rtrs-srv-sysfs: fix missing put_device - RDMA/rtrs-srv: Do not pass a valid pointer to PTR_ERR() - Input: sur40 - fix an error code in sur40_probe() - perf record: Fix continue profiling after draining the buffer - perf unwind: Set userdata for all __report_module() paths - perf intel-pt: Fix missing CYC processing in PSB - perf intel-pt: Fix premature IPC - perf intel-pt: Fix IPC with CYC threshold - perf test: Fix unaligned access in sample parsing test - Input: elo - fix an error code in elo_connect() - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set - sparc: fix led.c driver when PROC_FS is not enabled - Input: zinitix - fix return type of zinitix_init_touch() - Input: st1232 - add IDLE state as ready condition - ARM: 9065/1: OABI compat: fix build when EPOLL is not enabled - Input: st1232 - fix NORMAL vs. IDLE state handling - misc: eeprom_93xx46: Fix module alias to enable module autoprobe - phy: rockchip-emmc: emmc_phy_init() always return 0 - phy: cadence-torrent: Fix error code in cdns_torrent_phy_probe() - misc: eeprom_93xx46: Add module alias to avoid breaking support for non device tree users - PCI: rcar: Always allocate MSI addresses in 32bit space - soundwire: cadence: fix ACK/NAK handling - pwm: rockchip: Enable APB clock during register access while probing - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare() - pwm: rockchip: Eliminate potential race condition when probing - PCI: xilinx-cpm: Fix reference count leak on error path - VMCI: Use set_page_dirty_lock() when unregistering guest memory - PCI: Align checking of syscall user config accessors - mei: hbm: call mei_set_devstate() on hbm stop response - drm/msm: Fix MSM_INFO_GET_IOVA with carveout - drm/msm: Add proper checks for GPU LLCC support - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY) - drm/msm/mdp5: Fix wait-for-commit for cmd panels - drm/msm: Fix race of GPU init vs timestamp power management. - drm/msm: Fix races managing the OOB state for timestamp vs timestamps. - drm/msm/kms: Make a lock_class_key for each crtc mutex - drm/msm/dp: trigger unplug event in msm_dp_display_disable - vfio/iommu_type1: Populate full dirty when detach non-pinned group - vfio/iommu_type1: Fix some sanity checks in detach group - vfio-pci/zdev: fix possible segmentation fault issue - ext4: fix potential htree index checksum corruption - phy: USB_LGM_PHY should depend on X86 - coresight: etm4x: Skip accessing TRCPDCR in save/restore - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of() - nvmem: core: skip child nodes not matching binding - drm/msm: Fix legacy relocs path - soundwire: bus: use sdw_update_no_pm when initializing a device - soundwire: bus: use sdw_write_no_pm when setting the bus scale registers - soundwire: export sdw_write/read_no_pm functions - soundwire: bus: fix confusion on device used by pm_runtime - drm/msm/dp: Add a missing semi-colon - misc: fastrpc: fix incorrect usage of dma_map_sgtable - remoteproc/mediatek: acknowledge watchdog IRQ after handled - mhi: Fix double dma free - regmap: sdw: use _no_pm functions in regmap_read/write - ext: EXT4_KUNIT_TESTS should depend on EXT4_FS instead of selecting it - mailbox: sprd: correct definition of SPRD_OUTBOX_FIFO_FULL - device-dax: Fix default return code of range_parse() - PCI: pci-bridge-emul: Fix array overruns, improve safety - PCI: cadence: Fix DMA range mapping early return error - i40e: Fix flow for IPv6 next header (extension header) - i40e: Add zero-initialization of AQ command structures - i40e: Fix overwriting flow control settings during driver loading - i40e: Fix addition of RX filters after enabling FW LLDP agent - i40e: Fix VFs not created - Take mmap lock in cacheflush syscall - nios2: fixed broken sys_clone syscall - i40e: Fix add TC filter for IPv6 - i40e: Fix endianness conversions - octeontx2-af: Fix an off by one in rvu_dbg_qsize_write() - pwm: iqs620a: Fix overflow and optimize calculations - ice: report correct max number of TCs - ice: Account for port VLAN in VF max packet size calculation - ice: Fix state bits on LLDP mode switch - ice: update the number of available RSS queues - dpaa_eth: fix the access method for the dpaa_napi_portal - net: stmmac: fix CBS idleslope and sendslope calculation - net/mlx4_core: Add missed mlx4_free_cmd_mailbox() - PCI: rockchip: Make 'ep-gpios' DT property optional - vxlan: move debug check after netdev unregister - wireguard: device: do not generate ICMP for non-IP packets - wireguard: kconfig: use arm chacha even with no neon - ocfs2: fix a use after free on error - mm: memcontrol: fix NR_ANON_THPS accounting in charge moving - mm: memcontrol: fix slub memory accounting - mm/memory.c: fix potential pte_unmap_unlock pte error - mm/hugetlb: fix potential double free in hugetlb_register_node() error path - mm/hugetlb: suppress wrong warning info when alloc gigantic page - mm/compaction: fix misbehaviors of fast_find_migrateblock() - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081 - r8169: fix jumbo packet handling on RTL8168e - NFSv4: Fixes for nfs4_bitmask_adjust() - KVM: SVM: Intercept INVPCID when it's disabled to inject #UD - KVM: x86/mmu: Expand collapsible SPTE zap for TDP MMU to ZONE_DEVICE and HugeTLB pages - cifs: Fix inconsistent IS_ERR and PTR_ERR - arm64: Add missing ISB after invalidating TLB in __primary_switch - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition - i2c: exynos5: Preserve high speed master code - mm,thp,shmem: make khugepaged obey tmpfs mount flags - mm: fix memory_failure() handling of dax-namespace metadata - mm/rmap: fix potential pte_unmap on an not mapped pte - proc: use kvzalloc for our kernel buffer - csky: Fix a size determination in gpr_get() - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors - scsi: sd: sd_zbc: Don't pass GFP_NOIO to kvcalloc - block: reopen the device in blkdev_reread_part - block: fix logging on capacity change - ide/falconide: Fix module unload - scsi: sd: Fix Opal support - blk-settings: align max_sectors on "logical_block_size" boundary - soundwire: intel: fix possible crash when no device is detected - ACPI: property: Fix fwnode string properties matching - ACPI: configfs: add missing check after configfs_register_default_group() - cpufreq: ACPI: Set cpuinfo.max_freq directly if max boost is known - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming - HID: wacom: Ignore attempts to overwrite the touch_max value from HID - Input: raydium_ts_i2c - do not send zero length - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox Series X|S - Input: joydev - prevent potential read overflow in ioctl - Input: i8042 - add ASUS Zenbook Flip to noselftest list - media: mceusb: Fix potential out-of-bounds shift - USB: serial: option: update interface mapping for ZTE P685M - usb: musb: Fix runtime PM race in musb_queue_resume_work - usb: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1 - usb: dwc3: gadget: Fix dep->interval for fullspeed interrupt - USB: serial: ftdi_sio: fix FTX sub-integer prescaler - USB: serial: pl2303: fix line-speed handling on newer chips - USB: serial: mos7840: fix error code in mos7840_write() - USB: serial: mos7720: fix error code in mos7720_write() - phy: lantiq: rcu-usb2: wait after clock enable - ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all() - ALSA: usb-audio: Handle invalid running state at releasing EP - ALSA: usb-audio: More strict state change in EP - ALSA: usb-audio: Don't avoid stopping the stream at disconnection - ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10 - ALSA: fireface: fix to parse sync status register of latter protocol - ALSA: hda: Add another CometLake-H PCI ID - ALSA: hda/hdmi: Drop bogus check at closing a stream - ALSA: hda/realtek: modify EAPD in the ALC886 - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup - MIPS: Ingenic: Disable HPTLB for D0 XBurst CPUs too - MIPS: Support binutils configured with --enable-mips-fix-loongson3-llsc=yes - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target=' - Revert "MIPS: Octeon: Remove special handling of CONFIG_MIPS_ELF_APPENDED_DTB=y" - MIPS: compressed: fix build with enabled UBSAN - Revert "bcache: Kill btree_io_wq" - bcache: Give btree_io_wq correct semantics again - bcache: Move journal work to new flush wq - Revert "drm/amd/display: Update NV1x SR latency values" - drm/amd/display: Add FPU wrappers to dcn21_validate_bandwidth() - drm/amd/display: Remove Assert from dcn10_get_dig_frontend - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1 - Revert "drm/amd/display: reuse current context instead of recreating one" - drm/amdkfd: Fix recursive lock warnings - drm/amdgpu: fix CGTS_TCC_DISABLE register offset on gfx10.3 - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2) - drm/amdgpu: fix shutdown and poweroff process failed with s0ix - drm/ttm: Fix a memory leak - drm/nouveau/kms: handle mDP connectors - drm/modes: Switch to 64bit maths to avoid integer overflow - drm/sched: Cancel and flush all outstanding jobs before finish. - drm/panel: kd35t133: allow using non-continuous dsi clock - drm/rockchip: Require the YTR modifier for AFBC - ASoC: siu: Fix build error by a wrong const prefix - selinux: fix inconsistency between inode_getxattr and inode_listsecurity - erofs: initialized fields can only be observed after bit is set - tpm_tis: Fix check_locality for correct locality acquisition - tpm_tis: Clean up locality release - KEYS: trusted: Fix incorrect handling of tpm_get_random() - KEYS: trusted: Fix migratable=1 failing - KEYS: trusted: Reserve TPM for seal and unseal operations - btrfs: do not cleanup upper nodes in btrfs_backref_cleanup_node - btrfs: do not warn if we can't find the reloc root when looking up backref - btrfs: add asserts for deleting backref cache nodes - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root - btrfs: fix reloc root leak with 0 ref reloc roots on recovery - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list - btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself - btrfs: account for new extents being deleted in total_bytes_pinned - btrfs: fix extent buffer leak on failure to copy root - drm/i915/gt: Flush before changing register state - drm/i915/gt: Correct surface base address for renderclear - crypto: arm64/sha - add missing module aliases - crypto: aesni - prevent misaligned buffers on the stack - crypto: michael_mic - fix broken misalignment handling - crypto: sun4i-ss - checking sg length is not sufficient - crypto: sun4i-ss - IV register does not work on A10 and A13 - crypto: sun4i-ss - handle BigEndian for cipher - crypto: sun4i-ss - initialize need_fallback - soc: samsung: exynos-asv: don't defer early on not-supported SoCs - soc: samsung: exynos-asv: handle reading revision register error - seccomp: Add missing return in non-void function - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL) - misc: rtsx: init of rts522a add OCP power off when no card is present - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue - pstore: Fix typo in compression option name - dts64: mt7622: fix slow sd card access - arm64: dts: agilex: fix phy interface bit shift for gmac1 and gmac2 - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c - staging: gdm724x: Fix DMA from stack - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table - floppy: reintroduce O_NDELAY fix - media: i2c: max9286: fix access to unallocated memory - media: v4l: ioctl: Fix memory leak in video_usercopy - media: ir_toy: add another IR Droid device - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt() - media: marvell-ccic: power up the device on mclk enable - media: smipcie: fix interrupt handling and IR timeout - x86/virt: Eat faults on VMXOFF in reboot flows - x86/reboot: Force all cpus to exit VMX root if VMX is supported - x86/fault: Fix AMD erratum #91 errata fixup for user code - x86/entry: Fix instrumentation annotation - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers - rcu/nocb: Perform deferred wake up before last idle's need_resched() check - rcu/nocb: Trigger self-IPI on late deferred wake up before user resume - entry: Explicitly flush pending rcuog wakeup before last rescheduling point - entry/kvm: Explicitly flush pending rcuog wakeup before last rescheduling point - kprobes: Fix to delay the kprobes jump optimization - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55 - iommu/arm-smmu-qcom: Fix mask extraction for bootloader programmed SMRs - mailbox: arm_mhuv2: Skip calling kfree() with invalid pointer - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into() fails - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing - arm64 module: set plt* section addresses to 0x0 - arm64: spectre: Prevent lockdep splat on v4 mitigation enable path - riscv: Disable KSAN_SANITIZE for vDSO - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ - watchdog: mei_wdt: request stop on unregister - coresight: etm4x: Handle accesses to TRCSTALLCTLR - mtd: spi-nor: sfdp: Fix last erase region marking - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region - mtd: spi-nor: core: Fix erase type discovery for overlaid region - mtd: spi-nor: core: Add erase size check for erase command initialization - mtd: spi-nor: hisi-sfc: Put child node np on error path - fs/affs: release old buffer head on error path - seq_file: document how per-entry resources are managed. - x86: fix seq_file iteration for pat/memtype.c - mm: memcontrol: fix swap undercounting in cgroup2 - mm: memcontrol: fix get_active_memcg return value - hugetlb: fix update_and_free_page contig page struct assumption - hugetlb: fix copy_huge_page_from_user contig page struct assumption - mm/vmscan: restore zone_reclaim_mode ABI - mm, compaction: make fast_isolate_freepages() stay within zone - KVM: nSVM: fix running nested guests when npt=0 - nvmem: qcom-spmi-sdam: Fix uninitialized pdev pointer - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols - mmc: sdhci-esdhc-imx: fix kernel panic when remove module - mmc: sdhci-pci-o2micro: Bug fix for SDR104 HW tuning failure - powerpc/32: Preserve cr1 in exception prolog stack check to fix build error - powerpc/kexec_file: fix FDT size estimation for kdump kernel - powerpc/32s: Add missing call to kuep_lock on syscall entry - spmi: spmi-pmic-arb: Fix hw_irq overflow - mei: bus: block send with vtag on non-conformat FW - mei: fix transfer over dma with extended header - mei: me: emmitsburg workstation DID - mei: me: add adler lake point S DID - mei: me: add adler lake point LP DID - gpio: pcf857x: Fix missing first interrupt - mfd: gateworks-gsc: Fix interrupt type - printk: fix deadlock when kernel panic - exfat: fix shift-out-of-bounds in exfat_fill_super() - zonefs: Fix file size of zones in full condition - kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTORE - thermal: cpufreq_cooling: freq_qos_update_request() returns < 0 on error - cpufreq: qcom-hw: drop devm_xxx() calls from init/exit hooks - cpufreq: intel_pstate: Change intel_pstate_get_hwp_max() argument - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if available - proc: don't allow async path resolution of /proc/thread-self components - s390/vtime: fix inline assembly clobber list - virtio/s390: implement virtio-ccw revision 2 correctly - um: mm: check more comprehensively for stub changes - um: defer killing userspace on page table update failures - irqchip/loongson-pch-msi: Use bitmap_zalloc() to allocate bitmap - f2fs: fix out-of-repair __setattr_copy() - f2fs: enforce the immutable flag on open files - f2fs: flush data when enabling checkpoint back - cifs: fix DFS failover - cifs: check all path components in resolved dfs target - cifs: introduce helper for finding referral server to improve DFS target resolution - cifs: fix nodfs mount option - cifs: fix handling of escaped ',' in the password mount argument - sparc32: fix a user-triggerable oops in clear_user() - perf stat: Use nftw() instead of ftw() - spi: fsl: invert spisel_boot signal on MPC8309 - spi: spi-synquacer: fix set_cs handling - gfs2: fix glock confusion in function signal_our_withdraw - gfs2: Don't skip dlm unlock if glock has an lvb - gfs2: Lock imbalance on error path in gfs2_recover_one - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end - dm: fix deadlock when swapping to encrypted device - dm table: fix iterate_devices based device capability checks - dm table: fix DAX iterate_devices based device capability checks - dm table: fix zoned iterate_devices based device capability checks - dm writecache: fix performance degradation in ssd mode - dm writecache: return the exact table values that were set - dm writecache: fix writing beyond end of underlying device when shrinking - dm era: Recover committed writeset after crash - dm era: Update in-core bitset after committing the metadata - dm era: Verify the data block size hasn't changed - dm era: Fix bitset memory leaks - dm era: Use correct value size in equality function of writeset tree - dm era: Reinitialize bitset cache before digesting a new writeset - dm era: only resize metadata in preresume - drm/i915: Reject 446-480MHz HDMI clock on GLK - kgdb: fix to kill breakpoints on initmem after boot - ipv6: silence compilation warning for non-IPV6 builds - net: icmp: pass zeroed opts from icmp{,v6}_ndo_send before sending - wireguard: selftests: test multiple parallel streams - wireguard: queueing: get rid of per-peer ring buffers - net: sched: fix police ext initialization - net: qrtr: Fix memory leak in qrtr_tun_open - net_sched: fix RTNL deadlock again caused by request_module() - ARM: dts: aspeed: Add LCLK to lpc-snoop * Fix broken efifb on graphics device without driver (LP: #1914411) - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0 * Fix system sleep on TGL systems with Intel ME (LP: #1919321) - SAUCE: PCI: Serialize TGL e1000e PM ops * riscv: revert SiFive Unleashed CPUFreq (LP: #1917433) - Revert "SiFive Unleashed CPUFreq" * Dell Precision 5550 takes up to 10 seconds to respond when coming out of sleep (LP: #1919123) - SAUCE: Input: i8042 - add dmi quirk * usb audio is not able to use after boot from 5.10.0-1017-oem (LP: #1918670) - ALSA: usb-audio: fix NULL ptr dereference in usb_audio_probe - ALSA: usb-audio: fix use after free in usb_audio_disconnect * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key (LP: #1918134) - [Packaging] sync dkms-build et al from LRMv4 * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427) - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM * Packaging resync (LP: #1786013) - update dkms package versions * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471) - [Config] enable ARCH_TEGRA and all Tegra SOC's - [Packaging] include modern Tegra modules * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset Mic when a headset is inserted (LP: #1918378) - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name * [Intel Maple Ridge] system cannot enter S3 the first time while connecting to TBT4 storage (LP: #1916467) - xhci: Fix repeated xhci wake after suspend due to uncleared internal wake state * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554) - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18 - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion codec. - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion codec. - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control * Can't adjust brightness on Dell Precision 7000 laptop (LP: #1917419) - drm/i915/dp: Program source OUI on eDP panels * drm/i915: Drop force_probe requirement for JSL (LP: #1917843) - SAUCE: drm/i915: Drop require_force_probe from JSL * alsa/hda: the hdmi audio dosn't work on TGL machines (LP: #1917829) - ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically * Add in-tree Realtek 8821CE wireless module support (LP: #1885862) - rtw88: coex: 8821c: correct antenna switch function - rtw88: 8821c: Correct CCK RSSI - rtw88: 8821c: support RFE type2 wifi NIC * Fix Lenovo ThinkStation P620 rear audio (LP: #1917842) - ALSA: usb-audio: Disable USB autosuspend properly in setup_disable_autosuspend() * Miscellaneous Ubuntu changes - [Packaging] Skip d-i code if udebs are disabled - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist - [Packaging] remove dh-systemd build dependency - [Config] fix several annotaions with enforcement typos - [Config] refresh annotations - [Config] update configs and annotations * Miscellaneous upstream changes: - riscv: dts: fu740: fix cache-controller interrupts - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc - riscv: sifive: unmatched: update for 16GB rev3 - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information - riscv: Get CPU manufacturer information - riscv: Introduce alternative mechanism to apply errata solution - riscv: sifive: apply errata "cip-453" patch - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver - clk: sifive: Use reset-simple in prci driver for PCIe driver - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver - dt-bindings: PCI: Add SiFive FU740 PCIe host controller - PCI: designware: Add SiFive FU740 PCIe host controller driver - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC [ Ubuntu: 5.11.0-11.12 ] * hirsute/linux: 5.11.0-11.12 -proposed tracker (LP: #1917335) * Miscellaneous upstream changes: v5.11.2 upstream stable release - bpf: Fix truncation handling for mod32 dst reg wrt zero - HID: make arrays usage and value to be the same - USB: quirks: sort quirk entries - usb: quirks: add quirk to start video capture on ELMO L-12F document camera reliable - ntfs: check for valid standard information attribute - Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working - arm64: tegra: Add power-domain for Tegra210 HDA - hwmon: (dell-smm) Add XPS 15 L502X to fan control blacklist - KVM: x86: Zap the oldest MMU pages, not the newest - KVM: do not assume PTE is writable after follow_pfn - mm: provide a saner PTE walking API for modules - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped() * Packaging resync (LP: #1786013) - update dkms package versions - [Packaging] update variants * Support no udeb profile (LP: #1916095) - [Packaging] replace custom filter script with dctrl-tools - [Packaging] correctly implement noudeb build profiles. * Miscellaneous Ubuntu changes - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server - [Debian] run ubuntu-regression-suite for linux-unstable - [Packaging] remove Provides: aufs-dkms - [Packaging] Change source package name to linux - [Config] update gcc version in config due to toolchain update * Miscellaneous upstream changes - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds" - Xen/x86: don't bail early from clear_foreign_p2m_mapping() - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping() - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages() - Xen/gntdev: correct error checking in gntdev_map_grant_pages() - xen/arm: don't ignore return errors from set_phys_to_machine - xen-blkback: don't "handle" error by BUG() - xen-netback: don't "handle" error by BUG() - xen-scsiback: don't "handle" error by BUG() - xen-blkback: fix error handling in xen_blkbk_map() - tty: protect tty_write from odd low-level tty disciplines - Bluetooth: btusb: Always fallback to alt 1 for WBS - media: pwc: Use correct device for DMA [ Ubuntu: 5.11.0-10.11 ] * Empty entry [ Ubuntu: 5.11.0-10.11 ] * Packaging resync (LP: #1786013) - [Packaging] update variants * Support CML-S CPU + TGP PCH (LP: #1909457) - drm/i915/rkl: new rkl ddc map for different PCH - SAUCE: drm/i915/gen9_bc : Add TGP PCH support * Use DCPD to control HP DreamColor panel (LP: #1911001) - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix * Update nvidia dkms build for module linker script changes - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker script * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716) - [Config] enable CONFIG_MODVERSIONS=y - [Packaging] build canonical-certs.pem from branch/arch certs - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS * Miscellaneous Ubuntu changes - [Config] re-enable nvidia dkms - SAUCE: selftests: memory-hotplug: bump timeout to 10min - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch - [Config] Update configs - [Config] disable nvidia and nvidia_server builds - SAUCE: Import aufs driver - [Config] CONFIG_AUFS_FS=n - [Config] refresh annotations file - [Config] set CONFIG_MIPI_I3C_HCI=m consistently - [Config] set CONFIG_PINCTRL_MSM8953=m on armhf generic-lpae - [Packaging] Change source package name to linux-unstable - [Config] update LD_VERSION in config due to toolchain update * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t" [ Ubuntu: 5.11.0-9.10 ] * Empty entry [ Ubuntu: 5.11.0-9.10 ] * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Config] update configs/annotations after rebase to 5.11 - zfs-modules.ignore: add zzstd * Rebase to v5.11 [ Ubuntu: 5.11.0-8.9 ] * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver (LP: #1914543) - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID * Add support for new Realtek ethernet NIC (LP: #1914604) - r8169: Add support for another RTL8168FP * Miscellaneous Ubuntu changes - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t - [Config] Set CONFIG_TMPFS_INODE64=n for s390x - [Config] re-enable ZFS * Rebase to v5.11-rc7 [ Ubuntu: 5.11.0-7.8 ] * Packaging resync (LP: #1786013) - update dkms package versions * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22 (LP: #1911359) - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y * Remove scary stack trace from Realtek WiFi driver (LP: #1913263) - rtw88: reduce the log level for failure of tx report * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691) - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports" - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port" - SAUCE: PCI/AER: Disable AER interrupt during suspend - SAUCE: PCI/DPC: Disable DPC interrupt during suspend * switch to an autogenerated nvidia series based core via dkms-versions (LP: #1912803) - [Packaging] nvidia -- use dkms-versions to define versions built - [Packaging] update-version-dkms -- maintain flags fields * Introduce the new NVIDIA 460-server series and update the 460 series (LP: #1913200) - [Config] dkms-versions -- add the 460-server nvidia driver * Fix the video can't output through WD19TB connected with TGL platform during cold-boot (LP: #1910211) - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected * Stop using get_scalar_status command in Dell AIO uart backlight driver (LP: #1865402) - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command * Miscellaneous Ubuntu changes - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd - [Packaging] Don't disable CONFIG_DEBUG_INFO in headers packages - [Config] update configs/annotations after rebase to 5.11-rc6 * Rebase to v5.11-rc6 [ Ubuntu: 5.11.0-6.7 ] * Packaging resync (LP: #1786013) - update dkms package versions * Prevent thermal shutdown during boot process (LP: #1906168) - thermal/drivers/acpi: Use hot and critical ops - thermal/core: Remove notify ops - thermal: int340x: Fix unexpected shutdown at critical temperature - thermal: intel: pch: Fix unexpected shutdown at critical temperature * riscv: backport support for SiFive Unmatched (LP: #1910965) - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC - riscv: dts: add initial support for the SiFive FU740-C000 SoC - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board - riscv: dts: add initial board data for the SiFive HiFive Unmatched - PCI: microsemi: Add host driver for Microsemi PCIe controller - Microsemi PCIe expansion board DT entry. - SiFive Unleashed CPUFreq - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4) * initramfs unpacking failed (LP: #1835660) - lib/decompress_unlz4.c: correctly handle zero-padding around initrds. * Miscellaneous Ubuntu changes - [Config] update configs and annotations after rebase to 5.11-rc5 * Rebase to v5.11-rc5 [ Ubuntu: 5.11.0-5.6 ] * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Config] update config and annotations after rebase to 5.11-rc4 * Rebase to v5.11-rc4 [ Ubuntu: 5.11.0-4.5 ] * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22 (LP: #1911359) - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y [ Ubuntu: 5.11.0-3.4 ] * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22 (LP: #1911359) - bpf: Allow empty module BTFs - libbpf: Allow loading empty BTFs [ Ubuntu: 5.11.0-2.3 ] * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639) - Input: i8042 - unbreak Pegatron C15B * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all (LP: #1908992) - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device * debian/scripts/file-downloader does not handle positive failures correctly (LP: #1878897) - [Packaging] file-downloader not handling positive failures correctly * Packaging resync (LP: #1786013) - update dkms package versions * CVE-2021-1052 // CVE-2021-1053 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver * Miscellaneous Ubuntu changes - [Packaging] Remove nvidia-455 dkms build - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines - [Config] update configs and annotations after rebase to 5.11-rc3 * Rebase to v5.11-rc3 [ Ubuntu: 5.11.0-1.2 ] * Rebase to v5.11-rc2 [ Ubuntu: 5.11.0-0.1 ] * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels (LP: #1908529) - [dep-8] Allow all hwe kernels * Fix reading speed and duplex sysfs on igc device (LP: #1906851) - igc: Report speed and duplex as unknown when device is runtime suspended * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200) - SAUCE: rtw88: 8723de: let cpu enter c10 * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370) - [Config] Deactivate CONFIG_QETH_OSN kernel config option * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663) - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41 * disable building bpf selftests (LP: #1908144) - SAUCE: selftests/bpf: Clarify build error if no vmlinux - SAUCE: selftests: Skip BPF selftests by default - disable building bpf selftests (no VMLINUX_BTF) * Miscellaneous Ubuntu changes - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - [Config] update configs and annotations after rebase to v5.11-rc1 - hio: fix build error with kernel 5.11 - SAUCE: shiftfs: fix build error with 5.11 - [Config] temporarily disable ZFS - check-aliases: do not error if modules.alias does not exist - ppc64el: don't build stripped vdso * Miscellaneous upstream changes - irq: export irq_check_status_bit * Rebase to v5.11-rc1 [ Ubuntu: 5.11.0-0.0 ] * Empty entry [ Ubuntu: 5.10.0-9.10 ] * Use INTx for Pericom USB controllers (LP: #1906839) - PCI: Disable MSI for Pericom PCIe-USB adapter * disable building bpf selftests (LP: #1908144) - SAUCE: selftests/bpf: clarify build error if no vmlinux - SAUCE: selftests: Skip BPF seftests by default - disable building bpf selftests (no VMLINUX_BTF) * Miscellaneous Ubuntu changes - [Config] Enable CONFIG_BPF_LSM * Miscellaneous upstream changes - Revert "md: change mddev 'chunk_sectors' from int to unsigned" - Revert "dm raid: fix discard limits for raid1 and raid10" [ Ubuntu: 5.10.0-8.9 ] * Packaging resync (LP: #1786013) - [Packaging] update variants * Fix bpf selftest compilation with clang 11 - bpf: Fix selftest compilation on clang 11 * Miscellaneous Ubuntu changes - [Config] update configs and annotations after rebase to v5.10 * Rebase to v5.10 [ Ubuntu: 5.10.0-7.8 ] * Packaging resync (LP: #1786013) - update dkms package versions * Fix linux-libc-dev build for hirsute forward port kernels (LP: #1904067) - [Debian] Build linux-libc-dev for debian.master* branches * Update kernel packaging to support forward porting kernels (LP: #1902957) - [Debian] Update for leader included in BACKPORT_SUFFIX * Introduce the new NVIDIA 455 series (LP: #1897751) - [Packaging] NVIDIA -- Add signed modules for the 455 driver * 5.10 kernel fails to boot with secure boot disabled (LP: #1904906) - [Config] CONFIG_RCU_SCALE_TEST=n * Miscellaneous Ubuntu changes - [Config] s390x: disable GPIO_CDEV - [Config] ARM_CMN=m - [Config] disable GPIO_CDEV_V1 - [Config] Reorder annotations after 5.10-rc6 rebase - [Packaging] Remove nvidia-435 dkms build - [Packaging] Change source package name to linux - [Config] Update configs and annotations after rebase to v5.10-rc7 - SAUCE: Revert "mm/filemap: add static for function __add_to_page_cache_locked" * Rebase to v5.10-rc7 [ Ubuntu: 5.10.0-6.7 ] * Empty entry. [ Ubuntu: 5.10.0-6.7 ] * Packaging resync (LP: #1786013) - update dkms package versions * Avoid double newline when running insertchanges (LP: #1903293) - [Packaging] insertchanges: avoid double newline * Miscellaneous Ubuntu changes - [Packaging]: linux-modules should depend on linux-image - [Packaging]: linux-image should suggest linux-modules-extra * Rebase to v5.10-rc6 [ Ubuntu: 5.10.0-5.6 ] * Miscellaneous Ubuntu changes - [Config] add CONFIG_INFINIBAND_VIRT_DMA * Rebase to v5.10-rc5 [ Ubuntu: 5.10.0-4.5 ] * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Packaging] reduce the size required to build packages * Rebase to v5.10-rc4 [ Ubuntu: 5.10.0-3.4 ] * Packaging resync (LP: #1786013) - update dkms package versions * e1000e: fix issues with S0ix (LP: #1902687) - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry - SAUCE: e1000e: allow turning s0ix flows on for systems with ME - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics - [Config] Update CONFIG_E1000E for ppc64el in annotations * perf: Add support for Rocket Lake (LP: #1902004) - SAUCE: perf/x86/intel: Add Rocket Lake CPU support - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support - SAUCE: perf/x86/msr: Add Rocket Lake CPU support - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support * Miscellaneous Ubuntu changes - [Config] Disable CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE - [Config] update CONFIG_MST_IRQ after rebase to 5.10-rc3 - [Config] drop obsolete SND_SST_IPC options - [Config] re-enable ZFS * Rebase to v5.10-rc3 [ Ubuntu: 5.10.0-2.3 ] * Miscellaneous Ubuntu changes - [Config] Switch arm64 default cpufreq governor to ondemand - [Debian] Include scripts/module.lds from builddir in headers package [ Ubuntu: 5.10.0-1.2 ] * Packaging resync (LP: #1786013) - update dkms package versions * Fix non-working Intel NVMe after S3 (LP: #1900847) - SAUCE: PCI: Enable ACS quirk on all CML root ports * Miscellaneous Ubuntu changes - [Packaging] move to hirsute - [Config] Update configs and annotations after rebase to 5.10-rc2 - [Config] Update numerous configs to conform with policy - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil - [Config] Temporarily disable DEBUG_INFO_BTF for armhf * Rebase to v5.10-rc2 [ Ubuntu: 5.10.0-0.1 ] * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Config] Update configs and annotations for v5.10-rc1 - SAUCE: platform/x86: dell-uart-backlight: rename kzfree() to kfree_sensitive() - SAUCE: apparmor: rename kzfree() to kfree_sensitive() - SAUCE: LSM: change ima_read_file() to use lsmblob - SAUCE: LSM: Use lsmblob in smk_netlbl_mls() * Miscellaneous upstream changes - Revert "UBUNTU: [Packaging] Change source package name to linux-5.10" - s390: correct __bootdata / __bootdata_preserved macros * Rebase to v5.10-rc1 [ Ubuntu: 5.10.0-0.0 ] * Empty entry [ Ubuntu: 5.9.0-2.3 ] * Fix system reboot when disconnecting WiFi (LP: #1899726) - iwlwifi: msix: limit max RX queues for 9000 family * booting linux-generic-lpae armhf kernel under qemu results in relocation out of range, and thus no modules can be loaded (LP: #1899519) - [Config] armhf: ARM_MODULE_PLTS=y * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586) - ALSA: hda: fix jack detection with Realtek codecs when in D3 * CVE-2020-16119 - SAUCE: dccp: avoid double free of ccid on child socket * python3-venv is gone (LP: #1896801) - SAUCE: doc: remove python3-venv dependency * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903) - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/ * Enable brightness control on HP DreamColor panel (LP: #1898865) - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD quirk - SAUCE: drm/dp: HP DreamColor panel brigntness fix * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel (LP: #1897501) - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID 19-15 * Fix broken e1000e device after S3 (LP: #1897755) - SAUCE: e1000e: Increase polling timeout on MDIC ready bit * Wakeup the system by touching the touchpad (LP: #1888331) - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle * Enable LTR for endpoints behind VMD (LP: #1896598) - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3 (LP: #1893914) - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC * debian/rules editconfigs does not work on s390x to change s390x only configs (LP: #1863116) - [Packaging] kernelconfig -- only update/edit configurations on architectures we have compiler support * Fix non-working NVMe after S3 (LP: #1895718) - SAUCE: PCI: Enable ACS quirk on CML root port * Miscellaneous Ubuntu changes - SAUCE: bpf: Check CONFIG_BPF option for resolve_btfids - SAUCE: tools resolve_btfids: Always force HOSTARCH - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k' - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check() - [Config] Update toolchain versions - [Config] Refresh annotations - Add ubuntu-host module - CONFIG_UBUNTU_HOST=m - SAUCE: apparmor: drop prefixing abs root labels with '=' - SAUCE: apparmor: disable showing the mode as part of a secid to secctx - SAUCE: apparmor: rename aa_sock() to aa_unix_sk() - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock() - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: LSM: Create and manage the lsmblob data structure. - SAUCE: LSM: Use lsmblob in security_audit_rule_match - SAUCE: LSM: Use lsmblob in security_kernel_act_as - SAUCE: net: Prepare UDS for security module stacking - SAUCE: LSM: Use lsmblob in security_secctx_to_secid - SAUCE: LSM: Use lsmblob in security_secid_to_secctx - SAUCE: LSM: Use lsmblob in security_ipc_getsecid - SAUCE: LSM: Use lsmblob in security_task_getsecid - SAUCE: LSM: Use lsmblob in security_inode_getsecid - SAUCE: LSM: Use lsmblob in security_cred_getsecid - SAUCE: IMA: Change internal interfaces to use lsmblobs - SAUCE: LSM: Specify which LSM to display - SAUCE: LSM: Ensure the correct LSM context releaser - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx - SAUCE: LSM: security_secid_to_secctx in netlink netfilter - SAUCE: NET: Store LSM netlabel data in a lsmblob - SAUCE: LSM: Verify LSM display sanity in binder - SAUCE: Audit: Add new record for multiple process LSM attributes - SAUCE: Audit: Add a new record for multiple object LSM - SAUCE: LSM: Add /proc attr entry for full LSM context - SAUCE: AppArmor: Remove the exclusive flag - SAUCE: Audit: Fix for missing NULL check * Miscellaneous upstream changes - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup() * Rebase to v5.9 [ Ubuntu: 5.9.0-1.2 ] * Miscellaneous Ubuntu changes - [Config] Update configs after rebase to 5.9-rc6 - SAUCE: dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX - SAUCE: bpf: Use --no-fail option if CONFIG_BPF is not enabled - SAUCE: tools resolve_btfids: Always force HOSTARCH * Rebase to v5.9-rc6 [ Ubuntu: 5.9.0-0.1 ] * Miscellaneous Ubuntu changes - [Config] Update configs and annotations for v5.9-rc1 - SAUCE: i915: Fix build error due to missing struct definition - hio -- Update blk_queue_split() calls for changes in 5.9-rc1 - hio -- Updates for move of make_request_fn to struct block_device_operations - [Config] Disable zfs dkms build - [Config] Disable nvidia dkms build - [Config] Disable nvidia server dkms builds - SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain - [Packaging] Bind hv_vss_daemon startup to hv_vss device - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device - [Config] Re-enable UEFI signing for arm64 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()" - [Config] Set the default CPU governor to ONDEMAND - [Packaging] update variants - [Packaging] update helper scripts - update dkms package versions * Rebase to v5.9-rc5 [ Ubuntu: 5.9.0-0.0 ] * Empty entry -- Andrea Righi Tue, 20 Apr 2021 12:43:42 +0200 linux-hwe-5.11 (5.11.0-16.17~20.04.1) focal; urgency=medium * Empty entry -- Andrea Righi Mon, 19 Apr 2021 10:56:30 +0200 linux-hwe-5.8 (5.8.0-51.57~20.04.1) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-51.57~20.04.1 -proposed tracker (LP: #1923753) [ Ubuntu: 5.8.0-51.57 ] * groovy/linux: 5.8.0-51.57 -proposed tracker (LP: #1923754) * CVE-2021-28375 - misc: fastrpc: restrict user apps from sending kernel RPC messages * CVE-2021-29646 - tipc: better validate user input in tipc_nl_retrieve_key() * SND_PCI_QUIRK for Clevo NH55RZQ and Intel NUC10 (LP: #1922759) - ALSA: hda/realtek: Add quirk for Intel NUC 10 - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ * CVE-2021-29650 - Revert "netfilter: x_tables: Update remaining dereference to RCU" - Revert "netfilter: x_tables: Switch synchronization to RCU" - netfilter: x_tables: Use correct memory barriers. * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key (LP: #1918134) - [Packaging] dkms-build{,--nvidia-N} sync back from LRMv4 * CVE-2021-29266 - vhost-vdpa: fix use-after-free of v->config_ctx * CVE-2021-29264 - gianfar: fix jumbo packets+napi+rx overrun crash * CVE-2021-29265 - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438) - bcache: consider the fragmentation when update the writeback rate * Fix implicit declaration warnings for kselftests/memfd test on newer releases (LP: #1910323) - selftests/memfd: Fix implicit declaration warnings * net/mlx5e: Add missing capability check for uplink follow (LP: #1921104) - net/mlx5e: Add missing capability check for uplink follow * [UBUNUT 21.04] s390/vtime: fix increased steal time accounting (LP: #1921498) - s390/vtime: fix increased steal time accounting * Groovy update: upstream stable patchset 2021-03-30 (LP: #1921960) - vmlinux.lds.h: add DWARF v5 sections - debugfs: be more robust at handling improper input in debugfs_lookup() - debugfs: do not attempt to create a new file before the filesystem is initalized - scsi: libsas: docs: Remove notify_ha_event() - scsi: qla2xxx: Fix mailbox Ch erroneous error - kdb: Make memory allocations more robust - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 - PCI: Decline to resize resources if boot config must be preserved - virt: vbox: Do not use wait_event_interruptible when called from kernel context - bfq: Avoid false bfq queue merging - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section - random: fix the RNDRESEEDCRNG ioctl - ALSA: pcm: Call sync_stop at disconnection - ALSA: pcm: Assure sync with the pending stop operation at suspend - ALSA: pcm: Don't call sync_stop if it hasn't been stopped - drm/i915/gt: One more flush for Baytrail clear residuals - ath10k: Fix error handling in case of CE pipe init failure - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the probe function - Bluetooth: hci_uart: Fix a race for write_work scheduling - Bluetooth: Fix initializing response id after clearing struct - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5 - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2 - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops - Bluetooth: hci_qca: Fix memleak in qca_controller_memdump - arm64: dts: qcom: msm8916-samsung-a5u: Fix iris compatible - net: stmmac: dwmac-meson8b: fix enabling the timing-adjustment clock - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args - arm64: dts: allwinner: A64: properly connect USB PHY to port 0 - arm64: dts: allwinner: H6: properly connect USB PHY to port 0 - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz - cpufreq: brcmstb-avs-cpufreq: Free resources in error path - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove() - arm64: dts: rockchip: rk3328: Add clock_in_out property to gmac2phy node - ACPICA: Fix exception code class checks - usb: gadget: u_audio: Free requests only after callback - arm64: dts: qcom: sdm845-db845c: Fix reset-pin of ov8856 node - soc: ti: pm33xx: Fix some resource leak in the error handling paths of the probe function - staging: media: atomisp: Fix size_t format specifier in hmm_alloc() debug statemenet - Bluetooth: drop HCI device reference before return - Bluetooth: Put HCI device if inquiry procedure interrupts - memory: ti-aemif: Drop child node when jumping out loop - ARM: dts: Configure missing thermal interrupt for 4430 - usb: dwc2: Do not update data length if it is 0 on inbound transfers - usb: dwc2: Abort transaction after errors with unknown reason - usb: dwc2: Make "trimming xfer length" a debug message - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules - ARM: dts: armada388-helios4: assign pinctrl to LEDs - ARM: dts: armada388-helios4: assign pinctrl to each fan - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to a53-firmware - opp: Correct debug message in _opp_add_static_v2() - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv - soc: qcom: ocmem: don't return NULL in of_get_ocmem - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address - arm64: dts: meson: fix broken wifi node for Khadas VIM3L - ARM: s3c: fix fiq for clang IAS - ARM: at91: use proper asm syntax in pm_suspend - ath10k: Fix suspicious RCU usage warning in ath10k_wmi_tlv_parse_peer_stats_info() - ath10k: Fix lockdep assertion warning in ath10k_sta_statistics - soc: aspeed: snoop: Add clock control logic - bpf_lru_list: Read double-checked variable once without lock - ath9k: fix data bus crash when setting nf_override via debugfs - ibmvnic: Set to CLOSED state even on error - bnxt_en: reverse order of TX disable and carrier off - xen/netback: fix spurious event detection for common event case - net/mlx5e: Don't change interrupt moderation params when DIM is enabled - net/mlx5e: Change interrupt moderation channel params also when channels are closed - net/mlx5e: Replace synchronize_rcu with synchronize_net - net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context - net/mlx5: Disable devlink reload for multi port slave device - net/mlx5: Disallow RoCE on multi port slave device - net/mlx5: Disallow RoCE on lag device - net/mlx5: Disable devlink reload for lag devices - mac80211: fix potential overflow when multiplying to u32 integers - libbpf: Ignore non function pointer member in struct_ops - bpf: Fix an unitialized value in bpf_iter - bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx - tcp: fix SO_RCVLOWAT related hangs under mem pressure - net: axienet: Handle deferred probe on clock properly - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4 and ulds - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case - bpf: Clear subreg_def for global function return values - ibmvnic: add memory barrier to protect long term buffer - ibmvnic: skip send_request_unmap for timeout reset - net: dsa: felix: perform teardown in reverse order of setup - net: phy: mscc: adding LCPLL reset to VSC8514 - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning - net: amd-xgbe: Reset link when the link never comes back - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP - net: mvneta: Remove per-cpu queue mapping for Armada 3700 - tty: convert tty_ldisc_ops 'read()' function to take a kernel pointer - tty: implement read_iter - fbdev: aty: SPARC64 requires FB_ATY_CT - drm/gma500: Fix error return code in psb_driver_load() - gma500: clean up error handling in init - drm/fb-helper: Add missed unlocks in setcmap_legacy() - crypto: sun4i-ss - linearize buffers content must be kept - crypto: sun4i-ss - fix kmap usage - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled - media: allegro: Fix use after free on error - drm: rcar-du: Fix PM reference leak in rcar_cmm_enable() - drm: rcar-du: Fix crash when using LVDS1 clock for CRTC - drm: rcar-du: Fix the return check of of_parse_phandle and of_find_device_by_node - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0 - drm/virtio: make sure context is created in gem open - media: ipu3-cio2: Build only for x86 - media: i2c: ov5670: Fix PIXEL_RATE minimum value - media: imx: Unregister csc/scaler only if registered - media: imx: Fix csc/scaler unregister - media: mtk-vcodec: fix error return code in vdec_vp9_decode() - media: camss: missing error code in msm_video_register() - media: vsp1: Fix an error handling path in the probe function - media: em28xx: Fix use-after-free in em28xx_alloc_urbs - media: media/pci: Fix memleak in empress_init - media: tm6000: Fix memleak in tm6000_start_stream - media: aspeed: fix error return code in aspeed_video_setup_video() - ASoC: cs42l56: fix up error handling in probe - ASoC: qcom: qdsp6: Move frontend AIFs to q6asm-dai - evm: Fix memleak in init_desc - crypto: bcm - Rename struct device_private to bcm_device_private - sched/fair: Avoid stale CPU util_est value for schedutil in task dequeue - drm/sun4i: tcon: fix inverted DCLK polarity - media: imx7: csi: Fix regression for parallel cameras on i.MX6UL - media: imx7: csi: Fix pad link validation - MIPS: properly stop .eh_frame generation - MIPS: Compare __SYNC_loongson3_war against 0 - drm/tegra: Fix reference leak when pm_runtime_get_sync() fails - drm/amdgpu: toggle on DF Cstate after finishing xgmi injection - bsg: free the request before return error code - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction. - drm/amd/display: Fix HDMI deep color output for DCE 6-11. - media: software_node: Fix refcounts in software_node_get_next_child() - media: lmedm04: Fix misuse of comma - media: atomisp: Fix a buffer overflow in debug code - media: qm1d1c0042: fix error return code in qm1d1c0042_init() - media: cx25821: Fix a bug when reallocating some dma memory - media: pxa_camera: declare variable when DEBUG is defined - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values - sched/eas: Don't update misfit status if the task is pinned - f2fs: compress: fix potential deadlock - ASoC: SOF: Intel: hda: cancel D0i3 work during runtime suspend - mtd: parser: imagetag: fix error codes in bcm963xx_parse_imagetag_partitions() - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error) - crypto: talitos - Fix ctr(aes) on SEC1 - drm/nouveau: bail out of nouveau_channel_new if channel init fails - mm: proc: Invalidate TLB after clearing soft-dirty page state - ata: ahci_brcm: Add back regulators management - ASoC: cpcap: fix microphone timeslot mask - ASoC: codecs: add missing max_register in regmap config - mtd: parsers: afs: Fix freeing the part name memory in failure - f2fs: fix to avoid inconsistent quota data - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask() - f2fs: fix a wrong condition in __submit_bio - KVM: nSVM: Don't strip host's C-bit from guest's CR3 when reading PDPTRs - drm/mediatek: Check if fb is null - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind() - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A5E - locking/lockdep: Avoid unmatched unlock - ASoC: rt5682: Fix panic in rt5682_jack_detect_handler happening during system shutdown - ASoC: SOF: debug: Fix a potential issue on string buffer termination - btrfs: clarify error returns values in __load_free_space_cache - btrfs: fix double accounting of ordered extent for subpage case in btrfs_invalidapge - KVM: x86: Restore all 64 bits of DR6 and DR7 during RSM on x86-64 - drm/lima: fix reference leak in lima_pm_busy - drm/dp_mst: Don't cache EDIDs for physical ports - hwrng: timeriomem - Fix cooldown period calculation - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key() - nvmet-tcp: fix receive data digest calculation for multiple h2cdata PDUs - nvmet-tcp: fix potential race of tcp socket closing accept_work - nvmet: remove extra variable in identify ns - nvmet: set status to 0 in case for invalid nsid - ASoC: SOF: sof-pci-dev: add missing Up-Extreme quirk - ima: Free IMA measurement buffer on error - ima: Free IMA measurement buffer after kexec syscall - ASoC: simple-card-utils: Fix device module clock - fs/jfs: fix potential integer overflow on shift of a int - jffs2: fix use after free in jffs2_sum_write_data() - ubifs: Fix memleak in ubifs_init_authentication - ubifs: replay: Fix high stack usage, again - ubifs: Fix error return code in alloc_wbufs() - irqchip/imx: IMX_INTMUX should not default to y, unconditionally - smp: Process pending softirqs in flush_smp_call_function_from_idle() - drm/amdgpu/display: remove hdcp_srm sysfs on device removal - HSI: Fix PM usage counter unbalance in ssi_hw_init - power: supply: cpcap: Add missing IRQF_ONESHOT to fix regression - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL - clk: meson: clk-pll: make "ret" a signed integer - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate() - regulator: qcom-rpmh-regulator: add pm8009-1 chip revision - quota: Fix memory leak when handling corrupted quota file - i2c: iproc: handle only slave interrupts which are enabled - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE) - i2c: iproc: handle master read request - spi: cadence-quadspi: Abort read if dummy cycles required are too many - clk: sunxi-ng: h6: Fix CEC clock - HID: core: detect and skip invalid inputs to snto32() - RDMA/siw: Fix handling of zero-sized Read and Receive Queues. - dmaengine: fsldma: Fix a resource leak in the remove function - dmaengine: fsldma: Fix a resource leak in an error handling path of the probe function - dmaengine: owl-dma: Fix a resource leak in the remove function - dmaengine: hsu: disable spurious interrupt - mfd: bd9571mwv: Use devm_mfd_add_devices() - power: supply: cpcap-charger: Fix missing power_supply_put() - power: supply: cpcap-battery: Fix missing power_supply_put() - power: supply: cpcap-charger: Fix power_supply_put on null battery pointer - fdt: Properly handle "no-map" field in the memory region - of/fdt: Make sure no-map does not remove already reserved regions - RDMA/rtrs: Extend ibtrs_cq_qp_create - RDMA/rtrs-srv: Release lock before call into close_sess - RDMA/rtrs-srv: Use sysfs_remove_file_self for disconnect - RDMA/rtrs-clt: Set mininum limit when create QP - RDMA/rtrs: Call kobject_put in the failure path - RDMA/rtrs-srv: Fix missing wr_cqe - RDMA/rtrs-clt: Refactor the failure cases in alloc_clt - RDMA/rtrs-srv: Init wr_cnt as 1 - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask - rtc: s5m: select REGMAP_I2C - dmaengine: idxd: set DMA channel to be private - power: supply: fix sbs-charger build, needs REGMAP_I2C - clocksource/drivers/ixp4xx: Select TIMER_OF when needed - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation - IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex - clk: sunxi-ng: h6: Fix clock divider range on some clocks - regulator: axp20x: Fix reference cout leak - watch_queue: Drop references to /dev/watch_queue - certs: Fix blacklist flag type confusion - regulator: s5m8767: Fix reference count leak - spi: atmel: Put allocated master before return - regulator: s5m8767: Drop regulators OF node reference - power: supply: axp20x_usb_power: Init work before enabling IRQs - regulator: core: Avoid debugfs: Directory ... already present! error - isofs: release buffer head before return - watchdog: intel-mid_wdt: Postpone IRQ handler registration till SCU is ready - auxdisplay: ht16k33: Fix refresh rate handling - objtool: Fix error handling for STD/CLD warnings - objtool: Fix ".cold" section suffix check for newer versions of GCC - iommu: Switch gather->end to the inclusive end - IB/umad: Return EIO in case of when device disassociated - IB/umad: Return EPOLLERR in case of when device disassociated - KVM: PPC: Make the VMX instruction emulation routines static - powerpc/47x: Disable 256k page size - powerpc/time: Enable sched clock for irqtime - mmc: owl-mmc: Fix a resource leak in an error handling path and in the remove function - mmc: sdhci-sprd: Fix some resource leaks in the remove function - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to 128-bytes - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct - amba: Fix resource leak for drivers without .remove - iommu: Move iotlb_sync_map out from __iommu_map - iommu: Properly pass gfp_t in _iommu_map() to avoid atomic sleeping - IB/mlx5: Return appropriate error code instead of ENOMEM - IB/cm: Avoid a loop when device has 255 ports - tracepoint: Do not fail unregistering a probe due to memory failure - rtc: zynqmp: depend on HAS_IOMEM - perf tools: Fix DSO filtering when not finding a map for a sampled address - perf vendor events arm64: Fix Ampere eMag event typo - RDMA/rxe: Fix coding error in rxe_recv.c - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt - RDMA/rxe: Correct skb on loopback path - spi: stm32: properly handle 0 byte transfer - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq() - powerpc/pseries/dlpar: handle ibm, configure-connector delay status - powerpc/8xx: Fix software emulation interrupt - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs - kunit: tool: fix unit test cleanup handling - kselftests: dmabuf-heaps: Fix Makefile's inclusion of the kernel's usr/include dir - RDMA/hns: Fixed wrong judgments in the goto branch - RDMA/siw: Fix calculation of tx_valid_cpus size - RDMA/hns: Fix type of sq_signal_bits - RDMA/hns: Disable RQ inline by default - clk: divider: fix initialization with parent_hw - spi: pxa2xx: Fix the controller numbering for Wildcat Point - powerpc/uaccess: Avoid might_fault() when user access is enabled - powerpc/kuap: Restore AMR after replaying soft interrupts - regulator: qcom-rpmh: fix pm8009 ldo7 - clk: aspeed: Fix APLL calculate formula from ast2600-A2 - regulator: bd718x7, bd71828, Fix dvs voltage levels - nfsd: register pernet ops last, unregister first - ceph: fix flush_snap logic after putting caps - RDMA/hns: Fixes missing error code of CMDQ - RDMA/ucma: Fix use-after-free bug in ucma_create_uevent - RDMA/rtrs-srv: Fix stack-out-of-bounds - RDMA/rtrs: Only allow addition of path to an already established session - RDMA/rtrs-srv: fix memory leak by missing kobject free - RDMA/rtrs-srv-sysfs: fix missing put_device - RDMA/rtrs-srv: Do not pass a valid pointer to PTR_ERR() - Input: sur40 - fix an error code in sur40_probe() - perf intel-pt: Fix missing CYC processing in PSB - perf intel-pt: Fix premature IPC - perf intel-pt: Fix IPC with CYC threshold - perf test: Fix unaligned access in sample parsing test - Input: elo - fix an error code in elo_connect() - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set - sparc: fix led.c driver when PROC_FS is not enabled - ARM: 9065/1: OABI compat: fix build when EPOLL is not enabled - misc: eeprom_93xx46: Fix module alias to enable module autoprobe - phy: rockchip-emmc: emmc_phy_init() always return 0 - misc: eeprom_93xx46: Add module alias to avoid breaking support for non device tree users - PCI: rcar: Always allocate MSI addresses in 32bit space - soundwire: cadence: fix ACK/NAK handling - pwm: rockchip: Enable APB clock during register access while probing - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare() - pwm: rockchip: Eliminate potential race condition when probing - VMCI: Use set_page_dirty_lock() when unregistering guest memory - PCI: Align checking of syscall user config accessors - mei: hbm: call mei_set_devstate() on hbm stop response - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY) - drm/msm/mdp5: Fix wait-for-commit for cmd panels - drm/msm: Fix race of GPU init vs timestamp power management. - drm/msm: Fix races managing the OOB state for timestamp vs timestamps. - vfio/iommu_type1: Populate full dirty when detach non-pinned group - vfio/iommu_type1: Fix some sanity checks in detach group - ext4: fix potential htree index checksum corruption - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of() - nvmem: core: skip child nodes not matching binding - soundwire: bus: use sdw_update_no_pm when initializing a device - soundwire: export sdw_write/read_no_pm functions - soundwire: bus: fix confusion on device used by pm_runtime - misc: fastrpc: fix incorrect usage of dma_map_sgtable - regmap: sdw: use _no_pm functions in regmap_read/write - ext: EXT4_KUNIT_TESTS should depend on EXT4_FS instead of selecting it - mailbox: sprd: correct definition of SPRD_OUTBOX_FIFO_FULL - PCI: pci-bridge-emul: Fix array overruns, improve safety - i40e: Fix flow for IPv6 next header (extension header) - i40e: Add zero-initialization of AQ command structures - i40e: Fix overwriting flow control settings during driver loading - i40e: Fix addition of RX filters after enabling FW LLDP agent - i40e: Fix VFs not created - Take mmap lock in cacheflush syscall - i40e: Fix add TC filter for IPv6 - octeontx2-af: Fix an off by one in rvu_dbg_qsize_write() - vfio/type1: Use follow_pte() - ice: report correct max number of TCs - ice: Account for port VLAN in VF max packet size calculation - ice: Fix state bits on LLDP mode switch - ice: update the number of available RSS queues - net: stmmac: fix CBS idleslope and sendslope calculation - net/mlx4_core: Add missed mlx4_free_cmd_mailbox() - vxlan: move debug check after netdev unregister - wireguard: device: do not generate ICMP for non-IP packets - wireguard: kconfig: use arm chacha even with no neon - ocfs2: fix a use after free on error - mm: memcontrol: fix NR_ANON_THPS accounting in charge moving - mm/memory.c: fix potential pte_unmap_unlock pte error - mm/hugetlb: fix potential double free in hugetlb_register_node() error path - mm/hugetlb: suppress wrong warning info when alloc gigantic page - mm/compaction: fix misbehaviors of fast_find_migrateblock() - r8169: fix jumbo packet handling on RTL8168e - arm64: Add missing ISB after invalidating TLB in __primary_switch - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition - i2c: exynos5: Preserve high speed master code - mm,thp,shmem: make khugepaged obey tmpfs mount flags - mm/rmap: fix potential pte_unmap on an not mapped pte - proc: use kvzalloc for our kernel buffer - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors - ide/falconide: Fix module unload - scsi: sd: Fix Opal support - blk-settings: align max_sectors on "logical_block_size" boundary - soundwire: intel: fix possible crash when no device is detected - ACPI: property: Fix fwnode string properties matching - ACPI: configfs: add missing check after configfs_register_default_group() - cpufreq: ACPI: Set cpuinfo.max_freq directly if max boost is known - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming - HID: wacom: Ignore attempts to overwrite the touch_max value from HID - Input: raydium_ts_i2c - do not send zero length - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox Series X|S - Input: joydev - prevent potential read overflow in ioctl - Input: i8042 - add ASUS Zenbook Flip to noselftest list - media: mceusb: Fix potential out-of-bounds shift - USB: serial: option: update interface mapping for ZTE P685M - usb: musb: Fix runtime PM race in musb_queue_resume_work - USB: serial: ftdi_sio: fix FTX sub-integer prescaler - USB: serial: pl2303: fix line-speed handling on newer chips - USB: serial: mos7840: fix error code in mos7840_write() - USB: serial: mos7720: fix error code in mos7720_write() - phy: lantiq: rcu-usb2: wait after clock enable - ALSA: fireface: fix to parse sync status register of latter protocol - ALSA: hda: Add another CometLake-H PCI ID - ALSA: hda/hdmi: Drop bogus check at closing a stream - ALSA: hda/realtek: modify EAPD in the ALC886 - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup - MIPS: Ingenic: Disable HPTLB for D0 XBurst CPUs too - MIPS: Support binutils configured with --enable-mips-fix-loongson3-llsc=yes - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target=' - Revert "MIPS: Octeon: Remove special handling of CONFIG_MIPS_ELF_APPENDED_DTB=y" - Revert "bcache: Kill btree_io_wq" - bcache: Give btree_io_wq correct semantics again - bcache: Move journal work to new flush wq - Revert "drm/amd/display: Update NV1x SR latency values" - drm/amd/display: Add FPU wrappers to dcn21_validate_bandwidth() - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1 - drm/amdkfd: Fix recursive lock warnings - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2) - drm/nouveau/kms: handle mDP connectors - drm/modes: Switch to 64bit maths to avoid integer overflow - drm/sched: Cancel and flush all outstanding jobs before finish. - drm/panel: kd35t133: allow using non-continuous dsi clock - drm/rockchip: Require the YTR modifier for AFBC - ASoC: siu: Fix build error by a wrong const prefix - selinux: fix inconsistency between inode_getxattr and inode_listsecurity - erofs: initialized fields can only be observed after bit is set - tpm_tis: Fix check_locality for correct locality acquisition - tpm_tis: Clean up locality release - KEYS: trusted: Fix incorrect handling of tpm_get_random() - KEYS: trusted: Fix migratable=1 failing - KEYS: trusted: Reserve TPM for seal and unseal operations - btrfs: do not cleanup upper nodes in btrfs_backref_cleanup_node - btrfs: do not warn if we can't find the reloc root when looking up backref - btrfs: add asserts for deleting backref cache nodes - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root - btrfs: fix reloc root leak with 0 ref reloc roots on recovery - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list - btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself - btrfs: account for new extents being deleted in total_bytes_pinned - btrfs: fix extent buffer leak on failure to copy root - drm/i915/gt: Flush before changing register state - drm/i915/gt: Correct surface base address for renderclear - crypto: arm64/sha - add missing module aliases - crypto: aesni - prevent misaligned buffers on the stack - crypto: michael_mic - fix broken misalignment handling - crypto: sun4i-ss - checking sg length is not sufficient - crypto: sun4i-ss - handle BigEndian for cipher - crypto: sun4i-ss - initialize need_fallback - soc: samsung: exynos-asv: don't defer early on not-supported SoCs - soc: samsung: exynos-asv: handle reading revision register error - seccomp: Add missing return in non-void function - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL) - misc: rtsx: init of rts522a add OCP power off when no card is present - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue - pstore: Fix typo in compression option name - dts64: mt7622: fix slow sd card access - arm64: dts: agilex: fix phy interface bit shift for gmac1 and gmac2 - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c - staging: gdm724x: Fix DMA from stack - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt() - media: smipcie: fix interrupt handling and IR timeout - x86/virt: Eat faults on VMXOFF in reboot flows - x86/reboot: Force all cpus to exit VMX root if VMX is supported - x86/fault: Fix AMD erratum #91 errata fixup for user code - x86/entry: Fix instrumentation annotation - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers - rcu/nocb: Perform deferred wake up before last idle's need_resched() check - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55 - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into() fails - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing - arm64 module: set plt* section addresses to 0x0 - arm64: spectre: Prevent lockdep splat on v4 mitigation enable path - riscv: Disable KSAN_SANITIZE for vDSO - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ - watchdog: mei_wdt: request stop on unregister - coresight: etm4x: Handle accesses to TRCSTALLCTLR - mtd: spi-nor: sfdp: Fix last erase region marking - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region - mtd: spi-nor: core: Fix erase type discovery for overlaid region - mtd: spi-nor: core: Add erase size check for erase command initialization - mtd: spi-nor: hisi-sfc: Put child node np on error path - fs/affs: release old buffer head on error path - seq_file: document how per-entry resources are managed. - x86: fix seq_file iteration for pat/memtype.c - mm: memcontrol: fix swap undercounting in cgroup2 - hugetlb: fix update_and_free_page contig page struct assumption - hugetlb: fix copy_huge_page_from_user contig page struct assumption - mm/vmscan: restore zone_reclaim_mode ABI - mm, compaction: make fast_isolate_freepages() stay within zone - nvmem: qcom-spmi-sdam: Fix uninitialized pdev pointer - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols - mmc: sdhci-esdhc-imx: fix kernel panic when remove module - powerpc/32s: Add missing call to kuep_lock on syscall entry - spmi: spmi-pmic-arb: Fix hw_irq overflow - mei: me: emmitsburg workstation DID - mei: me: add adler lake point S DID - mei: me: add adler lake point LP DID - gpio: pcf857x: Fix missing first interrupt - mfd: gateworks-gsc: Fix interrupt type - printk: fix deadlock when kernel panic - exfat: fix shift-out-of-bounds in exfat_fill_super() - zonefs: Fix file size of zones in full condition - [Config] updateconfigs for KCMP - kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTORE - thermal: cpufreq_cooling: freq_qos_update_request() returns < 0 on error - cpufreq: intel_pstate: Change intel_pstate_get_hwp_max() argument - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if available - proc: don't allow async path resolution of /proc/thread-self components - s390/vtime: fix inline assembly clobber list - virtio/s390: implement virtio-ccw revision 2 correctly - um: mm: check more comprehensively for stub changes - um: defer killing userspace on page table update failures - irqchip/loongson-pch-msi: Use bitmap_zalloc() to allocate bitmap - f2fs: fix out-of-repair __setattr_copy() - f2fs: enforce the immutable flag on open files - f2fs: flush data when enabling checkpoint back - sparc32: fix a user-triggerable oops in clear_user() - spi: fsl: invert spisel_boot signal on MPC8309 - spi: spi-synquacer: fix set_cs handling - gfs2: fix glock confusion in function signal_our_withdraw - gfs2: Don't skip dlm unlock if glock has an lvb - gfs2: Lock imbalance on error path in gfs2_recover_one - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end - dm: fix deadlock when swapping to encrypted device - dm writecache: fix performance degradation in ssd mode - dm writecache: return the exact table values that were set - dm writecache: fix writing beyond end of underlying device when shrinking - dm era: Recover committed writeset after crash - dm era: Update in-core bitset after committing the metadata - dm era: Verify the data block size hasn't changed - dm era: Fix bitset memory leaks - dm era: Use correct value size in equality function of writeset tree - dm era: Reinitialize bitset cache before digesting a new writeset - dm era: only resize metadata in preresume - drm/i915: Reject 446-480MHz HDMI clock on GLK - kgdb: fix to kill breakpoints on initmem after boot - wireguard: selftests: test multiple parallel streams - wireguard: queueing: get rid of per-peer ring buffers - net: sched: fix police ext initialization - net: qrtr: Fix memory leak in qrtr_tun_open - ARM: dts: aspeed: Add LCLK to lpc-snoop - ipv6: icmp6: avoid indirect call for icmpv6_send() * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030) - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8 * Groovy update: upstream stable patchset 2021-03-19 (LP: #1920571) - af_key: relax availability checks for skb size calculation - regulator: core: avoid regulator_resolve_supply() race condition - ASoC: wm_adsp: Fix control name parsing for multi-fw - mac80211: 160MHz with extended NSS BW in CSA - ASoC: Intel: Skylake: Zero snd_ctl_elem_value - chtls: Fix potential resource leak - pNFS/NFSv4: Try to return invalid layout in pnfs_layout_process() - pNFS/NFSv4: Improve rejection of out-of-order layouts - ALSA: hda: intel-dsp-config: add PCI id for TGL-H - ASoC: ak4458: correct reset polarity - ASoC: Intel: sof_sdw: set proper flags for Dell TGL-H SKU 0A5E - iwlwifi: mvm: skip power command when unbinding vif during CSA - iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time() - iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap - iwlwifi: pcie: fix context info memory leak - iwlwifi: mvm: invalidate IDs of internal stations at mvm start - iwlwifi: pcie: add rules to match Qu with Hr2 - iwlwifi: mvm: guard against device removal in reprobe - SUNRPC: Move simple_get_bytes and simple_get_netobj into private header - SUNRPC: Handle 0 length opaque XDR object data properly - i2c: mediatek: Move suspend and resume handling to NOIRQ phase - blk-cgroup: Use cond_resched() when destroy blkgs - regulator: Fix lockdep warning resolving supplies - bpf: Fix verifier jmp32 pruning decision logic - bpf: Fix verifier jsgt branch analysis on max bound - drm/i915: Fix ICL MG PHY vswing handling - drm/i915: Skip vswing programming for TBT - nilfs2: make splice write available again - squashfs: avoid out of bounds writes in decompressors - squashfs: add more sanity checks in id lookup - squashfs: add more sanity checks in inode lookup - squashfs: add more sanity checks in xattr id lookup - gpio: mxs: GPIO_MXS should not default to y unconditionally - gpio: ep93xx: fix BUG_ON port F usage - gpio: ep93xx: Fix single irqchip with multi gpiochips - tracing: Do not count ftrace events in top level enable output - tracing: Check length before giving out the filter buffer - drm/i915: Fix overlay frontbuffer tracking - arm/xen: Don't probe xenbus as part of an early initcall - cgroup: fix psi monitor for root cgroup - drm/i915/tgl+: Make sure TypeC FIA is powered up when initializing it - drm/dp_mst: Don't report ports connected if nothing is attached to them - dmaengine: move channel device_node deletion to driver - soc: ti: omap-prm: Fix boot time errors for rst_map_012 bits 0 and 1 - arm64: dts: rockchip: Fix PCIe DT properties on rk3399 - arm64: dts: qcom: sdm845: Reserve LPASS clocks in gcc - ARM: OMAP2+: Fix suspcious RCU usage splats for omap_enter_idle_coupled - arm64: dts: rockchip: remove interrupt-names property from rk3399 vdec node - platform/x86: hp-wmi: Disable tablet-mode reporting by default - ovl: perform vfs_getxattr() with mounter creds - cap: fix conversions on getxattr - ovl: skip getxattr of security labels - scsi: lpfc: Fix EEH encountering oops with NVMe traffic - x86/split_lock: Enable the split lock feature on Sapphire Rapids and Alder Lake CPUs - x86/split_lock: Enable the split lock feature on another Alder Lake CPU - nvme-pci: ignore the subsysem NQN on Phison E16 - drm/amd/display: Fix DPCD translation for LTTPR AUX_RD_INTERVAL - drm/amd/display: Add more Clock Sources to DCN2.1 - drm/amd/display: Release DSC before acquiring - drm/amd/display: Fix dc_sink kref count in emulated_link_detect - drm/amd/display: Free atomic state after drm_atomic_commit - drm/amd/display: Decrement refcount of dc_sink before reassignment - riscv: virt_addr_valid must check the address belongs to linear mapping - ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL - kallsyms: fix nonconverging kallsyms table with lld - ARM: ensure the signal page contains defined contents - ARM: kexec: fix oops after TLB are invalidated - ubsan: implement __ubsan_handle_alignment_assumption - x86/efi: Remove EFI PGD build time checks - lkdtm: don't move ctors to .rodata - cgroup-v1: add disabled controller check in cgroup1_parse_param() - mt76: dma: fix a possible memory leak in mt76_add_fragment() - drm/vc4: hvs: Fix buffer overflow with the dlist handling - bpf: Unbreak BPF_PROG_TYPE_KPROBE when kprobe is called via do_int3 - bpf: Check for integer overflow when using roundup_pow_of_two() - netfilter: xt_recent: Fix attempt to update deleted entry - netfilter: nftables: fix possible UAF over chains from packet path in netns - netfilter: flowtable: fix tcp and udp header checksum update - xen/netback: avoid race in xenvif_rx_ring_slots_available() - net: hdlc_x25: Return meaningful error code in x25_open - net: ipa: set error code in gsi_channel_setup() - hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive() - net: enetc: initialize the RFS and RSS memories - selftests: txtimestamp: fix compilation issue - net: stmmac: set TxQ mode back to DCB after disabling CBS - ibmvnic: Clear failover_pending if unable to schedule - netfilter: conntrack: skip identical origin tuple in same zone only - scsi: scsi_debug: Fix a memory leak - x86/build: Disable CET instrumentation in the kernel for 32-bit too - net: hns3: add a check for queue_id in hclge_reset_vf_queue() - net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx() - net: hns3: add a check for index in hclge_get_rss_key() - firmware_loader: align .builtin_fw to 8 - drm/sun4i: tcon: set sync polarity for tcon1 channel - drm/sun4i: dw-hdmi: always set clock rate - drm/sun4i: Fix H6 HDMI PHY configuration - drm/sun4i: dw-hdmi: Fix max. frequency for H6 - clk: sunxi-ng: mp: fix parent rate change flag check - i2c: stm32f7: fix configuration of the digital filter - h8300: fix PREEMPTION build, TI_PRE_COUNT undefined - scripts: set proper OpenSSL include dir also for sign-file - rxrpc: Fix clearance of Tx/Rx ring when releasing a call - udp: fix skb_copy_and_csum_datagram with odd segment sizes - net: dsa: call teardown method on probe failure - cpufreq: ACPI: Extend frequency tables to cover boost frequencies - cpufreq: ACPI: Update arch scale-invariance max perf ratio if CPPC is not there - net: gro: do not keep too many GRO packets in napi->rx_list - net: fix iteration for sctp transport seq_files - net/vmw_vsock: fix NULL pointer dereference - net/vmw_vsock: improve locking in vsock_connect_timeout() - net: watchdog: hold device global xmit lock during tx disable - bridge: mrp: Fix the usage of br_mrp_port_switchdev_set_state - switchdev: mrp: Remove SWITCHDEV_ATTR_ID_MRP_PORT_STAT - vsock/virtio: update credit only if socket is not closed - vsock: fix locking in vsock_shutdown() - net/rds: restrict iovecs length for RDS_CMSG_RDMA_ARGS - net/qrtr: restrict user-controlled length in qrtr_tun_write_iter() - ovl: expand warning in ovl_d_real() - kcov, usb: only collect coverage from __usb_hcd_giveback_urb in softirq - usb: dwc3: ulpi: fix checkpatch warning - net: qrtr: Fix port ID for control messages - mptcp: skip to next candidate if subflow has unacked data - mt76: mt7915: fix endian issues - mt76: mt7615: fix rdd mcu cmd endianness - net: sched: incorrect Kconfig dependencies on Netfilter modules - net: openvswitch: fix TTL decrement exception action execution - net: bridge: Fix a warning when del bridge sysfs - net: fix proc_fs init handling in af_packet and tls - Xen/x86: don't bail early from clear_foreign_p2m_mapping() - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping() - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages() - Xen/gntdev: correct error checking in gntdev_map_grant_pages() - xen/arm: don't ignore return errors from set_phys_to_machine - xen-blkback: don't "handle" error by BUG() - xen-netback: don't "handle" error by BUG() - xen-scsiback: don't "handle" error by BUG() - xen-blkback: fix error handling in xen_blkbk_map() - tty: protect tty_write from odd low-level tty disciplines - btrfs: fix backport of 2175bf57dc952 in 5.10.13 - media: pwc: Use correct device for DMA - HID: make arrays usage and value to be the same - RDMA: Lift ibdev_to_node from rds to common code - nvme-rdma: Use ibdev_to_node instead of dereferencing ->dma_device - USB: quirks: sort quirk entries - usb: quirks: add quirk to start video capture on ELMO L-12F document camera reliable - ceph: downgrade warning from mdsmap decode to debug - ntfs: check for valid standard information attribute - Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working - arm64: tegra: Add power-domain for Tegra210 HDA - hwmon: (dell-smm) Add XPS 15 L502X to fan control blacklist - mm: unexport follow_pte_pmd - mm: simplify follow_pte{,pmd} - KVM: do not assume PTE is writable after follow_pfn - mm: provide a saner PTE walking API for modules - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped() - NET: usb: qmi_wwan: Adding support for Cinterion MV31 - cxgb4: Add new T6 PCI device id 0x6092 - kbuild: fix CONFIG_TRIM_UNUSED_KSYMS build for ppc64 - scripts/recordmcount.pl: support big endian for ARCH sh * Groovy update: upstream stable patchset 2021-03-12 (LP: #1918987) - net: fec: put child node on error path - net: octeontx2: Make sure the buffer is 128 byte aligned - stmmac: intel: Configure EHL PSE0 GbE and PSE1 GbE to 32 bits DMA addressing - net: dsa: bcm_sf2: put device node before return - net: switchdev: don't set port_obj_info->handled true when -EOPNOTSUPP - ibmvnic: Ensure that CRQ entry read are correctly ordered - iommu/io-pgtable-arm: Support coherency for Mali LPAE - drm/panfrost: Support cache-coherent integrations - arm64: dts: meson: Describe G12b GPU as coherent - arm64: Fix kernel address detection of __is_lm_address() - arm64: Do not pass tagged addresses to __is_lm_address() - ARM: 9025/1: Kconfig: CPU_BIG_ENDIAN depends on !LD_IS_LLD - iommu/vt-d: Do not use flush-queue when caching-mode is on - phy: cpcap-usb: Fix warning for missing regulator_disable - tools/power/x86/intel-speed-select: Set scaling_max_freq to base_frequency - tools/power/x86/intel-speed-select: Set higher of cpuinfo_max_freq or base_frequency - platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on Estar Beauty HD tablet - platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352 - locking/lockdep: Avoid noinstr warning for DEBUG_LOCKDEP - x86: __always_inline __{rd,wr}msr() - scsi: scsi_transport_srp: Don't block target in failfast state - scsi: libfc: Avoid invoking response handler twice if ep is already completed - scsi: fnic: Fix memleak in vnic_dev_init_devcmd2 - ALSA: hda - add Intel DG1 PCI and HDMI ids - ALSA: hda: Add Alderlake-S PCI ID and HDMI codec vid - ALSA: hda: Add AlderLake-P PCI ID and HDMI codec vid - objtool: Don't add empty symbols to the rbtree - mac80211: fix incorrect strlen of .write in debugfs - mac80211: fix fast-rx encryption check - scsi: ibmvfc: Set default timeout to avoid crash during migration - i2c: tegra: Create i2c_writesl_vi() to use with VI I2C for filling TX FIFO - udf: fix the problem that the disc content is not displayed - nvme: check the PRINFO bit before deciding the host buffer length - nvme-rdma: avoid request double completion for concurrent nvme_rdma_timeout - nvme-tcp: avoid request double completion for concurrent nvme_tcp_timeout - nvme-pci: allow use of cmb on v1.4 controllers - nvmet: set right status on error in id-ns handler - platform/x86: thinkpad_acpi: Add P53/73 firmware to fan_quirk_table for dual fan control - selftests/powerpc: Only test lwm/stmw on big endian - drm/amd/display: Update dram_clock_change_latency for DCN2.1 - drm/amd/display: Change function decide_dp_link_settings to avoid infinite looping - drm/amd/display: Use hardware sequencer functions for PG control - objtool: Don't fail the kernel build on fatal errors - x86/cpu: Add Lakefield, Alder Lake and Rocket Lake models to the to Intel CPU family - x86/cpu: Add another Alder Lake CPU to the Intel family - kthread: Extract KTHREAD_IS_PER_CPU - workqueue: Restrict affinity change to rescuer - Revert "Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT"" - ACPI: thermal: Do not call acpi_thermal_check() directly - USB: serial: cp210x: add pid/vid for WSDA-200-USB - USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000 - USB: serial: option: Adding support for Cinterion MV31 - usb: host: xhci-plat: add priv quirk for skip PHY initialization - usb: host: xhci: mvebu: make USB 3.0 PHY optional for Armada 3720 - USB: gadget: legacy: fix an error code in eth_bind() - usb: gadget: aspeed: add missing of_node_put - USB: usblp: don't call usb_set_interface if there's a single alt - usb: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop() - usb: dwc2: Fix endpoint direction check in ep_from_windex - usb: dwc3: fix clock issue during resume in OTG mode - usb: xhci-mtk: fix unreleased bandwidth data - usb: xhci-mtk: skip dropping bandwidth of unchecked endpoints - usb: xhci-mtk: break loop when find the endpoint to drop - ARM: OMAP1: OSK: fix ohci-omap breakage - arm64: dts: qcom: c630: keep both touchpad devices enabled - arm64: dts: amlogic: meson-g12: Set FL-adj property value - arm64: dts: rockchip: fix vopl iommu irq on px30 - arm64: dts: rockchip: Use only supported PCIe link speed on Pinebook Pro - ARM: dts: stm32: Connect card-detect signal on DHCOM - ARM: dts: stm32: Disable WP on DHCOM uSD slot - um: virtio: free vu_dev only with the contained struct device - arm64: dts: meson: switch TFLASH_VDD_EN pin to open drain on Odroid-C4 - r8169: work around RTL8125 UDP hw bug - rxrpc: Fix deadlock around release of dst cached on udp tunnel - arm64: dts: ls1046a: fix dcfg address range - SUNRPC: Fix NFS READs that start at non-page-aligned offsets - igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr - igc: check return value of ret_val in igc_config_fc_after_link_up - i40e: Revert "i40e: don't report link up for a VF who hasn't enabled queues" - ibmvnic: device remove has higher precedence over reset - net/mlx5: Fix leak upon failure of rule creation - net/mlx5e: Update max_opened_tc also when channels are closed - net/mlx5e: Release skb in case of failure in tc update skb - net: lapb: Copy the skb before sending a packet - net: mvpp2: TCAM entry enable should be written after SRAM data - r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set - net: ipa: pass correct dma_handle to dma_free_coherent() - ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode - nvmet-tcp: fix out-of-bounds access when receiving multiple h2cdata PDUs - memblock: do not start bottom-up allocations with kernel_end - ovl: fix dentry leak in ovl_get_redirect - mac80211: fix station rate table updates on assoc - gpiolib: free device name on error path to fix kmemleak - fgraph: Initialize tracing_graph_pause at task creation - tracing/kprobe: Fix to support kretprobe events on unloaded modules - kretprobe: Avoid re-registration of the same kretprobe earlier - tracing: Use pause-on-trace with the latency tracers - libnvdimm/namespace: Fix visibility of namespace resource attribute - libnvdimm/dimm: Avoid race between probe and available_slots_show() - genirq: Prevent [devm_]irq_alloc_desc from returning irq 0 - genirq/msi: Activate Multi-MSI early when MSI_FLAG_ACTIVATE_EARLY is set - scripts: use pkg-config to locate libcrypto - xhci: fix bounce buffer usage for non-sg list case - RISC-V: Define MAXPHYSMEM_1GB only for RV32 - cifs: report error instead of invalid when revalidating a dentry fails - iommu: Check dev->iommu in dev_iommu_priv_get() before dereferencing it - smb3: Fix out-of-bounds bug in SMB2_negotiate() - smb3: fix crediting for compounding when only one request in flight - mmc: sdhci-pltfm: Fix linking err for sdhci-brcmstb - mmc: core: Limit retries when analyse of SDIO tuples fails - Fix unsynchronized access to sev members through svm_register_enc_region - drm/i915/display: Prevent double YUV range correction on HDR planes - drm/i915: Extract intel_ddi_power_up_lanes() - drm/i915: Power up combo PHY lanes for for HDMI as well - drm/amd/display: Revert "Fix EDID parsing after resume from suspend" - nvme-pci: avoid the deepest sleep state on Kingston A2000 SSDs - KVM: SVM: Treat SVM as unsupported when running as an SEV guest - KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off - KVM: x86: fix CPUID entries returned by KVM_GET_CPUID2 ioctl - KVM: x86: Update emulator context mode if SYSENTER xfers to 64-bit mode - DTS: ARM: gta04: remove legacy spi-cs-high to make display work again - ARM: dts; gta04: SPI panel chip select is active low - ARM: footbridge: fix dc21285 PCI configuration accessors - mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page - mm: hugetlb: fix a race between freeing and dissolving the page - mm: hugetlb: fix a race between isolating and freeing page - mm: hugetlb: remove VM_BUG_ON_PAGE from page_huge_active - mm, compaction: move high_pfn to the for loop scope - mm: thp: fix MADV_REMOVE deadlock on shmem THP - mm/filemap: add missing mem_cgroup_uncharge() to __add_to_page_cache_locked() - x86/build: Disable CET instrumentation in the kernel - x86/debug: Fix DR6 handling - x86/debug: Prevent data breakpoints on __per_cpu_offset - x86/debug: Prevent data breakpoints on cpu_dr7 - x86/apic: Add extra serialization for non-serializing MSRs - Input: goodix - add support for Goodix GT9286 chip - Input: xpad - sync supported devices with fork on GitHub - Input: ili210x - implement pressure reporting for ILI251x - md: Set prev_flush_start and flush_bio in an atomic way - neighbour: Prevent a dead entry from updating gc_list - net: ip_tunnel: fix mtu calculation - udp: ipv4: manipulate network header of NATed UDP GRO fraglist - net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add - net: sched: replaced invalid qdisc tree flush helper in qdisc_replace - iwlwifi: mvm: don't send RFH_QUEUE_CONFIG_CMD with no queues * power off stress test will hang on the TGL machines (LP: #1919930) - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n * eeh-basic.sh from powerpc in ubuntu_kernel_selftests failed with unexpected operator on F-5.8 (LP: #1909428) - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant -- Kleber Sacilotto de Souza Fri, 16 Apr 2021 13:00:24 +0200 linux-hwe-5.8 (5.8.0-50.56~20.04.1) focal; urgency=medium [ Ubuntu: 5.8.0-50.56 ] * overlayfs calls vfs_setxattr without cap_convert_nscap - vfs: move cap_convert_nscap() call into vfs_setxattr() * CVE-2021-3492 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace() error paths - SAUCE: shiftfs: handle copy_to_user() return values correctly * CVE-2021-29154 - SAUCE: bpf, x86: Validate computation of branch displacements for x86-64 - SAUCE: bpf, x86: Validate computation of branch displacements for x86-32 -- Kelsey Skunberg Mon, 12 Apr 2021 12:47:37 -0600 linux-hwe-5.8 (5.8.0-49.55~20.04.1) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-49.55~20.04.1 -proposed tracker (LP: #1921052) * Groovy update: upstream stable patchset 2021-03-05 (LP: #1917964) - hwe-5.8: [Config] updateconfigs for USB_BDC_PCI [ Ubuntu: 5.8.0-49.55 ] * groovy/linux: 5.8.0-49.55 -proposed tracker (LP: #1921053) * selftests: bpf verifier fails after sanitize_ptr_alu fixes (LP: #1920995) - bpf: Simplify alu_limit masking for pointer arithmetic - bpf: Add sanity check for upper ptr_limit - bpf, selftests: Fix up some test_verifier cases for unprivileged * Packaging resync (LP: #1786013) - update dkms package versions * improper memcg accounting causes NULL pointer derefs (LP: #1918668) - SAUCE: Revert "mm: memcg/slab: optimize objcg stock draining" * kernel: Enable CONFIG_BPF_LSM on Ubuntu (LP: #1905975) - [Config] Enable CONFIG_BPF_LSM * Groovy update: upstream stable patchset 2021-03-10 (LP: #1918516) - gpio: mvebu: fix pwm .get_state period calculation - HID: wacom: Correct NULL dereference on AES pen proximity - media: v4l2-subdev.h: BIT() is not available in userspace - RDMA/vmw_pvrdma: Fix network_hdr_type reported in WC - kernel/io_uring: cancel io_uring before task works - io_uring: dont kill fasync under completion_lock - objtool: Don't fail on missing symbol table - mm/page_alloc: add a missing mm_page_alloc_zone_locked() tracepoint - mm: fix a race on nr_swap_pages - tools: Factor HOSTCC, HOSTLD, HOSTAR definitions - iwlwifi: provide gso_type to GSO packets - tty: avoid using vfs_iocb_iter_write() for redirected console writes - ACPI: sysfs: Prefer "compatible" modalias - kernel: kexec: remove the lock operation of system_transition_mutex - ALSA: hda/realtek: Enable headset of ASUS B1400CEPE with ALC256 - ALSA: hda/via: Apply the workaround generically for Clevo machines - parisc: Enable -mlong-calls gcc option by default when !CONFIG_MODULES - media: cec: add stm32 driver - media: hantro: Fix reset_raw_fmt initialization - media: rc: fix timeout handling after switch to microsecond durations - media: rc: ite-cir: fix min_timeout calculation - media: rc: ensure that uevent can be read directly after rc device register - ARM: dts: tbs2910: rename MMC node aliases - ARM: dts: ux500: Reserve memory carveouts - ARM: dts: imx6qdl-gw52xx: fix duplicate regulator naming - wext: fix NULL-ptr-dereference with cfg80211's lack of commit() - ASoC: AMD Renoir - refine DMI entries for some Lenovo products - drm/i915: Always flush the active worker before returning from the wait - drm/i915/gt: Always try to reserve GGTT address 0x0 - drivers/nouveau/kms/nv50-: Reject format modifiers for cursor planes - net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family - s390: uv: Fix sysfs max number of VCPUs reporting - s390/vfio-ap: No need to disable IRQ after queue reset - PM: hibernate: flush swap writer after marking - x86/entry: Emit a symbol for register restoring thunk - efi/apple-properties: Reinstate support for boolean properties - drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs - drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[] - btrfs: fix possible free space tree corruption with online conversion - KVM: x86/pmu: Fix HW_REF_CPU_CYCLES event pseudo-encoding in intel_arch_events[] - KVM: x86/pmu: Fix UBSAN shift-out-of-bounds warning in intel_pmu_refresh() - KVM: nVMX: Sync unsync'd vmcs02 state to vmcs12 on migration - KVM: x86: get smi pending status correctly - KVM: Forbid the use of tagged userspace addresses for memslots - xen: Fix XenStore initialisation for XS_LOCAL - leds: trigger: fix potential deadlock with libata - arm64: dts: broadcom: Fix USB DMA address translation for Stingray - mt7601u: fix kernel crash unplugging the device - mt7601u: fix rx buffer refcounting - iwlwifi: Fix IWL_SUBDEVICE_NO_160 macro to use the correct bit. - drm/i915/gt: Clear CACHE_MODE prior to clearing residuals - drm/i915/pmu: Don't grab wakeref when enabling events - net/mlx5e: Fix IPSEC stats - ARM: dts: imx6qdl-kontron-samx6i: fix pwms for lcd-backlight - drm/nouveau/svm: fail NOUVEAU_SVM_INIT ioctl on unsupported devices - drm/i915: Check for all subplatform bits - drm/i915/selftest: Fix potential memory leak - uapi: fix big endian definition of ipv6_rpl_sr_hdr - KVM: Documentation: Fix spec for KVM_CAP_ENABLE_CAP_VM - tee: optee: replace might_sleep with cond_resched - xen-blkfront: allow discard-* nodes to be optional - clk: mmp2: fix build without CONFIG_PM - clk: qcom: gcc-sm250: Use floor ops for sdcc clks - ARM: imx: build suspend-imx6.S with arm instruction set - ARM: zImage: atags_to_fdt: Fix node names on added root nodes - netfilter: nft_dynset: add timeout extension to template - Revert "RDMA/mlx5: Fix devlink deadlock on net namespace deletion" - xfrm: Fix oops in xfrm_replay_advance_bmp - xfrm: fix disable_xfrm sysctl when used on xfrm interfaces - xfrm: Fix wraparound in xfrm_policy_addr_delta() - arm64: dts: ls1028a: fix the offset of the reset register - ARM: dts: imx6qdl-kontron-samx6i: fix i2c_lcd/cam default status - ARM: dts: imx6qdl-sr-som: fix some cubox-i platforms - arm64: dts: imx8mp: Correct the gpio ranges of gpio3 - firmware: imx: select SOC_BUS to fix firmware build - RDMA/cxgb4: Fix the reported max_recv_sge value - ASoC: Intel: Skylake: skl-topology: Fix OOPs ib skl_tplg_complete - pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() - pNFS/NFSv4: Update the layout barrier when we schedule a layoutreturn - iwlwifi: pcie: set LTR on more devices - iwlwifi: pcie: use jiffies for memory read spin time limit - iwlwifi: pcie: reschedule in long-running memory reads - mac80211: pause TX while changing interface type - ice: fix FDir IPv6 flexbyte - ice: Implement flow for IPv6 next header (extension header) - ice: update dev_addr in ice_set_mac_address even if HW filter exists - ice: Don't allow more channels than LAN MSI-X available - ice: Fix MSI-X vector fallback logic - i40e: acquire VSI pointer only after VF is initialized - igc: fix link speed advertising - net/mlx5: Fix memory leak on flow table creation error flow - net/mlx5e: E-switch, Fix rate calculation for overflow - net/mlx5e: free page before return - net/mlx5e: Reduce tc unsupported key print level - net/mlx5e: Disable hw-tc-offload when MLX5_CLS_ACT config is disabled - net/mlx5e: Fix CT rule + encap slow path offload and deletion - net/mlx5e: Correctly handle changing the number of queues when the interface is down - net/mlx5e: Revert parameters on errors when changing trust state without reset - net/mlx5e: Revert parameters on errors when changing MTU and LRO state without reset - can: dev: prevent potential information leak in can_fill_info() - ACPI/IORT: Do not blindly trust DMA masks from firmware - iommu/amd: Use IVHD EFR for early initialization of IOMMU features - iommu/vt-d: Correctly check addr alignment in qi_flush_dev_iotlb_pasid() - nvme-multipath: Early exit if no path is available - selftests: forwarding: Specify interface when invoking mausezahn - rxrpc: Fix memory leak in rxrpc_lookup_local - NFC: fix resource leak when target index is invalid - NFC: fix possible resource leak - ASoC: topology: Properly unregister DAI on removal - ASoC: topology: Fix memory corruption in soc_tplg_denum_create_values() - team: protect features update by RCU to avoid deadlock - tcp: make TCP_USER_TIMEOUT accurate for zero window probes - tcp: fix TLP timer not set when CA_STATE changes from DISORDER to OPEN - ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition - IPv6: reply ICMP error if the first fragment don't include all headers - iommu/vt-d: Gracefully handle DMAR units with no supported address widths * xfrm_policy.sh in net from ubuntu_kernel_selftests passed with failed sub- cases (LP: #1909647) - selftests: xfrm: fix test return value override issue in xfrm_policy.sh * CVE-2021-3347 - futex: Remove put_futex_key() - futex: Remove needless goto's - futex: Replace pointless printk in fixup_owner() - futex: Ensure the correct return value from futex_lock_pi() - futex: Provide and use pi_state_update_owner() - rtmutex: Remove unused argument from rt_mutex_proxy_unlock() - futex: Use pi_state_update_owner() in put_pi_state() - futex: Simplify fixup_pi_state_owner() - futex: Handle faults correctly for PI futexes * CVE-2021-3348 - nbd: freeze the queue while we're adding connections * [Regression] ubuntu_bpf failed to build on Groovy (LP: #1917609) - SAUCE: partially revert "bpf: Zero-fill re-used per-cpu map element" * alsa/hda: the hdmi audio dosn't work on TGL machines (LP: #1917829) - ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically * Groovy update: upstream stable patchset 2021-03-05 (LP: #1917964) - mtd: rawnand: gpmi: fix dst bit offset when extracting raw payload - i2c: bpmp-tegra: Ignore unknown I2C_M flags - platform/x86: i2c-multi-instantiate: Don't create platform device for INT3515 ACPI nodes - platform/x86: ideapad-laptop: Disable touchpad_switch for ELAN0634 - ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info() - ALSA: hda/realtek - Limit int mic boost on Acer Aspire E5-575T - ALSA: hda/via: Add minimum mute flag - dm crypt: fix copy and paste bug in crypt_alloc_req_aead - ACPI: scan: Make acpi_bus_get_device() clear return pointer on error - btrfs: don't get an EINTR during drop_snapshot for reloc - btrfs: do not double free backref nodes on error - btrfs: fix lockdep splat in btrfs_recover_relocation - btrfs: don't clear ret in btrfs_start_dirty_block_groups - btrfs: send: fix invalid clone operations when cloning from the same file and root - writeback: Drop I_DIRTY_TIME_EXPIRE - fs: fix lazytime expiration handling in __writeback_single_inode() - pinctrl: ingenic: Fix JZ4760 support - mmc: core: don't initialize block size from ext_csd if not present - mmc: sdhci-of-dwcmshc: fix rpmb access - mmc: sdhci-xenon: fix 1.8v regulator stabilization - mmc: sdhci-brcmstb: Fix mmc timeout errors on S5 suspend - dm: avoid filesystem lookup in dm_get_dev_t() - dm integrity: fix a crash if "recalculate" used without "internal_hash" - dm integrity: conditionally disable "recalculate" feature - drm/atomic: put state on error path - drm/syncobj: Fix use-after-free - drm/amdgpu: remove gpu info firmware of green sardine - drm/amd/display: DCN2X Find Secondary Pipe properly in MPO + ODM Case - drm/i915/gt: Prevent use of engine->wa_ctx after error - ASoC: Intel: haswell: Add missing pm_ops - ASoC: rt711: mutex between calibration and power state changes - SUNRPC: Handle TCP socket sends with kernel_sendpage() again - HID: sony: select CONFIG_CRC32 - dm integrity: select CRYPTO_SKCIPHER - scsi: ufs: Correct the LUN used in eh_device_reset_handler() callback - scsi: qedi: Correct max length of CHAP secret - scsi: scsi_debug: Fix memleak in scsi_debug_init() - scsi: sd: Suppress spurious errors when WRITE SAME is being disabled - riscv: Fix kernel time_init() - riscv: Fix sifive serial driver - riscv: Enable interrupts during syscalls with M-Mode - HID: logitech-dj: add the G602 receiver - HID: Ignore battery for Elan touchscreen on ASUS UX550 - clk: tegra30: Add hda clock default rates to clock driver - ALSA: hda/tegra: fix tegra-hda on tegra30 soc - arm64: make atomic helpers __always_inline - xen: Fix event channel callback via INTX/GSI - x86/xen: Add xen_no_vector_callback option to test PCI INTX delivery - dts: phy: fix missing mdio device and probe failure of vsc8541-01 device - riscv: defconfig: enable gpio support for HiFive Unleashed - drm/amdgpu/psp: fix psp gfx ctrl cmds - drm/amd/display: disable dcn10 pipe split by default - HID: logitech-hidpp: Add product ID for MX Ergo in Bluetooth mode - drm/amd/display: Fix to be able to stop crc calculation - drm/nouveau/bios: fix issue shadowing expansion ROMs - drm/nouveau/privring: ack interrupts the same way as RM - drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields - drm/nouveau/mmu: fix vram heap sizing - drm/nouveau/kms/nv50-: fix case where notifier buffer is at offset 0 - io_uring: flush timeouts that should already have expired - libperf tests: If a test fails return non-zero - libperf tests: Fail when failing to get a tracepoint id - RISC-V: Set current memblock limit - RISC-V: Fix maximum allowed phsyical memory for RV32 - pinctrl: aspeed: g6: Fix PWMG0 pinctrl setting - pinctrl: mediatek: Fix fallback call path - scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression - scsi: ufs: ufshcd-pltfrm depends on HAS_IOMEM - crypto: omap-sham - Fix link error without crypto-engine - powerpc: Use the common INIT_DATA_SECTION macro in vmlinux.lds.S - powerpc: Fix alignment bug within the init sections - arm64: entry: remove redundant IRQ flag tracing - drm/amdkfd: Fix out-of-bounds read in kdf_create_vcrat_image_cpu() - i2c: octeon: check correct size of maximum RECV_LEN packet - platform/x86: intel-vbtn: Drop HP Stream x360 Convertible PC 11 from allow- list - platform/x86: hp-wmi: Don't log a warning on HPWMI_RET_UNKNOWN_COMMAND errors - gpio: sifive: select IRQ_DOMAIN_HIERARCHY rather than depend on it - selftests: net: fib_tests: remove duplicate log test - can: dev: can_restart: fix use after free bug - can: vxcan: vxcan_xmit: fix use after free bug - can: peak_usb: fix use after free bugs - perf evlist: Fix id index for heterogeneous systems - i2c: sprd: depend on COMMON_CLK to fix compile tests - iio: common: st_sensors: fix possible infinite loop in st_sensors_irq_thread - iio: ad5504: Fix setting power-down state - counter:ti-eqep: remove floor - cifs: do not fail __smb_send_rqst if non-fatal signals are pending - irqchip/mips-cpu: Set IPI domain parent chip - x86/fpu: Add kernel_fpu_begin_mask() to selectively initialize state - x86/topology: Make __max_die_per_package available unconditionally - x86/mmx: Use KFPU_387 for MMX string operations - proc_sysctl: fix oops caused by incorrect command parameters - mm: memcg/slab: optimize objcg stock draining - io_uring: fix SQPOLL IORING_OP_CLOSE cancelation state - intel_th: pci: Add Alder Lake-S support - intel_th: pci: Add Alder Lake CPU support - intel_th: pci: Add Alder Lake-P support - stm class: Fix module init return on allocation failure - serial: mvebu-uart: fix tx lost characters at power off - ehci: fix EHCI host controller initialization sequence - USB: ehci: fix an interrupt calltrace error - usb: gadget: aspeed: fix stop dma register setting. - USB: gadget: dummy-hcd: Fix errors in port-reset handling - usb: udc: core: Use lock when write to soft_connect - [Config] updateconfigs for USB_BDC_PCI - usb: bdc: Make bdc pci driver depend on BROKEN - usb: cdns3: imx: fix writing read-only memory issue - usb: cdns3: imx: fix can't create core device the second time issue - xhci: make sure TRB is fully written before giving it to the controller - xhci: tegra: Delay for disabling LFPS detector - driver core: Extend device_is_dependent() - x86/cpu/amd: Set __max_die_per_package on AMD - cls_flower: call nla_ok() before nla_next() - netfilter: rpfilter: mask ecn bits before fib lookup - sh: dma: fix kconfig dependency for G2_DMA - ASoC: SOF: Intel: fix page fault at probe if i915 init fails - octeontx2-af: Fix missing check bugs in rvu_cgx.c - net: dsa: mv88e6xxx: also read STU state in mv88e6250_g1_vtu_getnext - sh_eth: Fix power down vs. is_opened flag ordering - cachefiles: Drop superfluous readpages aops NULL check - lightnvm: fix memory leak when submit fails - skbuff: back tiny skbs with kmalloc() in __netdev_alloc_skb() too - kasan: fix unaligned address is unhandled in kasan_remove_zero_shadow - kasan: fix incorrect arguments passing in kasan_add_zero_shadow - tcp: fix TCP socket rehash stats mis-accounting - net_sched: gen_estimator: support large ewma log - udp: mask TOS bits in udp_v4_early_demux() - ipv6: create multicast route with RTPROT_KERNEL - net_sched: avoid shift-out-of-bounds in tcindex_set_parms() - net_sched: reject silly cell_log in qdisc_get_rtab() - ipv6: set multicast flag on the multicast route - net: mscc: ocelot: allow offloading of bridge on top of LAG - net: Disable NETIF_F_HW_TLS_RX when RXCSUM is disabled - net: dsa: b53: fix an off by one in checking "vlan->vid" - tcp: do not mess with cloned skbs in tcp_add_backlog() - tcp: fix TCP_USER_TIMEOUT with zero window - net: core: devlink: use right genl user_ptr when handling port param get/set - pinctrl: qcom: Allow SoCs to specify a GPIO function that's not 0 - pinctrl: qcom: No need to read-modify-write the interrupt status - pinctrl: qcom: Properly clear "intr_ack_high" interrupts when unmasking - pinctrl: qcom: Don't clear pending interrupts when enabling - tty: implement write_iter - tty: fix up hung_up_tty_write() conversion - drm/i915/hdcp: Get conn while content_type changed - seq_file: add seq_read_iter - kernfs: implement ->read_iter - kernfs: implement ->write_iter - kernfs: wire up ->splice_read and ->splice_write - fs/pipe: allow sendfile() to pipe again - Commit 9bb48c82aced ("tty: implement write_iter") converted the tty layer to use write_iter. Fix the redirected_tty_write declaration also in n_tty and change the comparisons to use write_iter instead of write. also in n_tty and change the comparisons to use write_iter instead of write. * Enforce CONFIG_DRM_BOCHS=m (LP: #1916290) - [Config] Enforce CONFIG_DRM_BOCHS=m * Groovy update: upstream stable patchset 2021-02-25 (LP: #1916960) - btrfs: reloc: fix wrong file extent type check to avoid false ENOENT - btrfs: prevent NULL pointer dereference in extent_io_tree_panic - ALSA: doc: Fix reference to mixart.rst - ASoC: AMD Renoir - add DMI entry for Lenovo ThinkPad X395 - ASoC: dapm: remove widget from dirty list on free - x86/hyperv: check cpu mask after interrupt has been disabled - drm/amdgpu: add green_sardine device id (v2) - drm/amdgpu: fix DRM_INFO flood if display core is not supported (bug 210921) - drm/amdgpu: add Green_Sardine APU flag - drm/amdgpu: add green_sardine support for gpu_info and ip block setting (v2) - drm/amdgpu: add soc15 common ip block support for green_sardine (v3) - drm/amdgpu: add new device id for Renior - drm/i915/gt: Limit VFE threads based on GT - drm/i915/backlight: fix CPU mode backlight takeover on LPT - drm/bridge: sii902x: Refactor init code into separate function - dt-bindings: display: sii902x: Add supply bindings - tracing/kprobes: Do the notrace functions check without kprobes on ftrace - ext4: fix bug for rename with RENAME_WHITEOUT - cifs: check pointer before freeing - cifs: fix interrupted close commands - riscv: return -ENOSYS for syscall -1 - riscv: Fixup CONFIG_GENERIC_TIME_VSYSCALL - mips: fix Section mismatch in reference - mips: lib: uncached: fix non-standard usage of variable 'sp' - MIPS: boot: Fix unaligned access with CONFIG_MIPS_RAW_APPENDED_DTB - MIPS: Fix malformed NT_FILE and NT_SIGINFO in 32bit coredumps - MIPS: relocatable: fix possible boot hangup with KASLR enabled - RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd() - ACPI: scan: Harden acpi_device_add() against device ID overflows - xen/privcmd: allow fetching resource sizes - compiler.h: Raise minimum version of GCC to 5.1 for arm64 - mm/hugetlb: fix potential missing huge page size info - mm/process_vm_access.c: include compat.h - dm raid: fix discard limits for raid1 - dm snapshot: flush merged data before committing metadata - dm integrity: fix flush with external metadata device - dm integrity: fix the maximum number of arguments - dm crypt: use GFP_ATOMIC when allocating crypto requests from softirq - stmmac: intel: change all EHL/TGL to auto detect phy addr - r8152: Add Lenovo Powered USB-C Travel Hub - btrfs: tree-checker: check if chunk item end overflows - ext4: don't leak old mountpoint samples - ARC: build: remove non-existing bootpImage from KBUILD_IMAGE - ARC: build: add uImage.lzma to the top-level target - ARC: build: add boot_targets to PHONY - ARC: build: move symlink creation to arch/arc/Makefile to avoid race - ARM: omap2: pmic-cpcap: fix maximum voltage to be consistent with defaults on xt875 - ath11k: fix crash caused by NULL rx_channel - netfilter: ipset: fixes possible oops in mtype_resize - btrfs: fix async discard stall - btrfs: merge critical sections of discard lock in workfn - btrfs: fix transaction leak and crash after RO remount caused by qgroup rescan - regulator: bd718x7: Add enable times - ethernet: ucc_geth: fix definition and size of ucc_geth_tx_global_pram - habanalabs/gaudi: retry loading TPC f/w on -EINTR - habanalabs: register to pci shutdown callback - habanalabs: Fix memleak in hl_device_reset - hwmon: (pwm-fan) Ensure that calculation doesn't discard big period values - lib/raid6: Let $(UNROLL) rules work with macOS userland - spi: fix the divide by 0 error when calculating xfer waiting time - arch/arc: add copy_user_page() to to fix build error on ARC - misdn: dsp: select CONFIG_BITREVERSE - net: ethernet: fs_enet: Add missing MODULE_LICENSE - nvme-pci: mark Samsung PM1725a as IGNORE_DEV_SUBNQN - nvme: avoid possible double fetch in handling CQE - nvmet-rdma: Fix list_del corruption on queue establishment failure - drm/amd/display: fix sysfs amdgpu_current_backlight_pwm NULL pointer issue - drm/amdgpu: fix a GPU hang issue when remove device - drm/amd/pm: fix the failure when change power profile for renoir - drm/amdgpu: fix potential memory leak during navi12 deinitialization - usb: typec: Fix copy paste error for NVIDIA alt-mode description - iommu/vt-d: Fix lockdep splat in sva bind()/unbind() - ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI - drm/msm: Call msm_init_vram before binding the gpu - ARM: picoxcell: fix missing interrupt-parent properties - poll: fix performance regression due to out-of-line __put_user() - bpf: Simplify task_file_seq_get_next() - bpf: Save correct stopping point in file seq iteration - cfg80211: select CONFIG_CRC32 - iommu/vt-d: Update domain geometry in iommu_ops.at(de)tach_dev - net/mlx5: Fix passing zero to 'PTR_ERR' - net/mlx5: E-Switch, fix changing vf VLANID - mm: don't put pinned pages into the swap cache - perf intel-pt: Fix 'CPU too large' error - dump_common_audit_data(): fix racy accesses to ->d_name - ASoC: meson: axg-tdm-interface: fix loopback - ASoC: meson: axg-tdmin: fix axg skew offset - ASoC: Intel: fix error code cnl_set_dsp_D0() - nvmet-rdma: Fix NULL deref when setting pi_enable and traddr INADDR_ANY - nvme: don't intialize hwmon for discovery controllers - nvme-tcp: fix possible data corruption with bio merges - nvme-tcp: Fix warning with CONFIG_DEBUG_PREEMPT - NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock - pNFS: We want return-on-close to complete when evicting the inode - pNFS: Mark layout for return if return-on-close was not sent - pNFS: Stricter ordering of layoutget and layoutreturn - NFS: Adjust fs_context error logging - NFS/pNFS: Don't call pnfs_free_bucket_lseg() before removing the request - NFS/pNFS: Don't leak DS commits in pnfs_generic_retry_commit() - NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter - NFS: nfs_delegation_find_inode_server must first reference the superblock - NFS: nfs_igrab_and_active must first reference the superblock - scsi: ufs: Fix possible power drain during system suspend - ext4: fix superblock checksum failure when setting password salt - RDMA/restrack: Don't treat as an error allocation ID wrapping - RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp - bnxt_en: Improve stats context resource accounting with RDMA driver loaded. - RDMA/mlx5: Fix wrong free of blue flame register on error - IB/mlx5: Fix error unwinding when set_has_smi_cap fails - dm zoned: select CONFIG_CRC32 - drm/i915/dsi: Use unconditional msleep for the panel_on_delay when there is no reset-deassert MIPI-sequence - drm/i915/icl: Fix initing the DSI DSC power refcount during HW readout - drm/i915/gt: Restore clear-residual mitigations for Ivybridge, Baytrail - mm, slub: consider rest of partial list if acquire_slab() fails - iommu/vt-d: Fix unaligned addresses for intel_flush_svm_range_dev() - net: sunrpc: interpret the return value of kstrtou32 correctly - selftests: netfilter: Pass family parameter "-f" to conntrack tool - dm: eliminate potential source of excessive kernel log noise - ALSA: fireface: Fix integer overflow in transmit_midi_msg() - ALSA: firewire-tascam: Fix integer overflow in midi_port_work() - netfilter: conntrack: fix reading nf_conntrack_buckets - netfilter: nf_nat: Fix memleak in nf_nat_init - netfilter: nft_compat: remove flush counter optimization - kbuild: enforce -Werror=return-type - [Config] updateconfigs for KPROBE_EVENTS_ON_NOTRACE - x86/hyperv: Initialize clockevents after LAPIC is initialized - bpf: Fix signed_{sub,add32}_overflows type handling - nfsd4: readdirplus shouldn't return parent of export - bpf: Don't leak memory in bpf getsockopt when optlen == 0 - bpf: Support PTR_TO_MEM{,_OR_NULL} register spilling - bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong callback - net: ipa: modem: add missing SET_NETDEV_DEV() for proper sysfs links - net: fix use-after-free when UDP GRO with shared fraglist - udp: Prevent reuseport_select_sock from reading uninitialized socks - netxen_nic: fix MSI/MSI-x interrupts - net: ipv6: Validate GSO SKB before finish IPv6 processing - tipc: fix NULL deref in tipc_link_xmit() - mlxsw: core: Add validation of transceiver temperature thresholds - mlxsw: core: Increase critical threshold for ASIC thermal zone - net: mvpp2: Remove Pause and Asym_Pause support - rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request - esp: avoid unneeded kmap_atomic call - net: dcb: Validate netlink message in DCB handler - net: dcb: Accept RTM_GETDCB messages carrying set-like DCB commands - rxrpc: Call state should be read with READ_ONCE() under some circumstances - i40e: fix potential NULL pointer dereferencing - net: stmmac: Fixed mtu channged by cache aligned - net: sit: unregister_netdevice on newlink's error path - net: stmmac: fix taprio schedule configuration - net: stmmac: fix taprio configuration when base_time is in the past - net: avoid 32 x truesize under-estimation for tiny skbs - rxrpc: Fix handling of an unsupported token type in rxrpc_read() - net: stmmac: use __napi_schedule() for PREEMPT_RT - drm/panel: otm8009a: allow using non-continuous dsi clock - mac80211: do not drop tx nulldata packets on encrypted links - mac80211: check if atf has been disabled in __ieee80211_schedule_txq - net: dsa: unbind all switches from tree when DSA master unbinds - cxgb4/chtls: Fix tid stuck due to wrong update of qid - spi: fsl: Fix driver breakage when SPI_CS_HIGH is not set in spi->mode - spi: cadence: cache reference clock rate during probe - usb: ohci: Make distrust_firmware param default to false - elfcore: fix building with clang - spi: npcm-fiu: simplify the return expression of npcm_fiu_probe() - spi: npcm-fiu: Disable clock in probe error path * CVE-2021-20239 - net, sctp, filter: remap copy_from_user failure error -- Kelsey Skunberg Thu, 25 Mar 2021 16:35:59 -0600 linux-hwe-5.8 (5.8.0-48.54~20.04.1) focal; urgency=medium [ Ubuntu: 5.8.0-48.54 ] * CVE-2020-27170 - bpf: Fix off-by-one for area size in creating mask to left * CVE-2020-27171 - bpf: Prohibit alu ops for pointer types not defining ptr_limit [ Ubuntu: 5.8.0-47.53 ] * binary assembly failures with CONFIG_MODVERSIONS present (LP: #1919315) - [Packaging] quiet (nomially) benign errors in BUILD script * CVE-2021-3444 - bpf: Fix 32 bit src register truncation on div/mod - bpf: Fix truncation handling for mod32 dst reg wrt zero * CVE-2021-27365 - scsi: iscsi: Verify lengths on passthrough PDUs - sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE * CVE-2021-27363 // CVE-2021-27364 - scsi: iscsi: Restrict sessions and handles to admin capabilities -- Thadeu Lima de Souza Cascardo Sat, 20 Mar 2021 10:05:59 -0300 linux-hwe-5.8 (5.8.0-45.51~20.04.1) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-45.51~20.04.1 -proposed tracker (LP: #1916142) [ Ubuntu: 5.8.0-45.51 ] * groovy/linux: 5.8.0-45.51 -proposed tracker (LP: #1916143) * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716) - [Config] enable CONFIG_MODVERSIONS=y - [Packaging] build canonical-certs.pem from branch/arch certs - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS - [Config] Allow ASM_MODVERSIONS and MODULE_REL_CRCS * CVE-2021-20194 - bpf, cgroup: Fix optlen WARN_ON_ONCE toctou - bpf, cgroup: Fix problematic bounds check * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver (LP: #1914543) - HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID * Prevent thermal shutdown during boot process (LP: #1906168) - thermal/core: Emit a warning if the thermal zone is updated without ops - thermal/core: Add critical and hot ops - thermal/drivers/acpi: Use hot and critical ops - thermal/drivers/rcar: Remove notification usage - thermal: int340x: Fix unexpected shutdown at critical temperature - thermal: intel: pch: Fix unexpected shutdown at critical temperature * geneve overlay network on vlan interface broken with offload enabled (LP: #1914447) - net/mlx5e: Fix SWP offsets when vlan inserted by driver * Groovy update: upstream stable patchset 2021-02-11 (LP: #1915473) - net: cdc_ncm: correct overhead in delayed_ndp_size - net: hns3: fix the number of queues actually used by ARQ - net: hns3: fix a phy loopback fail issue - net: stmmac: dwmac-sun8i: Balance internal PHY resource references - net: stmmac: dwmac-sun8i: Balance internal PHY power - net: vlan: avoid leaks on register_vlan_dev() failures - net/sonic: Fix some resource leaks in error handling paths - net: ipv6: fib: flush exceptions when purging route - tools: selftests: add test for changing routes with PTMU exceptions - net: fix pmtu check in nopmtudisc mode - net: ip: always refragment ip defragmented packets - octeontx2-af: fix memory leak of lmac and lmac->name - nexthop: Fix off-by-one error in error path - nexthop: Unlink nexthop group entry in error path - s390/qeth: fix L2 header access in qeth_l3_osa_features_check() - net: dsa: lantiq_gswip: Exclude RMII from modes that report 1 GbE - net/mlx5: Use port_num 1 instead of 0 when delete a RoCE address - net/mlx5e: ethtool, Fix restriction of autoneg with 56G - chtls: Fix hardware tid leak - chtls: Remove invalid set_tcb call - chtls: Fix panic when route to peer not configured - chtls: Replace skb_dequeue with skb_peek - chtls: Added a check to avoid NULL pointer dereference - chtls: Fix chtls resources release sequence - HID: wacom: Fix memory leakage caused by kfifo_alloc - ARM: OMAP2+: omap_device: fix idling of devices during probe - i2c: sprd: use a specific timeout to avoid system hang up issue - dmaengine: dw-edma: Fix use after free in dw_edma_alloc_chunk() - can: tcan4x5x: fix bittiming const, use common bittiming from m_can driver - can: m_can: m_can_class_unregister(): remove erroneous m_can_clk_stop() - can: kvaser_pciefd: select CONFIG_CRC32 - cpufreq: powernow-k8: pass policy rather than use cpufreq_cpu_get() - spi: stm32: FIFO threshold level - fix align packet size - i2c: i801: Fix the i2c-mux gpiod_lookup_table not being properly terminated - dmaengine: mediatek: mtk-hsdma: Fix a resource leak in the error handling path of the probe function - dmaengine: xilinx_dma: check dma_async_device_register return value - dmaengine: xilinx_dma: fix incompatible param warning in _child_probe() - dmaengine: xilinx_dma: fix mixed_enum_type coverity warning - qed: select CONFIG_CRC32 - wil6210: select CONFIG_CRC32 - block: rsxx: select CONFIG_CRC32 - lightnvm: select CONFIG_CRC32 - iommu/intel: Fix memleak in intel_irq_remapping_alloc - bpftool: Fix compilation failure for net.o with older glibc - net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups - net/mlx5e: Fix two double free cases - regmap: debugfs: Fix a memory leak when calling regmap_attach_dev - wan: ds26522: select CONFIG_BITREVERSE - regulator: qcom-rpmh-regulator: correct hfsmps515 definition - net: mvpp2: disable force link UP during port init procedure - KVM: arm64: Don't access PMCR_EL0 when no PMU is available - block: fix use-after-free in disk_part_iter_next - net: drop bogus skb with CHECKSUM_PARTIAL and offset beyond end of trimmed packet - regmap: debugfs: Fix a reversed if statement in regmap_debugfs_init() - drm/panfrost: Don't corrupt the queue mutex on open/close - scsi: ufs: Fix -Wsometimes-uninitialized warning - btrfs: skip unnecessary searches for xattrs when logging an inode - net: stmmac: dwmac-sun8i: Fix probe error handling - net: stmmac: dwmac-sun8i: Balance syscon (de)initialization - net: bareudp: add missing error handling for bareudp_link_config() - ptp: ptp_ines: prevent build when HAS_IOMEM is not set - chtls: Avoid unnecessary freeing of oreq pointer - nexthop: Bounce NHA_GATEWAY in FDB nexthop groups - net/mlx5e: In skb build skip setting mark in switchdev mode - ionic: start queues before announcing link up - fanotify: Fix sys_fanotify_mark() on native x86-32 - spi: spi-geni-qcom: Fix geni_spi_isr() NULL dereference in timeout case - i2c: mediatek: Fix apdma and i2c hand-shake timeout - interconnect: imx: Add a missing of_node_put after of_device_is_available - dmaengine: milbeaut-xdmac: Fix a resource leak in the error handling path of the probe function - arm64: mm: Fix ARCH_LOW_ADDRESS_LIMIT when !CONFIG_ZONE_DMA - phy: dp83640: select CONFIG_CRC32 - zonefs: select CONFIG_CRC32 - iommu/vt-d: Fix misuse of ALIGN in qi_flush_piotlb() - nvme-tcp: Fix possible race of io_work and direct send - arm64: cpufeature: remove non-exist CONFIG_KVM_ARM_HOST - drm/i915/dp: Track pm_qos per connector - net: mvneta: fix error message when MTU too large for XDP - selftests: fib_nexthops: Fix wrong mausezahn invocation - block/rnbd-clt: avoid module unload race with close confirmation - drm/panfrost: Remove unused variables in panfrost_job_close() - tools headers UAPI: Sync linux/fscrypt.h with the kernel sources * Fix the video can't output through WD19TB connected on TGL's Type-C port during cold-boot (LP: #1913372) - drm/dp/mst: Export drm_dp_get_vc_payload_bw() - drm/i915: Fix the MST PBN divider calculation * Fix regression introduced by codec PM change (LP: #1912676) - ASoC: SOF: Intel: hda: Resume codec to do jack detection - ASoC: SOF: Intel: hda: Modify existing helper to disable WAKEEN - ASoC: SOF: Intel: hda: Avoid checking jack on system suspend - ALSA: hda: Balance runtime/system PM if direct-complete is disabled * Restore palm ejection on multi-input devices (LP: #1913520) - HID: multitouch: Apply MT_QUIRK_CONFIDENCE quirk for multi-input devices * intel-hid is not loaded on new Intel platform (LP: #1907160) - platform/x86: intel-hid: add Rocket Lake ACPI device ID * Remove scary stack trace from Realtek WiFi driver (LP: #1913263) - rtw88: reduce the log level for failure of tx report * Groovy update: upstream stable patchset 2021-02-05 (LP: #1914832) - i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs - iavf: fix double-release of rtnl_lock - net/sched: sch_taprio: ensure to reset/destroy all child qdiscs - net: mvpp2: Add TCAM entry to drop flow control pause frames - net: mvpp2: prs: fix PPPoE with ipv6 packet parse - net: systemport: set dev->max_mtu to UMAC_MAX_MTU_SIZE - ethernet: ucc_geth: fix use-after-free in ucc_geth_remove() - ethernet: ucc_geth: set dev->max_mtu to 1518 - ionic: account for vlan tag len in rx buffer len - atm: idt77252: call pci_disable_device() on error path - net: mvpp2: Fix GoP port 3 Networking Complex Control configurations - ibmvnic: fix login buffer memory leak - ibmvnic: continue fatal error reset after passive init - net: ethernet: mvneta: Fix error handling in mvneta_probe - virtio_net: Fix recursive call to cpus_read_lock() - net/ncsi: Use real net-device for response handler - net: ethernet: Fix memleak in ethoc_probe - net-sysfs: take the rtnl lock when storing xps_cpus - net-sysfs: take the rtnl lock when accessing xps_cpus_map and num_tc - net-sysfs: take the rtnl lock when storing xps_rxqs - net-sysfs: take the rtnl lock when accessing xps_rxqs_map and num_tc - net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered - tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS - bnxt_en: Check TQM rings for maximum supported value. - net: mvpp2: fix pkt coalescing int-threshold configuration - bnxt_en: Fix AER recovery. - ipv4: Ignore ECN bits for fib lookups in fib_compute_spec_dst() - net: sched: prevent invalid Scell_log shift count - net: hns: fix return value check in __lb_other_process() - erspan: fix version 1 check in gre_parse_header() - net: hdlc_ppp: Fix issues when mod_timer is called while timer is running - bareudp: set NETIF_F_LLTX flag - bareudp: Fix use of incorrect min_headroom size - vhost_net: fix ubuf refcount incorrectly when sendmsg fails - r8169: work around power-saving bug on some chip versions - net: dsa: lantiq_gswip: Enable GSWIP_MII_CFG_EN also for internal PHYs - net: dsa: lantiq_gswip: Fix GSWIP_MII_CFG(p) register access - CDC-NCM: remove "connected" log message - ibmvnic: fix: NULL pointer dereference. - net: usb: qmi_wwan: add Quectel EM160R-GL - stmmac: intel: Add PCI IDs for TGL-H platform - workqueue: Kick a worker based on the actual activation of delayed works - scsi: ufs: Fix wrong print message in dev_err() - scsi: ufs-pci: Fix restore from S4 for Intel controllers - scsi: ufs-pci: Ensure UFS device is in PowerDown mode for suspend-to-disk ->poweroff() - scsi: ufs-pci: Fix recovery from hibernate exit errors for Intel controllers - blk-mq: remove the BLK_MQ_REQ_INTERNAL flag - scsi: block: Introduce BLK_MQ_REQ_PM - scsi: ide: Do not set the RQF_PREEMPT flag for sense requests - scsi: ide: Mark power management requests with RQF_PM instead of RQF_PREEMPT - scsi: scsi_transport_spi: Set RQF_PM for domain validation commands - scsi: core: Only process PM requests if rpm_status != RPM_ACTIVE - local64.h: make mandatory - lib/genalloc: fix the overflow when size is too big - depmod: handle the case of /sbin/depmod without /sbin in PATH - scsi: ufs: Clear UAC for FFU and RPMB LUNs - kbuild: don't hardcode depmod path - Bluetooth: revert: hci_h5: close serdev device and free hu in h5_close - scsi: block: Remove RQF_PREEMPT and BLK_MQ_REQ_PREEMPT - scsi: block: Do not accept any requests while suspended - crypto: ecdh - avoid buffer overflow in ecdh_set_secret() - crypto: asym_tpm: correct zero out potential secrets - powerpc: Handle .text.{hot,unlikely}.* in linker script - Staging: comedi: Return -EFAULT if copy_to_user() fails - staging: mt7621-dma: Fix a resource leak in an error handling path - usb: gadget: enable super speed plus - USB: cdc-acm: blacklist another IR Droid device - USB: cdc-wdm: Fix use after free in service_outstanding_interrupt(). - usb: dwc3: meson-g12a: disable clk on error handling path in probe - usb: dwc3: gadget: Clear wait flag on dequeue - usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion - usb: dwc3: ulpi: Replace CPU-based busyloop with Protocol-based one - usb: dwc3: ulpi: Fix USB2.0 HS/FS/LS PHY suspend regression - usb: chipidea: ci_hdrc_imx: add missing put_device() call in usbmisc_get_init_data() - USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set - usb: usbip: vhci_hcd: protect shift size - usb: uas: Add PNY USB Portable SSD to unusual_uas - USB: serial: iuu_phoenix: fix DMA from stack - USB: serial: option: add LongSung M5710 module support - USB: serial: option: add Quectel EM160R-GL - USB: yurex: fix control-URB timeout handling - USB: usblp: fix DMA to stack - ALSA: usb-audio: Fix UBSAN warnings for MIDI jacks - usb: gadget: select CONFIG_CRC32 - USB: Gadget: dummy-hcd: Fix shift-out-of-bounds bug - usb: gadget: f_uac2: reset wMaxPacketSize - usb: gadget: function: printer: Fix a memory leak for interface descriptor - usb: gadget: u_ether: Fix MTU size mismatch with RX packet size - USB: gadget: legacy: fix return error code in acm_ms_bind() - usb: gadget: Fix spinlock lockup on usb_function_deactivate - usb: gadget: configfs: Preserve function ordering after bind failure - usb: gadget: configfs: Fix use-after-free issue with udc_name - USB: serial: keyspan_pda: remove unused variable - hwmon: (amd_energy) fix allocation of hwmon_channel_info config - mm: make wait_on_page_writeback() wait for multiple pending writebacks - x86/mm: Fix leak of pmd ptlock - kvm: check tlbs_dirty directly - task_work: cleanup notification modes - x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR - x86/resctrl: Don't move a task to the same resource group - blk-iocost: fix NULL iocg deref from racing against initialization - ALSA: hda/via: Fix runtime PM for Clevo W35xSS - ALSA: hda/conexant: add a new hda codec CX11970 - ALSA: hda/realtek - Fix speaker volume control on Lenovo C940 - ALSA: hda/realtek: Add mute LED quirk for more HP laptops - ALSA: hda/realtek: Add two "Intel Reference board" SSID in the ALC256. - iommu/vt-d: Move intel_iommu info from struct intel_svm to struct intel_svm_dev - btrfs: send: fix wrong file path when there is an inode with a pending rmdir - Revert "device property: Keep secondary firmware node secondary by type" - dmabuf: fix use-after-free of dmabuf's file->f_inode - arm64: link with -z norelro for LLD or aarch64-elf - drm/i915: clear the shadow batch - netfilter: x_tables: Update remaining dereference to RCU - netfilter: ipset: fix shift-out-of-bounds in htable_bits() - netfilter: xt_RATEEST: reject non-null terminated string from userspace - netfilter: nft_dynset: report EOPNOTSUPP on missing set feature - dmaengine: idxd: off by one in cleanup code - x86/mtrr: Correct the range check before performing MTRR type lookups - KVM: x86: fix shift out of bounds reported by UBSAN - rtlwifi: rise completion at the last step of firmware callback * Groovy update: upstream stable patchset 2021-02-03 (LP: #1914472) - net/sched: sch_taprio: reset child qdiscs before freeing them - mptcp: fix security context on server socket - ethtool: fix error paths in ethnl_set_channels() - ethtool: fix string set id check - md/raid10: initialize r10_bio->read_slot before use. - drm/amd/display: Add get_dig_frontend implementation for DCEx - io_uring: close a small race gap for files cancel - jffs2: Allow setting rp_size to zero during remounting - jffs2: Fix NULL pointer dereference in rp_size fs option parsing - scsi: block: Fix a race in the runtime power management code - mm/hugetlb: fix deadlock in hugetlb_cow error path - mm: memmap defer init doesn't work as expected - lib/zlib: fix inflating zlib streams on s390 - uapi: move constants from to - tools headers UAPI: Sync linux/const.h with the kernel headers - cgroup: Fix memory leak when parsing multiple source parameters - zlib: move EXPORT_SYMBOL() and MODULE_LICENSE() out of dfltcc_syms.c - scsi: cxgb4i: Fix TLS dependency - Bluetooth: hci_h5: close serdev device and free hu in h5_close - fbcon: Disable accelerated scrolling - reiserfs: add check for an invalid ih_entry_count - misc: vmw_vmci: fix kernel info-leak by initializing dbells in vmci_ctx_get_chkpt_doorbells() - media: gp8psk: initialize stats at power control logic - f2fs: fix shift-out-of-bounds in sanity_check_raw_super() - ALSA: seq: Use bool for snd_seq_queue internal flags - ALSA: rawmidi: Access runtime->avail always in spinlock - bfs: don't use WARNING: string when it's just info. - ext4: check for invalid block size early when mounting a file system - fcntl: Fix potential deadlock in send_sig{io, urg}() - rtc: sun6i: Fix memleak in sun6i_rtc_clk_init - module: set MODULE_STATE_GOING state when a module fails to load - quota: Don't overflow quota file offsets - rtc: pl031: fix resource leak in pl031_probe - powerpc: sysdev: add missing iounmap() on error in mpic_msgr_probe() - i3c master: fix missing destroy_workqueue() on error in i3c_master_register - NFSv4: Fix a pNFS layout related use-after-free race when freeing the inode - f2fs: avoid race condition for shrinker count - module: delay kobject uevent until after module init call - fs/namespace.c: WARN if mnt_count has become negative - watchdog: rti-wdt: fix reference leak in rti_wdt_probe - um: random: Register random as hwrng-core device - um: ubd: Submit all data segments atomically - ceph: fix inode refcount leak when ceph_fill_inode on non-I_NEW inode fails - drm/amd/display: updated wm table for Renoir - tick/sched: Remove bogus boot "safety" check - s390: always clear kernel stack backchain before calling functions - io_uring: remove racy overflow list fast checks - ALSA: pcm: Clear the full allocated memory at hw_params - dm verity: skip verity work if I/O error when system is shutting down - rtc: pcf2127: move watchdog initialisation to a separate function - rtc: pcf2127: only use watchdog when explicitly available - dt-bindings: rtc: add reset-source property - kdev_t: always inline major/minor helper functions - ALSA: hda/realtek - Modify Dell platform name - scsi: ufs: Allow an error return value from ->device_reset() - scsi: ufs: Re-enable WriteBooster after device reset - RDMA/siw,rxe: Make emulated devices virtual in the device tree - fuse: fix bad inode - rwsem: Implement down_read_killable_nested - rwsem: Implement down_read_interruptible - exec: Transform exec_update_mutex into a rw_semaphore - mwifiex: Fix possible buffer overflows in mwifiex_cmd_802_11_ad_hoc_start -- Stefan Bader Tue, 23 Feb 2021 12:16:09 +0100 linux-hwe-5.8 (5.8.0-44.50~20.04.1) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-44.50~20.04.1 -proposed tracker (LP: #1914804) * Groovy update: upstream stable patchset 2021-01-12 (LP: #1911235) - hwe-5.8: [Config] remove rdma_rxe and siw modules from armhf [ Ubuntu: 5.8.0-44.50 ] * groovy/linux: 5.8.0-44.50 -proposed tracker (LP: #1914805) * Packaging resync (LP: #1786013) - update dkms package versions - update dkms package versions * Introduce the new NVIDIA 460-server series and update the 460 series (LP: #1913200) - [Config] dkms-versions -- drop NVIDIA 435 455 and 440-server - [Config] dkms-versions -- add the 460-server nvidia driver * [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541) - Revert "UBUNTU: SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode" - e1000e: Only run S0ix flows if shutdown succeeded - Revert "e1000e: disable s0ix entry and exit flows for ME systems" - e1000e: Export S0ix flags to ethtool * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) // [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541) - e1000e: bump up timeout to wait when ME un-configures ULP mode * Cannot probe sata disk on sata controller behind VMD: ata1.00: failed to IDENTIFY (I/O error, err_mask=0x4) (LP: #1894778) - PCI: vmd: Offset Client VMD MSI-X vectors * Enable mute and micmute LED on HP EliteBook 850 G7 (LP: #1910102) - ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7 * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all (LP: #1908992) - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device * HD Audio Device PCI ID for the Intel Cometlake-R platform (LP: #1912427) - SAUCE: ALSA: hda: Add Cometlake-R PCI ID * switch to an autogenerated nvidia series based core via dkms-versions (LP: #1912803) - [Packaging] nvidia -- use dkms-versions to define versions built - [Packaging] update-version-dkms -- maintain flags fields - [Config] dkms-versions -- add transitional/skip information for nvidia packages * udpgro.sh in net from ubuntu_kernel_selftests seems not reflecting sub-test result (LP: #1908499) - selftests: fix the return value for UDP GRO test * [UBUNTU 21.04] vfio: pass DMA availability information to userspace (LP: #1907421) - vfio/type1: Refactor vfio_iommu_type1_ioctl() - vfio iommu: Add dma available capability * qede: Kubernetes Internal DNS Failure due to QL41xxx NIC not supporting IPIP tx csum offload (LP: #1909062) - qede: fix offload for IPIP tunnel packets * Use DCPD to control HP DreamColor panel (LP: #1911001) - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix * Fix right sounds and mute/micmute LEDs for HP ZBook Fury 15/17 G7 Mobile Workstation (LP: #1910561) - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines * Ubuntu 20.04 - multicast counter is not increased in ip -s (LP: #1901842) - net/mlx5e: Fix multicast counter not up-to-date in "ip -s" * eeh-basic.sh in powerpc from ubuntu_kernel_selftests timeout with 5.4 P8 / P9 (LP: #1882503) - selftests/powerpc/eeh: disable kselftest timeout setting for eeh-basic * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639) - Input: i8042 - unbreak Pegatron C15B * update ENA driver, incl. new ethtool stats (LP: #1910291) - net: ena: ethtool: convert stat_offset to 64 bit resolution - net: ena: ethtool: Add new device statistics - net: ena: ethtool: add stats printing to XDP queues - net: ena: xdp: add queue counters for xdp actions - net: ena: Change license into format to SPDX in all files - net: ena: Change log message to netif/dev function - net: ena: Remove redundant print of placement policy - net: ena: Change RSS related macros and variables names - net: ena: Fix all static chekers' warnings - drivers/net/ethernet: remove incorrectly formatted doc - net: ena: Capitalize all log strings and improve code readability * Groovy update: upstream stable patchset 2021-01-15 (LP: #1912027) - net: ipconfig: Avoid spurious blank lines in boot log - x86/split-lock: Avoid returning with interrupts enabled - exfat: Avoid allocating upcase table using kcalloc() - soc/tegra: fuse: Fix index bug in get_process_id - usb: mtu3: fix memory corruption in mtu3_debugfs_regset() - USB: serial: option: add interface-number sanity check to flag handling - USB: gadget: f_acm: add support for SuperSpeed Plus - USB: gadget: f_midi: setup SuperSpeed Plus descriptors - usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus - USB: gadget: f_rndis: fix bitrate for SuperSpeed and above - usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul - ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU - ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on Exynos5410 - ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid XU - coresight: tmc-etf: Fix NULL ptr dereference in tmc_enable_etf_sink_perf() - coresight: tmc-etr: Check if page is valid before dma_map_page() - coresight: tmc-etr: Fix barrier packet insertion for perf buffer - coresight: etb10: Fix possible NULL ptr dereference in etb_enable_perf() - f2fs: fix to seek incorrect data offset in inline data file - scsi: megaraid_sas: Check user-provided offsets - HID: i2c-hid: add Vero K147 to descriptor override - serial_core: Check for port state when tty is in error state - fscrypt: remove kernel-internal constants from UAPI header - fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME - fscrypt: add fscrypt_is_nokey_name() - ubifs: prevent creating duplicate encrypted filenames - ext4: prevent creating duplicate encrypted filenames - f2fs: prevent creating duplicate encrypted filenames - Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() - quota: Sanity-check quota file headers on load - fs: quota: fix array-index-out-of-bounds bug by passing correct argument to vfs_cleanup_quota_inode() - media: msi2500: assign SPI bus number dynamically - crypto: af_alg - avoid undefined behavior accessing salg_name - nl80211: validate key indexes for cfg80211_registered_device - md: fix a warning caused by a race between concurrent md_ioctl()s - drm/gma500: fix double free of gma_connector - drm/aspeed: Fix Kconfig warning & subsequent build errors - drm/mcde: Fix handling of platform_get_irq() error - drm/tve200: Fix handling of platform_get_irq() error - arm64: dts: renesas: hihope-rzg2-ex: Drop rxc-skew-ps from ethernet-phy node - arm64: dts: renesas: cat875: Remove rxc-skew-ps from ethernet-phy node - soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains() - soc: mediatek: Check if power domains can be powered on at boot time - arm64: dts: mediatek: mt8183: fix gce incorrect mbox-cells value - arm64: dts: ipq6018: update the reserved-memory node - soc: qcom: geni: More properly switch to DMA mode - Revert "i2c: i2c-qcom-geni: Fix DMA transfer race" - RDMA/bnxt_re: Set queue pair state when being queried - rtc: pcf2127: fix pcf2127_nvmem_read/write() returns - selinux: fix error initialization in inode_doinit_with_dentry() - ARM: dts: aspeed-g6: Fix the GPIO memory size - ARM: dts: aspeed: s2600wf: Fix VGA memory region location - RDMA/core: Fix error return in _ib_modify_qp() - RDMA/rxe: Compute PSN windows correctly - x86/mm/ident_map: Check for errors from ident_pud_init() - ARM: p2v: fix handling of LPAE translation in BE mode - RDMA/rtrs-clt: Remove destroy_con_cq_qp in case route resolving failed - RDMA/rtrs-clt: Missing error from rtrs_rdma_conn_established - RDMA/rtrs-srv: Don't guard the whole __alloc_srv with srv_mutex - x86/apic: Fix x2apic enablement without interrupt remapping - sched/deadline: Fix sched_dl_global_validate() - sched: Reenable interrupts in do_sched_yield() - drm/amdgpu: fix incorrect enum type - crypto: talitos - Endianess in current_desc_hdr() - crypto: talitos - Fix return type of current_desc_hdr() - crypto: inside-secure - Fix sizeof() mismatch - ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode - ARM: dts: aspeed: tiogapass: Remove vuart - drm/amdgpu: fix build_coefficients() argument - powerpc/64: Set up a kernel stack for secondaries before cpu_restore() - spi: img-spfi: fix reference leak in img_spfi_resume - f2fs: call f2fs_get_meta_page_retry for nat page - RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() - drm/msm/dsi_pll_10nm: restore VCO rate during restore_state - spi: spi-mem: fix reference leak in spi_mem_access_start - scsi: aacraid: Improve compat_ioctl handlers - ASoC: pcm: DRAIN support reactivation - drm/bridge: tpd12s015: Fix irq registering in tpd12s015_probe - crypto: arm64/poly1305-neon - reorder PAC authentication with SP update - selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling - spi: stm32: fix reference leak in stm32_spi_resume - x86/mce: Correct the detection of invalid notifier priorities - drm/edid: Fix uninitialized variable in drm_cvt_modes() - ath11k: Initialize complete alpha2 for regulatory change - ath11k: Fix number of rules in filtered ETSI regdomain - brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free} - arm64: dts: exynos: Include common syscon restart/poweroff for Exynos7 - arm64: dts: exynos: Correct psci compatible used on Exynos7 - drm/panel: simple: Add flags to boe_nv133fhm_n61 - Bluetooth: Fix null pointer dereference in hci_event_packet() - Bluetooth: hci_h5: fix memory leak in h5_close - spi: stm32-qspi: fix reference leak in stm32 qspi operations - spi: spi-ti-qspi: fix reference leak in ti_qspi_setup - spi: mt7621: fix missing clk_disable_unprepare() on error in mt7621_spi_probe - spi: tegra20-slink: fix reference leak in slink ops of tegra20 - spi: tegra20-sflash: fix reference leak in tegra_sflash_resume - spi: tegra114: fix reference leak in tegra spi ops - spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume - ASoC: qcom: common: Fix refcounting in qcom_snd_parse_of() - mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure - selftest/bpf: Add missed ip6ip6 test back - ASoC: wm8994: Fix PM disable depth imbalance on error - ASoC: wm8998: Fix PM disable depth imbalance on error - spi: sprd: fix reference leak in sprd_spi_remove - ASoC: arizona: Fix a wrong free in wm8997_probe - RDMa/mthca: Work around -Wenum-conversion warning - ASoC: SOF: Intel: fix Kconfig dependency for SND_INTEL_DSP_CONFIG - arm64: dts: ti: k3-am65*/j721e*: Fix unit address format error for dss node - MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA - drm/amdgpu: fix compute queue priority if num_kcq is less than 4 - soc: ti: omap-prm: Do not check rstst bit on deassert if already deasserted - crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the manager - crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() - drm/udl: Fix missing error code in udl_handle_damage() - staging: greybus: codecs: Fix reference counter leak in error handling - staging: gasket: interrupt: fix the missed eventfd_ctx_put() in gasket_interrupt.c - drm/amdkfd: Put ACPI table after using it - media: tm6000: Fix sizeof() mismatches - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm() - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm() - media: v4l2-fwnode: Return -EINVAL for invalid bus-type - media: staging: rkisp1: cap: fix runtime PM imbalance on error - media: cedrus: fix reference leak in cedrus_start_streaming - media: platform: add missing put_device() call in mtk_jpeg_probe() and mtk_jpeg_remove() - media: venus: core: change clk enable and disable order in resume and suspend - media: venus: core: vote for video-mem path - media: venus: core: vote with average bandwidth and peak bandwidth as zero - RDMA/cma: Add missing error handling of listen_id - ASoC: meson: fix COMPILE_TEST error - scsi: core: Fix VPD LUN ID designator priorities - media: venus: put dummy vote on video-mem path after last session release - media: solo6x10: fix missing snd_card_free in error handling case - video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init() - mmc: sdhci: tegra: fix wrong unit with busy_timeout - drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() - drm/meson: Free RDMA resources after tearing down DRM - drm/meson: Unbind all connectors on module removal - drm/meson: dw-hdmi: Register a callback to disable the regulator - drm/meson: dw-hdmi: Ensure that clocks are enabled before touching the TOP registers - iommu/vt-d: include conditionally on CONFIG_INTEL_IOMMU_SVM - Input: ads7846 - fix race that causes missing releases - Input: ads7846 - fix integer overflow on Rt calculation - Input: ads7846 - fix unaligned access on 7845 - bus: mhi: core: Remove double locking from mhi_driver_remove() - bus: mhi: core: Fix null pointer access when parsing MHI configuration - usb/max3421: fix return error code in max3421_probe() - spi: mxs: fix reference leak in mxs_spi_probe - selftests/bpf: Fix broken riscv build - powerpc: Avoid broken GCC __attribute__((optimize)) - powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32 - ARM: dts: tacoma: Fix node vs reg mismatch for flash memory - Revert "powerpc/pseries/hotplug-cpu: Remove double free in error path" - mfd: htc-i2cpld: Add the missed i2c_put_adapter() in htcpld_register_chip_i2c() - EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId - scsi: ufs: Avoid to call REQ_CLKS_OFF to CLKS_OFF - scsi: ufs: Fix clkgating on/off - rcu: Allow rcu_irq_enter_check_tick() from NMI - rcu,ftrace: Fix ftrace recursion - crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd - crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe - spi: fix resource leak for drivers without .remove callback - drm/meson: dw-hdmi: Disable clocks on driver teardown - drm/meson: dw-hdmi: Enable the iahb clock early enough - PCI: Disable MSI for Pericom PCIe-USB adapter - PCI: brcmstb: Initialize "tmp" before use - soc: ti: knav_qmss: fix reference leak in knav_queue_probe - soc: ti: Fix reference imbalance in knav_dma_probe - drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe - soc: qcom: initialize local variable - arm64: dts: qcom: sm8250: correct compatible for sm8250-mtp - arm64: dts: qcom: msm8916-samsung-a2015: Disable muic i2c pin bias - Input: omap4-keypad - fix runtime PM error handling - clk: meson: Kconfig: fix dependency for G12A - ath11k: Fix the rx_filter flag setting for peer rssi stats - RDMA/cxgb4: Validate the number of CQEs - soundwire: Fix DEBUG_LOCKS_WARN_ON for uninitialized attribute - memstick: fix a double-free bug in memstick_check - ARM: dts: at91: sam9x60: add pincontrol for USB Host - ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host - ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host - mmc: pxamci: Fix error return code in pxamci_probe - brcmfmac: fix error return code in brcmf_cfg80211_connect() - orinoco: Move context allocation after processing the skb - qtnfmac: fix error return code in qtnf_pcie_probe() - rsi: fix error return code in rsi_reset_card() - cw1200: fix missing destroy_workqueue() on error in cw1200_init_common - dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe() - arm64: dts: qcom: sdm845: Limit ipa iommu streams - leds: netxbig: add missing put_device() call in netxbig_leds_get_of_pdata() - arm64: tegra: Fix DT binding for IO High Voltage entry - RDMA/cma: Fix deadlock on &lock in rdma_cma_listen_on_all() error unwind - media: siano: fix memory leak of debugfs members in smsdvb_hotplug - platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration - platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration - arm64: dts: qcom: sc7180: limit IPA iommu streams - RDMA/hns: Avoid setting loopback indicator when smac is same as dmac - serial: 8250-mtk: Fix reference leak in mtk8250_probe - samples: bpf: Fix lwt_len_hist reusing previous BPF map - media: imx214: Fix stop streaming - mips: cdmm: fix use-after-free in mips_cdmm_bus_discover - media: max2175: fix max2175_set_csm_mode() error code - slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI - drm/mediatek: Use correct aliases name for ovl - HSI: omap_ssi: Don't jump to free ID in ssi_add_controller() - ARM: dts: Remove non-existent i2c1 from 98dx3236 - arm64: dts: armada-3720-turris-mox: update ethernet-phy handle name - power: supply: bq25890: Use the correct range for IILIM register - arm64: dts: rockchip: Set dr_mode to "host" for OTG on rk3328-roc-cc - power: supply: max17042_battery: Fix current_{avg,now} hiding with no current sense - power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching - power: supply: bq24190_charger: fix reference leak - genirq/irqdomain: Don't try to free an interrupt that has no mapping - arm64: dts: ls1028a: fix ENETC PTP clock input - arm64: dts: ls1028a: fix FlexSPI clock input - arm64: dts: freescale: sl28: combine SPI MTD partitions - phy: tegra: xusb: Fix usb_phy device driver field - arm64: dts: qcom: c630: Polish i2c-hid devices - arm64: dts: qcom: c630: Fix pinctrl pins properties - PCI: Bounds-check command-line resource alignment requests - PCI: Fix overflow in command-line resource alignment requests - PCI: iproc: Fix out-of-bound array accesses - PCI: iproc: Invalidate correct PAXB inbound windows - arm64: dts: meson: fix spi-max-frequency on Khadas VIM2 - arm64: dts: meson-sm1: fix typo in opp table - soc: amlogic: canvas: add missing put_device() call in meson_canvas_get() - scsi: pm80xx: Do not sleep in atomic context - spi: spi-fsl-dspi: Use max_native_cs instead of num_chipselect to set SPI_MCR - ARM: dts: at91: at91sam9rl: fix ADC triggers - RDMA/hns: Fix 0-length sge calculation error - RDMA/hns: Bugfix for calculation of extended sge - platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init - media: i2c: imx219: Selection compliance fixes - ath11k: Fix an error handling path - ath10k: Fix the parsing error in service available event - ath10k: Fix an error handling path - ath10k: Release some resources in an error handling path - SUNRPC: rpc_wake_up() should wake up tasks in the correct order - NFSv4.2: condition READDIR's mask for security label based on LSM state - SUNRPC: xprt_load_transport() needs to support the netid "rdma6" - NFSv4: Fix the alignment of page data in the getdeviceinfo reply - net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs' - lockd: don't use interval-based rebinding over TCP - NFS: switch nfsiod to be an UNBOUND workqueue. - selftests/seccomp: Update kernel config - vfio-pci: Use io_remap_pfn_range() for PCI IO memory - hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable - media: tvp5150: Fix wrong return value of tvp5150_parse_dt() - media: saa7146: fix array overflow in vidioc_s_audio() - powerpc/perf: Fix crash with is_sier_available when pmu is not set - powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S - powerpc/xmon: Fix build failure for 8xx - powerpc/perf: Fix the PMU group constraints for threshold events in power10 - clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path - clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent() - clocksource/drivers/ingenic: Fix section mismatch - iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context - libbpf: Sanitise map names before pinning - ARM: dts: at91: sam9x60ek: remove bypass property - ARM: dts: at91: sama5d2: map securam as device - bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address() - selftests/bpf: Fix invalid use of strncat in test_sockmap - pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() - arm64: dts: rockchip: Fix UART pull-ups on rk3328 - memstick: r592: Fix error return in r592_probe() - MIPS: Don't round up kernel sections size for memblock_add() - mt76: mt7915: set fops_sta_stats.owner to THIS_MODULE - mt76: set fops_tx_stats.owner to THIS_MODULE - net/mlx5: Properly convey driver version to firmware - mt76: fix memory leak if device probing fails - mt76: fix tkip configuration for mt7615/7663 devices - ASoC: jz4740-i2s: add missed checks for clk_get() - dm ioctl: fix error return code in target_message - ASoC: cros_ec_codec: fix uninitialized memory read - ASoC: qcom: fix QDSP6 dependencies, attempt #3 - phy: renesas: rcar-gen3-usb2: disable runtime pm in case of failure - memory: jz4780_nemc: Fix potential NULL dereference in jz4780_nemc_probe() - clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne - clocksource/drivers/arm_arch_timer: Correct fault programming of CNTKCTL_EL1.EVNTI - cpufreq: ap806: Add missing MODULE_DEVICE_TABLE - cpufreq: highbank: Add missing MODULE_DEVICE_TABLE - cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE - cpufreq: qcom: Add missing MODULE_DEVICE_TABLE - cpufreq: st: Add missing MODULE_DEVICE_TABLE - cpufreq: sun50i: Add missing MODULE_DEVICE_TABLE - cpufreq: loongson1: Add missing MODULE_ALIAS - cpufreq: scpi: Add missing MODULE_ALIAS - cpufreq: vexpress-spc: Add missing MODULE_ALIAS - Bluetooth: btusb: Add the missed release_firmware() in btusb_mtk_setup_firmware() - Bluetooth: btmtksdio: Add the missed release_firmware() in mtk_setup_firmware() - block/rnbd-clt: Dynamically alloc buffer for pathname & blk_symlink_name - block/rnbd: fix a null pointer dereference on dev->blk_symlink_name - Bluetooth: btusb: Fix detection of some fake CSR controllers with a bcdDevice val of 0x0134 - mtd: spi-nor: sst: fix BPn bits for the SST25VF064C - mtd: spi-nor: ignore errors in spi_nor_unlock_all() - mtd: spi-nor: atmel: remove global protection flag - mtd: spi-nor: atmel: fix unlock_all() for AT25FS010/040 - arm64: dts: meson: g12b: odroid-n2: fix PHY deassert timing requirements - arm64: dts: meson: fix PHY deassert timing requirements - ARM: dts: meson: fix PHY deassert timing requirements - arm64: dts: meson: g12a: x96-max: fix PHY deassert timing requirements - arm64: dts: meson: g12b: w400: fix PHY deassert timing requirements - clk: fsl-sai: fix memory leak - scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe - scsi: pm80xx: Fix error return in pm8001_pci_probe() - scsi: iscsi: Fix inappropriate use of put_device() - seq_buf: Avoid type mismatch for seq_buf_init - scsi: fnic: Fix error return code in fnic_probe() - platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems - platform/x86: mlx-platform: Fix item counter assignment for MSN2700/ComEx system - ARM: 9030/1: entry: omit FP emulation for UND exceptions taken in kernel mode - powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops - powerpc/pseries/hibernation: remove redundant cacheinfo update - powerpc/powermac: Fix low_sleep_handler with CONFIG_VMAP_STACK - drm/mediatek: avoid dereferencing a null hdmi_phy on an error message - ASoC: amd: change clk_get() to devm_clk_get() and add missed checks - ASoC: max98390: Fix error codes in max98390_dsm_init() - powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S - usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe - usb: oxu210hp-hcd: Fix memory leak in oxu_create - speakup: fix uninitialized flush_lock - nfsd: Fix message level for normal termination - NFSD: Fix 5 seconds delay when doing inter server copy - nfs_common: need lock during iterate through the list - x86/kprobes: Restore BTF if the single-stepping is cancelled - scsi: qla2xxx: Fix N2N and NVMe connect retry failure - platform/chrome: cros_ec_spi: Don't overwrite spi::mode - misc: pci_endpoint_test: fix return value of error branch - bus: fsl-mc: fix error return code in fsl_mc_object_allocate() - s390/cio: fix use-after-free in ccw_device_destroy_console - iwlwifi: dbg-tlv: fix old length in is_trig_data_contained() - iwlwifi: mvm: hook up missing RX handlers - erofs: avoid using generic_block_bmap - can: m_can: m_can_config_endisable(): remove double clearing of clock stop request bit - powerpc/sstep: Emulate prefixed instructions only when CPU_FTR_ARCH_31 is set - powerpc/sstep: Cover new VSX instructions under CONFIG_VSX - slimbus: qcom: fix potential NULL dereference in qcom_slim_prg_slew() - RDMA/core: Do not indicate device ready when device enablement fails - remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable - remoteproc: qcom: fix reference leak in adsp_start - remoteproc: qcom: pas: fix error handling in adsp_pds_enable - remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio() - clk: qcom: gcc-sc7180: Use floor ops for sdcc clks - clk: tegra: Fix duplicated SE clock entry - mtd: rawnand: gpmi: fix reference count leak in gpmi ops - mtd: rawnand: meson: Fix a resource leak in init - mtd: rawnand: gpmi: Fix the random DMA timeout issue - samples/bpf: Fix possible hang in xdpsock with multiple threads - fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode() - extcon: max77693: Fix modalias string - crypto: atmel-i2c - select CONFIG_BITREVERSE - mac80211: don't set set TDLS STA bandwidth wider than possible - ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control() - irqchip/alpine-msi: Fix freeing of interrupts on allocation error path - RDMA/hns: Limit the length of data copied between kernel and userspace - gpiolib: irq hooks: fix recursion in gpiochip_irq_unmask - irqchip/qcom-pdc: Fix phantom irq when changing between rising/falling - watchdog: armada_37xx: Add missing dependency on HAS_IOMEM - watchdog: sirfsoc: Add missing dependency on HAS_IOMEM - watchdog: sprd: remove watchdog disable from resume fail path - watchdog: sprd: check busy bit before new loading rather than after that - watchdog: Fix potential dereferencing of null pointer - ubifs: Fix error return code in ubifs_init_authentication() - um: Monitor error events in IRQ controller - um: tty: Fix handling of close in tty lines - um: chan_xterm: Fix fd leak - sunrpc: fix xs_read_xdr_buf for partial pages receive - RDMA/mlx5: Fix MR cache memory leak - RDMA/cma: Don't overwrite sgid_attr after device is released - nfc: s3fwrn5: Release the nfc firmware - powerpc/perf: Fix Threshold Event Counter Multiplier width for P10 - powerpc/ps3: use dma_mapping_error() - mm/gup: combine put_compound_head() and unpin_user_page() - mm/rmap: always do TTU_IGNORE_ACCESS - sparc: fix handling of page table constructor failure - mm/vmalloc: Fix unlock order in s_stop() - mm/vmalloc.c: fix kasan shadow poisoning size - mm,memory_failure: always pin the page in madvise_inject_error - hugetlb: fix an error code in hugetlb_reserve_pages() - mm: don't wake kswapd prematurely when watermark boosting is disabled - proc: fix lookup in /proc/net subdirectories after setns(2) - checkpatch: fix unescaped left brace - s390/test_unwind: fix CALL_ON_STACK tests - lan743x: fix rx_napi_poll/interrupt ping-pong - ice, xsk: clear the status bits for the next_to_use descriptor - i40e, xsk: clear the status bits for the next_to_use descriptor - net: dsa: qca: ar9331: fix sleeping function called from invalid context bug - net: bcmgenet: Fix a resource leak in an error handling path in the probe functin - net: allwinner: Fix some resources leak in the error handling path of the probe and in the remove function - block/rnbd-clt: Get rid of warning regarding size argument in strlcpy - block/rnbd-clt: Fix possible memleak - NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read() - net: korina: fix return value - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update - powerpc/32s: Fix cleanup_cpu_mmu_context() compile bug - watchdog: qcom: Avoid context switch in restart handler - watchdog: coh901327: add COMMON_CLK dependency - clk: ti: Fix memleak in ti_fapll_synth_setup - pwm: zx: Add missing cleanup in error path - pwm: lp3943: Dynamically allocate PWM chip base - pwm: imx27: Fix overflow for bigger periods - pwm: sun4i: Remove erroneous else branch - tools build: Add missing libcap to test-all.bin target - perf record: Fix memory leak when using '--user-regs=?' to list registers - qlcnic: Fix error code in probe - nfp: move indirect block cleanup to flower app stop callback - virtio_ring: Cut and paste bugs in vring_create_virtqueue_packed() - virtio_net: Fix error code in probe() - virtio_ring: Fix two use after free bugs - vhost scsi: fix error return code in vhost_scsi_set_endpoint() - epoll: check for events when removing a timed out thread from the wait queue - clk: at91: sam9x60: remove atmel,osc-bypass support - clk: s2mps11: Fix a resource leak in error handling paths in the probe function - clk: sunxi-ng: Make sure divider tables have sentinel - kconfig: fix return value of do_error_if() - powerpc/smp: Add __init to init_big_cores() - ARM: 9044/1: vfp: use undef hook for VFP support detection - perf probe: Fix memory leak when synthesizing SDT probes - io_uring: cancel reqs shouldn't kill overflow list - Smack: Handle io_uring kernel thread privileges - io_uring: fix io_cqring_events()'s noflush - vfio/pci: Move dummy_resources_list init in vfio_pci_probe() - vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU - media: gspca: Fix memory leak in probe - io_uring: fix io_wqe->work_list corruption - io_uring: fix 0-iov read buffer select - io_uring: fix ignoring xa_store errors - io_uring: make ctx cancel on exit targeted to actual ctx - media: sunxi-cir: ensure IR is handled when it is continuous - media: netup_unidvb: Don't leak SPI master in probe error path - media: ipu3-cio2: Remove traces of returned buffers - media: ipu3-cio2: Return actual subdev format - media: ipu3-cio2: Serialise access to pad format - media: ipu3-cio2: Validate mbus format in setting subdev format - media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE - Input: cyapa_gen6 - fix out-of-bounds stack access - ALSA: hda/ca0132 - Change Input Source enum strings. - Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources walks" - ACPI: PNP: compare the string length in the matching_id() - ALSA: hda: Fix regressions on clear and reconfig sysfs - ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg. - ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop - ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256 - ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 - ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button - ALSA: pcm: oss: Fix a few more UBSAN fixes - ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G - ALSA: hda/realtek: Add quirk for MSI-GP73 - ALSA: hda/realtek: Apply jack fixup for Quanta NL3 - ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658 - ALSA: hda/realtek - Supported Dell fixed type headset - ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices - ALSA: usb-audio: Disable sample read check if firmware doesn't give back - ALSA: core: memalloc: add page alignment for iram - s390/smp: perform initial CPU reset also for SMT siblings - s390/kexec_file: fix diag308 subcode when loading crash kernel - s390/idle: add missing mt_cycles calculation - s390/idle: fix accounting with machine checks - s390/dasd: fix hanging device offline processing - s390/dasd: prevent inconsistent LCU device data - s390/dasd: fix list corruption of pavgroup group list - s390/dasd: fix list corruption of lcu list - binder: add flag to clear buffer on txn complete - ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams - ASoC: AMD Renoir - add DMI table to avoid the ACP mic probe (broken BIOS) - ASoC: AMD Raven/Renoir - fix the PCI probe (PCI revision) - staging: comedi: mf6x4: Fix AI end-of-conversion detection - z3fold: simplify freeing slots - z3fold: stricter locking and more careful reclaim - perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY - perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake - powerpc/perf: Exclude kernel samples while counting events in user space. - cpufreq: intel_pstate: Use most recent guaranteed performance values - crypto: ecdh - avoid unaligned accesses in ecdh_set_secret() - crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata - m68k: Fix WARNING splat in pmac_zilog driver - EDAC/i10nm: Use readl() to access MMIO registers - EDAC/amd64: Fix PCI component registration - cpuset: fix race between hotplug work and later CPU offline - USB: serial: mos7720: fix parallel-port state restore - USB: serial: digi_acceleport: fix write-wakeup deadlocks - USB: serial: keyspan_pda: fix dropped unthrottle interrupts - USB: serial: keyspan_pda: fix write deadlock - USB: serial: keyspan_pda: fix stalled writes - USB: serial: keyspan_pda: fix write-wakeup use-after-free - USB: serial: keyspan_pda: fix tx-unthrottle use-after-free - USB: serial: keyspan_pda: fix write unthrottling - btrfs: do not shorten unpin len for caching block groups - btrfs: update last_byte_to_unpin in switch_commit_roots - btrfs: fix race when defragmenting leads to unnecessary IO - ext4: fix a memory leak of ext4_free_data - ext4: fix deadlock with fs freezing and EA inodes - ext4: don't remount read-only with errors=continue on reboot - arm64: dts: ti: k3-am65: mark dss as dma-coherent - KVM: arm64: Introduce handling of AArch32 TTBCR2 traps - KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits - KVM: SVM: Remove the call to sev_platform_status() during setup - ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard ES - ARM: dts: at91: sama5d2: fix CAN message ram offset and size - ARM: tegra: Populate OPP table for Tegra20 Ventana - xprtrdma: Fix XDRBUF_SPARSE_PAGES support - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU on syscall too - powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter - powerpc/bitops: Fix possible undefined behaviour with fls() and fls64() - powerpc/feature: Add CPU_FTR_NOEXECUTE to G2_LE - powerpc/xmon: Change printk() to pr_cont() - powerpc/8xx: Fix early debug when SMC1 is relocated - powerpc/mm: Fix verification of MMU_FTR_TYPE_44x - powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU - powerpc/powernv/memtrace: Don't leak kernel memory to user space - powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently - ima: Don't modify file descriptor mode on the fly - um: Remove use of asprinf in umid.c - um: Fix time-travel mode - ceph: fix race in concurrent __ceph_remove_cap invocations - SMB3: avoid confusing warning message on mount to Azure - SMB3.1.1: remove confusing mount warning when no SPNEGO info on negprot rsp - SMB3.1.1: do not log warning message if server doesn't populate salt - ubifs: wbuf: Don't leak kernel memory to flash - jffs2: Fix GC exit abnormally - jffs2: Fix ignoring mounting options problem during remounting - jfs: Fix array index bounds check in dbAdjTree - drm/panfrost: Fix job timeout handling - platform/x86: mlx-platform: remove an unused variable - drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() - drm/i915: Fix mismatch between misplaced vma check and vma insert - iio: ad_sigma_delta: Don't put SPI transfer buffer on the stack - spi: pxa2xx: Fix use-after-free on unbind - spi: spi-sh: Fix use-after-free on unbind - spi: atmel-quadspi: Fix use-after-free on unbind - spi: spi-mtk-nor: Don't leak SPI master in probe error path - spi: ar934x: Don't leak SPI master in probe error path - spi: davinci: Fix use-after-free on unbind - spi: fsl: fix use of spisel_boot signal on MPC8309 - spi: gpio: Don't leak SPI master in probe error path - spi: mxic: Don't leak SPI master in probe error path - spi: npcm-fiu: Disable clock in probe error path - spi: pic32: Don't leak DMA channels in probe error path - spi: rb4xx: Don't leak SPI master in probe error path - spi: sc18is602: Don't leak SPI master in probe error path - spi: spi-geni-qcom: Fix use-after-free on unbind - spi: spi-qcom-qspi: Fix use-after-free on unbind - spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path - spi: synquacer: Disable clock in probe error path - spi: mt7621: Disable clock in probe error path - spi: mt7621: Don't leak SPI master in probe error path - spi: atmel-quadspi: Disable clock in probe error path - spi: atmel-quadspi: Fix AHB memory accesses - soc: qcom: smp2p: Safely acquire spinlock without IRQs - mtd: parser: cmdline: Fix parsing of part-names with colons - mtd: core: Fix refcounting for unpartitioned MTDs - mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read - mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments - scsi: qla2xxx: Fix crash during driver load on big endian machines - scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() - scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free() - openat2: reject RESOLVE_BENEATH|RESOLVE_IN_ROOT - iio: buffer: Fix demux update - iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume - iio: imu: st_lsm6dsx: fix edge-trigger interrupts - iio:light:rpr0521: Fix timestamp alignment and prevent data leak. - iio:light:st_uvis25: Fix timestamp alignment and prevent data leak. - iio:magnetometer:mag3110: Fix alignment and data leak issues. - iio:pressure:mpl3115: Force alignment of buffer - iio:imu:bmi160: Fix too large a buffer. - iio:imu:bmi160: Fix alignment and data leak issues - iio:adc:ti-ads124s08: Fix buffer being too long. - iio:adc:ti-ads124s08: Fix alignment and data leak issues. - md/cluster: block reshape with remote resync job - md/cluster: fix deadlock when node is doing resync job - pinctrl: sunxi: Always call chained_irq_{enter, exit} in sunxi_pinctrl_irq_handler - clk: ingenic: Fix divider calculation with div tables - clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 - clk: tegra: Do not return 0 on failure - device-dax/core: Fix memory leak when rmmod dax.ko - dma-buf/dma-resv: Respect num_fences when initializing the shared fence list. - driver: core: Fix list corruption after device_del() - xen-blkback: set ring->xenblkd to NULL after kthread_stop() - xen/xenbus: Allow watches discard events before queueing - xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path() - xen/xenbus/xen_bus_type: Support will_handle watch callback - xen/xenbus: Count pending messages for each watch - xenbus/xenbus_backend: Disallow pending watch messages - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace labels - platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12 - tracing: Disable ftrace selftests when any tracer is running - mt76: add back the SUPPORTS_REORDERING_BUFFER flag - of: fix linker-section match-table corruption - PCI: Fix pci_slot_release() NULL pointer dereference - regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x - remoteproc: sysmon: Ensure remote notification ordering - thermal/drivers/cpufreq_cooling: Update cpufreq_state only if state has changed - rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time - Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS" - null_blk: Fix zone size initialization - null_blk: Fail zone append to conventional zones - drm/edid: fix objtool warning in drm_cvt_modes() - x86/CPU/AMD: Save AMD NodeId as cpu_die_id - ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY - ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator - ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node - pinctrl: merrifield: Set default bias in case no particular value given - pinctrl: baytrail: Avoid clearing debounce value when turning it off - ARM: dts: sun8i: v3s: fix GIC node memory range - ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY - ARM: dts: imx6qdl-wandboard-revd1: Remove PAD_GPIO_6 from enetgrp - ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin - gpio: zynq: fix reference leak in zynq_gpio functions - gpio: mvebu: fix potential user-after-free on probe - scsi: bnx2i: Requires MMU - xsk: Replace datagram_poll by sock_poll_wait - can: softing: softing_netdev_open(): fix error handling - clk: renesas: r9a06g032: Drop __packed for portability - pinctrl: aspeed: Fix GPIO requests on pass-through banks - netfilter: x_tables: Switch synchronization to RCU - netfilter: nft_compat: make sure xtables destructors have run - netfilter: nft_dynset: fix timeouts later than 23 days - afs: Fix memory leak when mounting with multiple source parameters - gpio: eic-sprd: break loop when getting NULL device resource - netfilter: nft_ct: Remove confirmation check for NFT_CT_ID - selftests/bpf/test_offload.py: Reset ethtool features after failed setting - RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait - i40e: optimise prefetch page refcount - i40e: avoid premature Rx buffer reuse - ixgbe: avoid premature Rx buffer reuse - selftests: fix poll error in udpgro.sh - net: mvpp2: add mvpp2_phylink_to_port() helper - drm/tegra: replace idr_init() by idr_init_base() - kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling - drm/tegra: sor: Disable clocks on error in tegra_sor_init() - habanalabs: put devices before driver removal - arm64: syscall: exit userspace before unmasking exceptions - vxlan: Add needed_headroom for lower device - vxlan: Copy needed_tailroom from lowerdev - scsi: mpt3sas: Increase IOCInit request timeout to 30s - dm table: Remove BUG_ON(in_interrupt()) - iwlwifi: pcie: add one missing entry for AX210 - drm/amd/display: Init clock value by current vbios CLKs - perf/x86/intel: Check PEBS status correctly - kbuild: avoid split lines in .mod files - ARM: sunxi: Add machine match for the Allwinner V3 SoC - cfg80211: initialize rekey_data - fix namespaced fscaps when !CONFIG_SECURITY - lwt: Disable BH too in run_lwt_bpf() - drm/amd/display: Prevent bandwidth overflow - drm/amdkfd: Fix leak in dmabuf import - Input: cros_ec_keyb - send 'scancodes' in addition to key events - initramfs: fix clang build failure - Input: goodix - add upside-down quirk for Teclast X98 Pro tablet * Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476) - Kbuild: do not emit debug info for assembly with LLVM_IAS=1 - mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING - [Config] updateconfigs for ZSMALLOC_PGTABLE_MAPPING - kprobes: Remove NMI context check - kprobes: Tell lockdep about kprobe nesting - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks - tools/bootconfig: Fix to check the write failure correctly - net, xsk: Avoid taking multiple skbuff references - bpftool: Fix error return value in build_btf_type_table - vhost-vdpa: fix page pinning leakage in error path (rework) - powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation - batman-adv: Consider fragmentation for needed_headroom - batman-adv: Reserve needed_*room for fragments - batman-adv: Don't always reallocate the fragmentation skb head - ipvs: fix possible memory leak in ip_vs_control_net_init - ibmvnic: handle inconsistent login with reset - ibmvnic: stop free_all_rwi on failed reset - ibmvnic: avoid memset null scrq msgs - ibmvnic: delay next reset if hard reset fails - ibmvnic: track pending login - ibmvnic: send_login should check for crq errors - ibmvnic: reduce wait for completion time - drm/rockchip: Avoid uninitialized use of endpoint id in LVDS - drm/panel: sony-acx565akm: Fix race condition in probe - can: m_can: tcan4x5x_can_probe(): fix error path: remove erroneous clk_disable_unprepare() - can: sja1000: sja1000_err(): don't count arbitration lose as an error - can: sun4i_can: sun4i_can_err(): don't count arbitration lose as an error - can: c_can: c_can_power_up(): fix error handling - can: kvaser_pciefd: kvaser_pciefd_open(): fix error handling - samples/ftrace: Mark my_tramp[12]? global - scsi: storvsc: Fix error return in storvsc_probe() - net: broadcom CNIC: requires MMU - iwlwifi: pcie: invert values of NO_160 device config entries - perf/x86/intel: Fix a warning on x86_pmu_stop() with large PEBS - zlib: export S390 symbols for zlib modules - phy: usb: Fix incorrect clearing of tca_drv_sel bit in SETUP reg for 7211 - arm64: dts: rockchip: Remove system-power-controller from pmic on Odroid Go Advance - iwlwifi: pcie: limit memory read spin time - arm64: dts: rockchip: Assign a fixed index to mmc devices on rk3399 boards. - arm64: dts: rockchip: Reorder LED triggers from mmc devices on rk3399-roc- pc. - iwlwifi: sta: set max HE max A-MPDU according to HE capa - iwlwifi: pcie: set LTR to avoid completion timeout - iwlwifi: mvm: fix kernel panic in case of assert during CSA - powerpc: Drop -me200 addition to build flags - arm64: dts: broadcom: clear the warnings caused by empty dma-ranges - ARC: stack unwinding: don't assume non-current task is sleeping - scsi: ufs: Fix unexpected values from ufshcd_read_desc_param() - scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE - interconnect: qcom: msm8916: Remove rpm-ids from non-RPM nodes - interconnect: qcom: qcs404: Remove GPU and display RPM IDs - ibmvnic: skip tx timeout reset while in resetting - irqchip/gic-v3-its: Unconditionally save/restore the ITS state on suspend - drm/exynos: depend on COMMON_CLK to fix compile tests - spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts - arm-smmu-qcom: Ensure the qcom_scm driver has finished probing - btrfs: do nofs allocations when adding and removing qgroup relations - btrfs: fix lockdep splat when enabling and disabling qgroups - soc: fsl: dpio: Get the cpumask through cpumask_of(cpu) - intel_idle: Fix intel_idle() vs tracing - arm64: tegra: Disable the ACONNECT for Jetson TX2 - platform/x86: thinkpad_acpi: add P1 gen3 second fan support - platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e - platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad Yoga 11e 4th gen - platform/x86: thinkpad_acpi: Whitelist P15 firmware for dual fan control - platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE - platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC - platform/x86: touchscreen_dmi: Add info for the Predia Basic tablet - platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet - can: m_can: m_can_dev_setup(): add support for bosch mcan version 3.3.0 - s390: fix irq state tracing - intel_idle: Build fix - media: pulse8-cec: fix duplicate free at disconnect or probe error - media: pulse8-cec: add support for FW v10 and up - mmc: mediatek: Extend recheck_sdio_irq fix to more variants - ktest.pl: Fix incorrect reboot for grub2bls - xen: add helpers for caching grant mapping pages - Input: cm109 - do not stomp on control URB - Input: i8042 - add Acer laptops to the i8042 reset list - pinctrl: jasperlake: Fix HOSTSW_OWN offset - mmc: sdhci-of-arasan: Fix clock registration error for Keem Bay SOC - mmc: block: Fixup condition for CMD13 polling for RPMB requests - drm/amdgpu/disply: set num_crtc earlier - drm/i915/gem: Propagate error from cancelled submit due to context closure - drm/i915/display/dp: Compute the correct slice count for VDSC on DP - drm/i915/gt: Declare gen9 has 64 mocs entries! - drm/i915/gt: Ignore repeated attempts to suspend request flow across reset - drm/i915/gt: Cancel the preemption timeout on responding to it - kbuild: avoid static_assert for genksyms - proc: use untagged_addr() for pagemap_read addresses - zonefs: fix page reference and BIO leak - scsi: be2iscsi: Revert "Fix a theoretical leak in beiscsi_create_eqs()" - x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP - x86/membarrier: Get rid of a dubious optimization - x86/apic/vector: Fix ordering in vector assignment - x86/kprobes: Fix optprobe to detect INT3 padding correctly - compiler.h: fix barrier_data() on clang - ptrace: Prevent kernel-infoleak in ptrace_get_syscall_info() - net/sched: fq_pie: initialize timer earlier in fq_pie_init() - net: ipa: pass the correct size when freeing DMA memory - ipv4: fix error return code in rtm_to_fib_config() - mac80211: mesh: fix mesh_pathtbl_init() error path - net: bridge: vlan: fix error return code in __vlan_add() - vrf: packets with lladdr src needs dst at input with orig_iif when needs strict - net: hns3: remove a misused pragma packed - udp: fix the proto value passed to ip_protocol_deliver_rcu for the segments - enetc: Fix reporting of h/w packet counters - bridge: Fix a deadlock when enabling multicast snooping - mptcp: print new line in mptcp_seq_show() if mptcp isn't in use - net: stmmac: dwmac-meson8b: fix mask definition of the m250_sel mux - net: stmmac: start phylink instance before stmmac_hw_setup() - net: stmmac: free tx skb buffer in stmmac_resume() - net: stmmac: delete the eee_ctrl_timer after napi disabled - net: stmmac: overwrite the dma_cap.addr64 according to HW design - net: ll_temac: Fix potential NULL dereference in temac_probe() - tcp: select sane initial rcvq_space.space for big MSS - e1000e: fix S0ix flow to allow S0i3.2 subset entry - ethtool: fix stack overflow in ethnl_parse_bitset() - tcp: fix cwnd-limited bug for TSO deferral where we send nothing - net: flow_offload: Fix memory leak for indirect flow block - net/mlx4_en: Avoid scheduling restart task if it is already running - net/mlx4_en: Handle TX error CQE - net: sched: Fix dump of MPLS_OPT_LSE_LABEL attribute in cls_flower - ch_ktls: fix build warning for ipv4-only config - lan743x: fix for potential NULL pointer dereference with bare card - net: stmmac: increase the timeout for dma reset - net: tipc: prevent possible null deref of link - ktest.pl: If size of log is too big to email, email error message - USB: dummy-hcd: Fix uninitialized array use in init() - USB: add RESET_RESUME quirk for Snapscan 1212 - ALSA: usb-audio: Fix potential out-of-bounds shift - ALSA: usb-audio: Fix control 'access overflow' errors from chmap - xhci: Give USB2 ports time to enter U3 in bus suspend - xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP - xhci-pci: Allow host runtime PM as default for Intel Maple Ridge xHCI - USB: UAS: introduce a quirk to set no_write_same - USB: sisusbvga: Make console support depend on BROKEN - [Config] updateconfigs for USB_SISUSBVGA_CON - ALSA: pcm: oss: Fix potential out-of-bounds shift - serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access - KVM: mmu: Fix SPTE encoding of MMIO generation upper half - membarrier: Explicitly sync remote cores when SYNC_CORE is requested - x86/resctrl: Remove unused struct mbm_state::chunks_bw - x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled * MSFT Touchpad not working on Lenovo Legion-5 15ARH05 (LP: #1887190) // Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476) - pinctrl: amd: remove debounce filter setting in IRQ type setting * Groovy update: upstream stable patchset 2021-01-12 (LP: #1911235) - powerpc: Only include kup-radix.h for 64-bit Book3S - leds: lm3697: Fix out-of-bound access - Input: sunkbd - avoid use-after-free in teardown paths - mac80211: always wind down STA state - can: proc: can_remove_proc(): silence remove_proc_entry warning - powerpc/smp: Call rcu_cpu_starting() earlier - KVM: x86: clflushopt should be treated as a no-op by emulation - ACPI: GED: fix -Wformat - net: lantiq: Add locking for TX DMA channel - ah6: fix error return code in ah6_input() - atm: nicstar: Unmap DMA on send error - bnxt_en: read EEPROM A2h address using page 0 - devlink: Add missing genlmsg_cancel() in devlink_nl_sb_port_pool_fill() - enetc: Workaround for MDIO register access issue - Exempt multicast addresses from five-second neighbor lifetime - inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill() - ipv6: Fix error path to cancel the meseage - lan743x: fix issue causing intermittent kernel log warnings - lan743x: prevent entire kernel HANG on open, for some platforms - mlxsw: core: Use variable timeout for EMAD retries - net: b44: fix error return code in b44_init_one() - net: bridge: add missing counters to ndo_get_stats64 callback - netdevsim: set .owner to THIS_MODULE - net: dsa: mv88e6xxx: Avoid VTU corruption on 6097 - net: ethernet: mtk-star-emac: fix error return code in mtk_star_enable() - net: ethernet: mtk-star-emac: return ok when xmit drops - net: ethernet: ti: am65-cpts: update ret when ptp_clock is ERROR - net: ethernet: ti: cpsw: fix cpts irq after suspend - net: ethernet: ti: cpsw: fix error return code in cpsw_probe() - net: ftgmac100: Fix crash when removing driver - net: Have netpoll bring-up DSA management interface - net: ipa: lock when freeing transaction - netlabel: fix our progress tracking in netlbl_unlabel_staticlist() - netlabel: fix an uninitialized warning in netlbl_unlabel_staticlist() - net: lantiq: Wait for the GPHY firmware to be ready - net/mlx4_core: Fix init_hca fields offset - net/mlx5e: Fix refcount leak on kTLS RX resync - net/ncsi: Fix netlink registration - net: phy: mscc: remove non-MACSec compatible phy - net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup - net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid() - net: stmmac: Use rtnl_lock/unlock on netif_set_real_num_rx_queues() call - net/tls: fix corrupted data in recvmsg - net: x25: Increase refcnt of "struct x25_neigh" in x25_rx_call_request - page_frag: Recover from memory pressure - qed: fix error return code in qed_iwarp_ll2_start() - qed: fix ILT configuration of SRC block - qlcnic: fix error return code in qlcnic_83xx_restart_hw() - sctp: change to hold/put transport for proto_unreach_timer - tcp: only postpone PROBE_RTT if RTT is < current min_rtt estimate - vsock: forward all packets to the host when no H2G is registered - net/mlx5e: Fix check if netdev is bond slave - net/mlx5: Add handling of port type in rule deletion - net/mlx5: Clear bw_share upon VF disable - net/mlx5: Disable QoS when min_rates on all VFs are zero - PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter - net: fec: Fix reference count leak in fec series ops - net/tls: Fix wrong record sn in async mode of device resync - net: usb: qmi_wwan: Set DTR quirk for MR400 - Revert "Revert "gpio: omap: Fix lost edge wake-up interrupts"" - tools, bpftool: Avoid array index warnings. - habanalabs/gaudi: mask WDT error in QMAN - pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq - scsi: ufs: Fix unbalanced scsi_block_reqs_cnt caused by ufshcd_hold() - scsi: ufs: Try to save power mode change and UIC cmd completion timeout - pinctrl: mcp23s08: Print error message when regmap init fails - selftests: kvm: Fix the segment descriptor layout to match the actual layout - ACPI: button: Add DMI quirk for Medion Akoya E2228T - arm64: errata: Fix handling of 1418040 with late CPU onlining - arm64: psci: Avoid printing in cpu_psci_cpu_die() - arm64: smp: Tell RCU about CPUs that fail to come online - vfs: remove lockdep bogosity in __sb_start_write - gfs2: fix possible reference leak in gfs2_check_blk_type - hwmon: (pwm-fan) Fix RPM calculation - gfs2: Fix case in which ail writes are done to jdata holes - arm64: Add MIDR value for KRYO2XX gold/silver CPU cores - arm64: kpti: Add KRYO2XX gold/silver CPU cores to kpti safelist - arm64: cpu_errata: Apply Erratum 845719 to KRYO2XX Silver - arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX delay - arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay - arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node - arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node - arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node - Revert "arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to active high" - ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on Ethernet PHY - ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY - ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on Ethernet PHY - ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on Ethernet PHY - ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY - ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY - ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on Ethernet PHY - arm64: dts: allwinner: h5: libretech-all-h5-cc: Enable RGMII RX/TX delay on PHY - arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX delay on PHY - Input: adxl34x - clean up a data type in adxl34x_probe() - MIPS: export has_transparent_hugepage() for modules - dmaengine: idxd: fix wq config registers offset programming - arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node - arm64: dts: imx8mm-beacon-som: Fix Choppy BT audio - arm64: dts imx8mn: Remove non-existent USB OTG2 - arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy - ARM: dts: vf610-zii-dev-rev-b: Fix MDIO over clocking - swiotlb: using SIZE_MAX needs limits.h included - tee: amdtee: fix memory leak due to reset of global shm list - tee: amdtee: synchronize access to shm list - dmaengine: xilinx_dma: Fix usage of xilinx_aximcdma_tx_segment - dmaengine: xilinx_dma: Fix SG capability check for MCDMA - ARM: dts: stm32: Fix TA3-GPIO-C key on STM32MP1 DHCOM PDK2 - ARM: dts: stm32: Fix LED5 on STM32MP1 DHCOM PDK2 - ARM: dts: stm32: Define VIO regulator supply on DHCOM - ARM: dts: stm32: Enable thermal sensor support on stm32mp15xx-dhcor - ARM: dts: stm32: Keep VDDA LDO1 always on on DHCOM - arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point - ARM: dts: imx50-evk: Fix the chip select 1 IOMUX - dmaengine: ti: omap-dma: Block PM if SDMA is busy to fix audio - kunit: tool: unmark test_data as binary blobs - rcu: Don't invoke try_invoke_on_locked_down_task() with irqs disabled - spi: fix client driver breakages when using GPIO descriptors - Input: resistive-adc-touch - fix kconfig dependency on IIO_BUFFER - rfkill: Fix use-after-free in rfkill_resume() - RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device() - [Config] update config for INFINIBAND_VIRT_DMA - RMDA/sw: Don't allow drivers using dma_virt_ops on highmem configs - perf lock: Correct field name "flags" - perf lock: Don't free "lock_seq_stat" if read_count isn't zero - SUNRPC: Fix oops in the rpc_xdr_buf event class - drm: bridge: dw-hdmi: Avoid resetting force in the detect function - tools, bpftool: Add missing close before bpftool net attach exit - IB/hfi1: Fix error return code in hfi1_init_dd() - ip_tunnels: Set tunnel option flag when tunnel metadata is present - can: af_can: prevent potential access of uninitialized member in can_rcv() - can: af_can: prevent potential access of uninitialized member in canfd_rcv() - can: dev: can_restart(): post buffer from the right context - can: ti_hecc: Fix memleak in ti_hecc_probe - can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to can_put_echo_skb() - can: peak_usb: fix potential integer overflow on shift of a int - can: flexcan: fix failure handling of pm_runtime_get_sync() - can: tcan4x5x: replace depends on REGMAP_SPI with depends on SPI - can: tcan4x5x: tcan4x5x_can_probe(): add missing error checking for devm_regmap_init() - can: tcan4x5x: tcan4x5x_can_remove(): fix order of deregistration - can: m_can: m_can_handle_state_change(): fix state change - can: m_can: m_can_class_free_dev(): introduce new function - can: m_can: Fix freeing of can device from peripherials - can: m_can: m_can_stop(): set device to software init mode before closing - dmaengine: idxd: fix mapping of portal size - ASoC: qcom: lpass-platform: Fix memory leak - selftests/bpf: Fix error return code in run_getsockopt_test() - MIPS: Alchemy: Fix memleak in alchemy_clk_setup_cpu - drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() - net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled - bpf, sockmap: Fix partial copy_page_to_iter so progress can still be made - bpf, sockmap: Ensure SO_RCVBUF memory is observed on ingress redirect - can: kvaser_pciefd: Fix KCAN bittiming limits - can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits - dmaengine: fix error codes in channel_register() - iommu/vt-d: Move intel_iommu_gfx_mapped to Intel IOMMU header - iommu/vt-d: Avoid panic if iommu init fails in tboot system - can: flexcan: flexcan_chip_start(): fix erroneous flexcan_transceiver_enable() during bus-off recovery - can: m_can: process interrupt only when not runtime suspended - xfs: fix the minrecs logic when dealing with inode root child blocks - xfs: strengthen rmap record flags checking - xfs: directory scrub should check the null bestfree entries too - xfs: ensure inobt record walks always make forward progress - xfs: return corresponding errcode if xfs_initialize_perag() fail - ASOC: Intel: kbl_rt5663_rt5514_max98927: Do not try to disable disabled clock - regulator: ti-abb: Fix array out of bound read access on the first transition - libbpf: Fix VERSIONED_SYM_COUNT number parsing - lib/strncpy_from_user.c: Mask out bytes after NUL terminator. - fail_function: Remove a redundant mutex unlock - xfs: revert "xfs: fix rmap key and record comparison functions" - bpf, sockmap: Skb verdict SK_PASS to self already checked rmem limits - bpf, sockmap: On receive programs try to fast track SK_PASS ingress - bpf, sockmap: Use truesize with sk_rmem_schedule() - bpf, sockmap: Avoid returning unneeded EAGAIN when redirecting to self - efi/arm: set HSCTLR Thumb2 bit correctly for HVC calls from HYP - counter/ti-eqep: Fix regmap max_register - efi/x86: Free efi_pgd with free_pages() - sched/fair: Fix overutilized update in enqueue_task_fair() - sched: Fix data-race in wakeup - sched: Fix rq->nr_iowait ordering - libfs: fix error cast of negative value in simple_attr_write() - afs: Fix speculative status fetch going out of order wrt to modifications - HID: logitech-hidpp: Add PID for MX Anywhere 2 - HID: mcp2221: Fix GPIO output handling - HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad - HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver - speakup: Do not let the line discipline be used several times - ALSA: firewire: Clean up a locking issue in copy_resp_to_buf() - ALSA: usb-audio: Add delay quirk for all Logitech USB devices - ALSA: ctl: fix error path at adding user-defined element set - ALSA: mixart: Fix mutex deadlock - ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button - ALSA: hda/realtek - Add supported mute Led for HP - ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) - ALSA: hda/realtek - HP Headset Mic can't detect after boot - tty: serial: imx: fix potential deadlock - tty: serial: imx: keep console clocks always on - HID: logitech-dj: Fix an error in mse_bluetooth_descriptor - efivarfs: fix memory leak in efivarfs_create() - staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids - staging: mt7621-pci: avoid to request pci bus resources - iio: light: fix kconfig dependency bug for VCNL4035 - ext4: fix bogus warning in ext4_update_dx_flag() - xfs: fix forkoff miscalculation related to XFS_LITINO(mp) - ACPI: fan: Initialize performance state sysfs attribute - iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum - iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet- mode - iio: adc: mediatek: fix unset field - iio: cros_ec: Use default frequencies when EC returns invalid information - iio: imu: st_lsm6dsx: set 10ms as min shub slave timeout - iio/adc: ingenic: Fix battery VREF for JZ4770 SoC - iio: adc: stm32-adc: fix a regression when using dma and irq - serial: ar933x_uart: disable clk on error handling path in probe - arm64: dts: agilex/stratix10: Fix qspi node compatible - spi: lpspi: Fix use-after-free on unbind - spi: Introduce device-managed SPI controller allocation - spi: npcm-fiu: Don't leak SPI master in probe error path - spi: bcm2835aux: Fix use-after-free on unbind - regulator: pfuze100: limit pfuze-support-disable-sw to pfuze{100,200} - regulator: fix memory leak with repeated set_machine_constraints() - regulator: avoid resolve_supply() infinite recursion - regulator: workaround self-referent regulators - gfs2: Fix regression in freeze_go_sync - xtensa: fix TLBTEMP area placement - xtensa: disable preemption around cache alias management calls - mac80211: minstrel: remove deferred sampling code - mac80211: minstrel: fix tx status processing corner case - mac80211: free sta in sta_info_insert_finish() on errors - s390: fix system call exit path - s390/cpum_sf.c: fix file permission for cpum_sfb_size - s390/dasd: fix null pointer dereference for ERP requests - Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected - drm/amd/display: Add missing pflip irq for dcn2.0 - drm/i915: Handle max_bpc==16 - mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for BYT-based Intel controllers - mmc: sdhci-of-arasan: Allow configuring zero tap values - mmc: sdhci-of-arasan: Use Mask writes for Tap delays - mmc: sdhci-of-arasan: Issue DLL reset explicitly - ptrace: Set PF_SUPERPRIV when checking capability - seccomp: Set PF_SUPERPRIV when checking capability - x86/microcode/intel: Check patch signature before saving microcode for early loading - mm: fix readahead_page_batch for retry entries - mm: memcg/slab: fix root memcg vmstats - mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() - io_uring: get an active ref_node from files_data - io_uring: order refnode recycling - spi: bcm-qspi: Fix use-after-free on unbind - spi: bcm2835: Fix use-after-free on unbind - ipv4: use IS_ENABLED instead of ifdef - IB/hfi1: Ensure correct mm is used at all times - RDMA/i40iw: Address an mmap handler exploit in i40iw - btrfs: tree-checker: add missing return after error in root_item - btrfs: tree-checker: add missing returns after data_ref alignment checks - btrfs: don't access possibly stale fs_info data for printing duplicate device - btrfs: fix lockdep splat when reading qgroup config on mount - mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback) - smb3: Call cifs reconnect from demultiplex thread - smb3: Avoid Mid pending list corruption - smb3: Handle error case during offload read path - cifs: fix a memleak with modefromsid - powerpc/64s: Fix KVM system reset handling when CONFIG_PPC_PSERIES=y - powerpc/64s/exception: KVM Fix for host DSI being taken in HPT guest MMU context - KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page - KVM: arm64: vgic-v3: Drop the reporting of GICR_TYPER.Last for userspace - KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint - KVM: x86: Fix split-irqchip vs interrupt injection window request - iommu/vt-d: Don't read VCCAP register unless it exists - firmware: xilinx: Use hash-table for api feature check - trace: fix potenial dangerous pointer - arm64: pgtable: Fix pte_accessible() - arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect() - drm/amd/amdgpu: fix null pointer in runtime pm - drm/amd/display: Avoid HDCP initialization in devices without output - HID: uclogic: Add ID for Trust Flex Design Tablet - HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses - HID: cypress: Support Varmilo Keyboards' media hotkeys - HID: add support for Sega Saturn - Input: i8042 - allow insmod to succeed on devices without an i8042 controller - HID: hid-sensor-hub: Fix issue with devices with no report ID - staging: ralink-gdma: fix kconfig dependency bug for DMA_RALINK - HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices - dmaengine: xilinx_dma: use readl_poll_timeout_atomic variant - x86/xen: don't unbind uninitialized lock_kicker_irq - kunit: fix display of failed expectations for strings - HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo Edge - HID: Add Logitech Dinovo Edge battery quirk - proc: don't allow async path resolution of /proc/self components - nvme: free sq/cq dbbuf pointers when dbbuf set fails - net: stmmac: dwmac_lib: enlarge dma reset timeout - vdpasim: fix "mac_pton" undefined error - vhost: add helper to check if a vq has been setup - vhost scsi: alloc cmds per vq instead of session - vhost scsi: fix cmd completion race - cpuidle: tegra: Annotate tegra_pm_set_cpu_in_lp2() with RCU_NONIDLE - dmaengine: pl330: _prep_dma_memcpy: Fix wrong burst size - scsi: libiscsi: Fix NOP race condition - scsi: target: iscsi: Fix cmd abort fabric stop race - perf/x86: fix sysfs type mismatches - xtensa: uaccess: Add missing __user to strncpy_from_user() prototype - x86/dumpstack: Do not try to access user space code of other tasks - net: dsa: mv88e6xxx: Wait for EEPROM done after HW reset - bus: ti-sysc: Fix reset status check for modules with quirks - bus: ti-sysc: Fix bogus resetdone warning on enable for cpsw - ARM: OMAP2+: Manage MPU state properly for omap_enter_idle_coupled() - phy: tegra: xusb: Fix dangling pointer on probe failure - iwlwifi: mvm: use the HOT_SPOT_CMD to cancel an AUX ROC - iwlwifi: mvm: properly cancel a session protection for P2P - iwlwifi: mvm: write queue_sync_state only for sync - KVM: s390: pv: Mark mm as protected after the set secure parameters and improve cleanup - batman-adv: set .owner to THIS_MODULE - usb: cdns3: gadget: fix some endian issues - usb: cdns3: gadget: calculate TD_SIZE based on TD - phy: qualcomm: usb: Fix SuperSpeed PHY OF dependency - phy: qualcomm: Fix 28 nm Hi-Speed USB PHY OF dependency - arch: pgtable: define MAX_POSSIBLE_PHYSMEM_BITS where needed - bus: ti-sysc: suppress err msg for timers used as clockevent/source - ARM: dts: dra76x: m_can: fix order of clocks - scsi: ufs: Fix race between shutdown and runtime resume flow - bnxt_en: fix error return code in bnxt_init_one() - bnxt_en: fix error return code in bnxt_init_board() - video: hyperv_fb: Fix the cache type when mapping the VRAM - bnxt_en: Release PCI regions when DMA mask setup fails during probe. - block/keyslot-manager: prevent crash when num_slots=1 - cxgb4: fix the panic caused by non smac rewrite - dpaa2-eth: select XGMAC_MDIO for MDIO bus support - s390/qeth: make af_iucv TX notification call more robust - s390/qeth: fix af_iucv notification race - s390/qeth: fix tear down of async TX buffers - drm/mediatek: dsi: Modify horizontal front/back porch byte formula - bonding: wait for sysfs kobject destruction before freeing struct slave - ibmvnic: fix call_netdevice_notifiers in do_reset - ibmvnic: notify peers when failover and migration happen - powerpc/64s: Fix allnoconfig build since uaccess flush - iommu: Check return of __iommu_attach_device() - IB/mthca: fix return value of error branch in mthca_init_cq() - i40e: Fix removing driver while bare-metal VFs pass traffic - firmware: xilinx: Fix SD DLL node reset issue - io_uring: fix shift-out-of-bounds when round up cq size - nfc: s3fwrn5: use signed integer for parsing GPIO numbers - net: ena: handle bad request id in ena_netdev - net: ena: set initial DMA width to avoid intel iommu issue - net: ena: fix packet's addresses for rx_offset feature - ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues - ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq - ibmvnic: enhance resetting status check during module exit - optee: add writeback to valid memory type - x86/tboot: Don't disable swiotlb when iommu is forced on - arm64: tegra: Wrong AON HSP reg property size - efi/efivars: Set generic ops before loading SSDT - efivarfs: revert "fix memory leak in efivarfs_create()" - efi: EFI_EARLYCON should depend on EFI - riscv: Explicitly specify the build id style in vDSO Makefile again - RISC-V: Add missing jump label initialization - RISC-V: fix barrier() use in - net: stmmac: fix incorrect merge of patch upstream - enetc: Let the hardware auto-advance the taprio base-time of 0 - drm/nouveau: fix relocations applying logic and a double-free - can: gs_usb: fix endianess problem with candleLight firmware - platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup time - platform/x86: toshiba_acpi: Fix the wrong variable assignment - RDMA/hns: Fix wrong field of SRQ number the device supports - RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP - RDMA/hns: Bugfix for memory window mtpt configuration - can: m_can: m_can_open(): remove IRQF_TRIGGER_FALLING from request_threaded_irq()'s flags - can: m_can: fix nominal bitiming tseg2 min for version >= 3.1 - perf record: Synthesize cgroup events only if needed - perf stat: Use proper cpu for shadow stats - perf probe: Fix to die_entrypc() returns error correctly - spi: bcm2835aux: Restore err assignment in bcm2835aux_spi_probe - USB: core: Change %pK for __user pointers to %px - usb: gadget: f_midi: Fix memleak in f_midi_alloc - USB: core: Fix regression in Hercules audio card - USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO built-in usb-audio card - usb: gadget: Fix memleak in gadgetfs_fill_super - irqchip/exiu: Fix the index of fwspec for IRQ type - x86/mce: Do not overwrite no_way_out if mce_end() fails - x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb - x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak - x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak - devlink: Hold rtnl lock while reading netdev attributes - devlink: Make sure devlink instance and port are in same net namespace - ipv6: addrlabel: fix possible memory leak in ip6addrlbl_net_init - net/af_iucv: set correct sk_protocol for child sockets - net: openvswitch: fix TTL decrement action netlink message format - net/tls: missing received data after fast remote close - net/tls: Protect from calling tls_dev_del for TLS RX twice - rose: Fix Null pointer dereference in rose_send_frame() - sock: set sk_err to ee_errno on dequeue from errq - tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control - tun: honor IOCB_NOWAIT flag - usbnet: ipheth: fix connectivity with iOS 14 - vsock/virtio: discard packets only when socket is really closed - net/packet: fix packet receive on L3 devices without visible hard header - netfilter: bridge: reset skb->pkt_type after NF_INET_POST_ROUTING traversal - ipv4: Fix tos mask in inet_rtm_getroute() - dt-bindings: net: correct interrupt flags in examples - chelsio/chtls: fix panic during unload reload chtls - ibmvnic: Ensure that SCRQ entry reads are correctly ordered - ibmvnic: Fix TX completion error handling - tipc: fix incompatible mtu of transmission - inet_ecn: Fix endianness of checksum update when setting ECT(1) - net: ip6_gre: set dev->hard_header_len when using header_ops - dpaa_eth: copy timestamp fields to new skb in A-050385 workaround - net/x25: prevent a couple of overflows - cxgb3: fix error return code in t3_sge_alloc_qset() - net: pasemi: fix error return code in pasemi_mac_open() - vxlan: fix error return code in __vxlan_dev_create() - chelsio/chtls: fix a double free in chtls_setkey() - net: mvpp2: Fix error return code in mvpp2_open() - net: skbuff: ensure LSE is pullable before decrementing the MPLS ttl - net: openvswitch: ensure LSE is pullable before reading it - net/sched: act_mpls: ensure LSE is pullable before reading it - net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering - net/mlx5: Fix wrong address reclaim when command interface is down - net: mlx5e: fix fs_tcp.c build when IPV6 is not enabled - ALSA: usb-audio: US16x08: fix value count for level meters - Input: xpad - support Ardwiino Controllers - tracing: Fix alignment of static buffer - tracing: Remove WARN_ON in start_thread() - uapi: fix statx attribute value overlap for DAX & MOUNT_ROOT - drm/i915/gt: Fixup tgl mocs for PTE tracking - usb: gadget: f_fs: Use local copy of descriptors for userspace copy - USB: serial: kl5kusb105: fix memleak on open - USB: serial: ch341: add new Product ID for CH341A - USB: serial: ch341: sort device-id entries - USB: serial: option: add Fibocom NL668 variants - USB: serial: option: add support for Thales Cinterion EXS82 - USB: serial: option: fix Quectel BG96 matching - tty: Fix ->pgrp locking in tiocspgrp() - tty: Fix ->session locking - speakup: Reject setting the speakup line discipline outside of speakup - ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14 - ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model - ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 - ALSA: hda/realtek - Add new codec supported for ALC897 - ALSA: hda/realtek - Fixed Dell AIO wrong sound tone - ALSA: hda/generic: Add option to enforce preferred_dacs pairs - ftrace: Fix updating FTRACE_FL_TRAMP - ftrace: Fix DYNAMIC_FTRACE_WITH_DIRECT_CALLS dependency - cifs: allow syscalls to be restarted in __smb_send_rqst() - cifs: fix potential use-after-free in cifs_echo_request() - cifs: refactor create_sd_buf() and and avoid corrupting the buffer - gfs2: Upgrade shared glocks for atime updates - gfs2: Fix deadlock between gfs2_{create_inode,inode_lookup} and delete_work_func - s390/pci: fix CPU address in MSI for directed IRQ - i2c: imx: Fix reset of I2SR_IAL flag - i2c: imx: Check for I2SR_IAL after every byte - i2c: imx: Don't generate STOP condition if arbitration has been lost - tracing: Fix userstacktrace option for instances - thunderbolt: Fix use-after-free in remove_unplugged_switch() - drm/omap: sdi: fix bridge enable/disable - drm/i915/gt: Retain default context state across shrinking - drm/i915/gt: Limit frequency drop to RPe on parking - drm/i915/gt: Program mocs:63 for cache eviction on gen9 - KVM: PPC: Book3S HV: XIVE: Fix vCPU id sanity check - scsi: mpt3sas: Fix ioctl timeout - io_uring: fix recvmsg setup with compat buf-select - dm writecache: advance the number of arguments when reporting max_age - dm writecache: fix the maximum number of arguments - powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE - genirq/irqdomain: Add an irq_create_mapping_affinity() function - powerpc/pseries: Pass MSI affinity to irq_create_mapping() - dm: fix bug with RCU locking in dm_blk_report_zones - dm: fix double RCU unlock in dm_dax_zero_page_range() error path - dm: remove invalid sparse __acquires and __releases annotations - x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes - coredump: fix core_pattern parse error - mm: list_lru: set shrinker map bit when child nr_items is not zero - mm/swapfile: do not sleep with a spin lock held - hugetlb_cgroup: fix offline of hugetlb cgroup with reservations - Revert "amd/amdgpu: Disable VCN DPG mode for Picasso" - iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs - lib/syscall: fix syscall registers retrieval on 32-bit platforms - can: af_can: can_rx_unregister(): remove WARN() statement from list operation sanity check - gfs2: check for empty rgrp tree in gfs2_ri_update - netfilter: ipset: prevent uninit-value in hash_ip6_add - tipc: fix a deadlock when flushing scheduled work - ASoC: wm_adsp: fix error return code in wm_adsp_load() - gfs2: Fix deadlock dumping resource group glocks - gfs2: Don't freeze the file system during unmount - rtw88: debug: Fix uninitialized memory in debugfs code - i2c: qcom: Fix IRQ error misassignement - i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() - dm writecache: remove BUG() and fail gracefully instead - Input: i8042 - fix error return code in i8042_setup_aux() - netfilter: nf_tables: avoid false-postive lockdep splat - netfilter: nftables_offload: set address type in control dissector - netfilter: nftables_offload: build mask based from the matching bytes - x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes - bpf: Fix propagation of 32-bit signed bounds from 64-bit bounds. * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels (LP: #1908529) - [dep-8] Allow all hwe kernels * disable building bpf selftests (LP: #1908144) - SAUCE: selftests/bpf: Clarify build error if no vmlinux - SAUCE: selftests: Skip BPF seftests by default - disable building bpf selftests (no VMLINUX_BTF) * selftests: test_vxlan_under_vrf: mute unnecessary error message (LP: #1908342) - selftests: test_vxlan_under_vrf: mute unnecessary error message * Groovy update: upstream stable patchset 2020-12-17 (LP: #1908555) - drm/i915: Hold onto an explicit ref to i915_vma_work.pinned - drm/i915/gem: Flush coherency domains on first set-domain-ioctl - mm: memcg: link page counters to root if use_hierarchy is false - nbd: don't update block size after device is started - KVM: arm64: Force PTE mapping on fault resulting in a device mapping - ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function - genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY - hv_balloon: disable warning when floor reached - net: xfrm: fix a race condition during allocing spi - ASoC: codecs: wsa881x: add missing stream rates and format - irqchip/sifive-plic: Fix broken irq_set_affinity() callback - kunit: Fix kunit.py --raw_output option - kunit: Don't fail test suites if one of them is empty - usb: gadget: fsl: fix null pointer checking - selftests: filter kselftest headers from command in lib.mk - ASoC: codecs: wcd934x: Set digital gain range correctly - ASoC: codecs: wcd9335: Set digital gain range correctly - mtd: spi-nor: Fix address width on flash chips > 16MB - xfs: set xefi_discard when creating a deferred agfl free log intent item - mac80211: don't require VHT elements for HE on 2.4 GHz - netfilter: nftables: fix netlink report logic in flowtable and genid - netfilter: use actual socket sk rather than skb sk when routing harder - netfilter: nf_tables: missing validation from the abort path - netfilter: ipset: Update byte and packet counters regardless of whether they match - irqchip/sifive-plic: Fix chip_data access within a hierarchy - powerpc/eeh_cache: Fix a possible debugfs deadlock - drm/vc4: bo: Add a managed action to cleanup the cache - IB/srpt: Fix memory leak in srpt_add_one - mm: memcontrol: correct the NR_ANON_THPS counter of hierarchical memcg - drm/panfrost: rename error labels in device_init - drm/panfrost: move devfreq_init()/fini() in device - drm/panfrost: Fix module unload - perf trace: Fix segfault when trying to trace events by cgroup - perf tools: Add missing swap for ino_generation - perf tools: Add missing swap for cgroup events - ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link() - iommu/vt-d: Fix a bug for PDP check in prq_event_thread - afs: Fix warning due to unadvanced marshalling pointer - afs: Fix incorrect freeing of the ACL passed to the YFS ACL store op - vfio/pci: Implement ioeventfd thread handler for contended memory lock - can: rx-offload: don't call kfree_skb() from IRQ context - can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ context - can: dev: __can_get_echo_skb(): fix real payload length return value for RTR frames - can: can_create_echo_skb(): fix echo skb generation: always use skb_clone() - can: j1939: swap addr and pgn in the send example - can: j1939: j1939_sk_bind(): return failure if netdev is down - can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error path - can: xilinx_can: handle failure cases of pm_runtime_get_sync - can: peak_usb: add range checking in decode operations - can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping - can: peak_canfd: pucan_handle_can_rx(): fix echo management when loopback is on - can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for LS1021A - can: flexcan: flexcan_remove(): disable wakeup completely - xfs: flush new eof page on truncate to avoid post-eof corruption - xfs: fix missing CoW blocks writeback conversion retry - xfs: fix scrub flagging rtinherit even if there is no rt device - spi: fsl-dspi: fix wrong pointer in suspend/resume - ceph: add check_session_state() helper and make it global - ceph: check the sesion state and return false in case it is closed - ceph: check session state after bumping session->s_seq - x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always- on STIBP - kbuild: explicitly specify the build id style - RISC-V: Fix the VDSO symbol generaton for binutils-2.35+ - USB: apple-mfi-fastcharge: fix reference leak in apple_mfi_fc_set_property - tpm: efi: Don't create binary_bios_measurements file for an empty log - KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return SMCCC_RET_NOT_REQUIRED - ath9k_htc: Use appropriate rs_datalen type - ASoC: qcom: sdm845: set driver name correctly - ASoC: cs42l51: manage mclk shutdown delay - ASoC: SOF: loader: handle all SOF_IPC_EXT types - usb: dwc3: pci: add support for the Intel Alder Lake-S - opp: Reduce the size of critical section in _opp_table_kref_release() - usb: gadget: goku_udc: fix potential crashes in probe - usb: raw-gadget: fix memory leak in gadget_setup - selftests: pidfd: fix compilation errors due to wait.h - x86/boot/compressed/64: Introduce sev_status - gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free - gfs2: Add missing truncate_inode_pages_final for sd_aspace - gfs2: check for live vs. read-only file system in gfs2_fitrim - scsi: hpsa: Fix memory leak in hpsa_init_one() - drm/amdgpu: perform srbm soft reset always on SDMA resume - drm/amd/pm: correct the baco reset sequence for CI ASICs - drm/amd/pm: perform SMC reset on suspend/hibernation - drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running - mac80211: fix use of skb payload instead of header - cfg80211: initialize wdev data earlier - cfg80211: regulatory: Fix inconsistent format argument - wireguard: selftests: check that route_me_harder packets use the right sk - tracing: Fix the checking of stackidx in __ftrace_trace_stack - ARC: [plat-hsdk] Remap CCMs super early in asm boot trampoline - scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() - scsi: mpt3sas: Fix timeouts observed while reenabling IRQ - nvme: introduce nvme_sync_io_queues - nvme-rdma: avoid race between time out and tear down - nvme-tcp: avoid race between time out and tear down - nvme-rdma: avoid repeated request completion - nvme-tcp: avoid repeated request completion - iommu/amd: Increase interrupt remapping table limit to 512 entries - s390/smp: move rcu_cpu_starting() earlier - vfio: platform: fix reference leak in vfio_platform_open - vfio/pci: Bypass IGD init in case of -ENODEV - i2c: mediatek: move dma reset before i2c reset - iomap: clean up writeback state logic on writepage error - selftests: proc: fix warning: _GNU_SOURCE redefined - arm64: kexec_file: try more regions if loading segments fails - riscv: Set text_offset correctly for M-Mode - i2c: sh_mobile: implement atomic transfers - i2c: designware: call i2c_dw_read_clear_intrbits_slave() once - i2c: designware: slave should do WRITE_REQUESTED before WRITE_RECEIVED - tpm_tis: Disable interrupts on ThinkPad T490s - spi: bcm2835: remove use of uninitialized gpio flags variable - mfd: sprd: Add wakeup capability for PMIC IRQ - pinctrl: intel: Fix 2 kOhm bias which is 833 Ohm - pinctrl: intel: Set default bias in case no particular value given - gpio: aspeed: fix ast2600 bank properties - ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe template - bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE - libbpf, hashmap: Fix undefined behavior in hash_bits - pinctrl: mcp23s08: Use full chunk of memory for regmap configuration - pinctrl: aspeed: Fix GPI only function problem. - net/mlx5e: Fix modify header actions memory leak - net/mlx5e: Protect encap route dev from concurrent release - net/mlx5e: Use spin_lock_bh for async_icosq_lock - net/mlx5: Fix deletion of duplicate rules - net/mlx5e: Fix incorrect access of RCU-protected xdp_prog - SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow() - NFSD: Fix use-after-free warning when doing inter-server copy - NFSD: fix missing refcount in nfsd4_copy by nfsd4_do_async_copy - tools/bpftool: Fix attaching flow dissector - bpf: Zero-fill re-used per-cpu map element - r8169: fix potential skb double free in an error path - r8169: disable hw csum for short packets on all chip versions - pinctrl: qcom: Move clearing pending IRQ to .irq_request_resources callback - pinctrl: qcom: sm8250: Specify PDC map - nbd: fix a block_device refcount leak in nbd_release - selftest: fix flower terse dump tests - i40e: Fix MAC address setting for a VF via Host/VM - igc: Fix returning wrong statistics - lan743x: correctly handle chips with internal PHY - net: phy: realtek: support paged operations on RTL8201CP - xfs: fix flags argument to rmap lookup when converting shared file rmaps - xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents - xfs: fix rmap key and record comparison functions - xfs: fix brainos in the refcount scrubber's rmap fragment processor - lan743x: fix "BUG: invalid wait context" when setting rx mode - xfs: fix a missing unlock on error in xfs_fs_map_blocks - of/address: Fix of_node memory leak in of_dma_is_coherent - ch_ktls: Update cheksum information - ch_ktls: tcb update fails sometimes - cosa: Add missing kfree in error path of cosa_write - hwmon: (applesmc) Re-work SMC comms - vrf: Fix fast path output packet handling with async Netfilter rules - lan743x: fix use of uninitialized variable - arm64/mm: Validate hotplug range before creating linear mapping - kernel/watchdog: fix watchdog_allowed_mask not used warning - mm: memcontrol: fix missing wakeup polling thread - afs: Fix afs_write_end() when called with copied == 0 [ver #3] - perf: Fix get_recursion_context() - nvme: factor out a nvme_configure_metadata helper - nvme: freeze the queue over ->lba_shift updates - nvme: fix incorrect behavior when BLKROSET is called by the user - perf: Simplify group_sched_in() - perf: Fix event multiplexing for exclusive groups - firmware: xilinx: fix out-of-bounds access - erofs: fix setting up pcluster for temporary pages - erofs: derive atime instead of leaving it empty - ext4: correctly report "not supported" for {usr,grp}jquota when !CONFIG_QUOTA - ext4: unlock xattr_sem properly in ext4_inline_data_truncate() - btrfs: fix potential overflow in cluster_pages_for_defrag on 32bit arch - btrfs: ref-verify: fix memory leak in btrfs_ref_tree_mod - btrfs: fix min reserved size calculation in merge_reloc_root - btrfs: dev-replace: fail mount if we don't have replace item with target device - KVM: arm64: Don't hide ID registers from userspace - speakup: Fix var_id_t values and thus keymap - speakup ttyio: Do not schedule() in ttyio_in_nowait - speakup: Fix clearing selection in safe context - thunderbolt: Fix memory leak if ida_simple_get() fails in enumerate_services() - thunderbolt: Add the missed ida_simple_remove() in ring_request_msix() - block: add a return value to set_capacity_revalidate_and_notify - loop: Fix occasional uevent drop - uio: Fix use-after-free in uio_unregister_device() - usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode - usb: typec: ucsi: Report power supply changes - xhci: hisilicon: fix refercence leak in xhci_histb_probe - virtio: virtio_console: fix DMA memory allocation for rproc serial - mei: protect mei_cl_mtu from null dereference - futex: Don't enable IRQs unconditionally in put_pi_state() - jbd2: fix up sparse warnings in checkpoint code - bootconfig: Extend the magic check range to the preceding 3 bytes - mm/compaction: count pages and stop correctly during page isolation - mm/compaction: stop isolation if too many pages are isolated and we have pages to migrate - mm/slub: fix panic in slab_alloc_node() - mm/vmscan: fix NR_ISOLATED_FILE corruption on 64-bit - mm/gup: use unpin_user_pages() in __gup_longterm_locked() - Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint" - reboot: fix overflow parsing reboot cpu number - hugetlbfs: fix anon huge page migration race - ocfs2: initialize ip_next_orphan - selinux: Fix error return code in sel_ib_pkey_sid_slow() - io_uring: round-up cq size before comparing with rounded sq size - gpio: sifive: Fix SiFive gpio probe - gpio: pcie-idio-24: Fix irq mask when masking - gpio: pcie-idio-24: Fix IRQ Enable Register value - gpio: pcie-idio-24: Enable PEX8311 interrupts - mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs - mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove - don't dump the threads that had been already exiting when zapped. - drm/i915: Correctly set SFC capability for video engines - drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] - pinctrl: amd: use higher precision for 512 RtcClk - pinctrl: amd: fix incorrect way to disable debounce filter - swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb" - cpufreq: Introduce governor flags - cpufreq: Introduce CPUFREQ_GOV_STRICT_TARGET - cpufreq: Add strict_target to struct cpufreq_policy - ethtool: netlink: add missing netdev_features_change() call - IPv6: Set SIT tunnel hard_header_len to zero - net/af_iucv: fix null pointer dereference on shutdown - net: udp: fix IP header access and skb lookup on Fast/frag0 UDP GRO - net: udp: fix UDP header access on Fast/frag0 UDP GRO - net: Update window_clamp if SOCK_RCVBUF is set - net/x25: Fix null-ptr-deref in x25_connect - tipc: fix memory leak in tipc_topsrv_start() - powerpc/603: Always fault when _PAGE_ACCESSED is not set - null_blk: Fix scheduling in atomic with zoned mode - perf scripting python: Avoid declaring function pointers with a visibility attribute - coresight: etm: perf: Sink selection using sysfs is deprecated - coresight: Fix uninitialised pointer bug in etm_setup_aux() - Convert trailing spaces and periods in path components - random32: make prandom_u32() output unpredictable - amd/amdgpu: Disable VCN DPG mode for Picasso * [SRU][F/G/H/U/OEM-5.6] Fix i2c report error on elan trackpoint (LP: #1908335) - Input: elan_i2c - add support for high resolution reports - Input: elan_i2c - add new trackpoint report type 0x5F - Input: elantech - fix protocol errors for some trackpoints in SMBus mode * [SRU][OEM-5.6] UBUNTU: SAUCE: Fix brightness control on BOE 2270 panel (LP: #1904991) - drm/i915: Force DPCD backlight mode for BOE 2270 panel * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200) - SAUCE: rtw88: 8723de: let cpu enter c10 * Touchpad not detected on ByteSpeed C15B laptop (LP: #1906128) - Input: i8042 - add ByteSpeed touchpad to noloop table * Fix reading speed and duplex sysfs on igc device (LP: #1906851) - SAUCE: igc: Report speed and duplex as unknown when device is runtime suspended * Groovy update: upstream stable patchset 2020-12-15 (LP: #1908323) - tipc: fix use-after-free in tipc_bcast_get_mode - drm/i915/gem: Avoid implicit vmap for highmem on x86-32 - drm/i915/gem: Prevent using pgprot_writecombine() if PAT is not supported - drm/i915/gem: Always test execution status on closing the context - drm/i915/gt: Always send a pulse down the engine after disabling heartbeat - drm/i915: Break up error capture compression loops with cond_resched() - drm/i915: Cancel outstanding work after disabling heartbeats on an engine - drm/i915: Avoid mixing integer types during batch copies - drm/i915/gt: Initialize reserved and unspecified MOCS indices - drm/i915/gt: Undo forced context restores after trivial preemptions - drm/i915: Drop runtime-pm assert from vgpu io accessors - drm/i915: Exclude low pages (128KiB) of stolen from use - drm/i915: Use the active reference on the vma while capturing - drm/i915: Reject 90/270 degree rotated initial fbs - drm/i915: Restore ILK-M RPS support - drm/nouveau/device: fix changing endianess code to work on older GPUs - ptrace: fix task_join_group_stop() for the case when current is traced - cadence: force nonlinear buffers to be cloned - chelsio/chtls: fix memory leaks caused by a race - chelsio/chtls: fix always leaking ctrl_skb - dpaa_eth: update the buffer layout for non-A050385 erratum scenarios - dpaa_eth: fix the RX headroom size alignment - gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP - gianfar: Account for Tx PTP timestamp in the skb headroom - ionic: check port ptr before use - ip_tunnel: fix over-mtu packet send fail without TUNNEL_DONT_FRAGMENT flags - net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement - net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition - powerpc/vnic: Extend "failover pending" window - sctp: Fix COMM_LOST/CANT_STR_ASSOC err reporting on big-endian platforms - sfp: Fix error handing in sfp_probe() - ip6_tunnel: set inner ipproto before ip6_tnl_encap - net: fec: fix MDIO probing for some FEC hardware blocks - r8169: work around short packet hw bug on RTL8125 - drm/nouveau/kms/nv50-: Get rid of bogus nouveau_conn_mode_valid() - drm/nouveau/kms/nv50-: Fix clock checking algorithm in nv50_dp_mode_valid() - Fonts: Replace discarded const qualifier - ALSA: hda/realtek - Fixed HP headset Mic can't be detected - ALSA: hda/realtek - Enable headphone for ASUS TM420 - ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 - ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices - ALSA: usb-audio: Add implicit feedback quirk for Qu-16 - ALSA: usb-audio: Add implicit feedback quirk for MODX - hugetlb_cgroup: fix reservation accounting - mm: mempolicy: fix potential pte_unmap_unlock pte error - lib/crc32test: remove extra local_irq_disable/enable - kthread_worker: prevent queuing delayed work from timer_fn when it is being canceled - mm: always have io_remap_pfn_range() set pgprot_decrypted() - perf hists browser: Increase size of 'buf' in perf_evsel__hists_browse() - gfs2: Wake up when sd_glock_disposal becomes zero - gfs2: Don't call cancel_delayed_work_sync from within delete work function - ring-buffer: Fix recursion protection transitions between interrupt context - iommu/vt-d: Fix kernel NULL pointer dereference in find_domain() - mtd: spi-nor: Don't copy self-pointing struct around - ftrace: Fix recursion check for NMI test - ftrace: Handle tracing when switching between context - regulator: defer probe when trying to get voltage from unresolved supply - spi: bcm2835: fix gpio cs level inversion - tracing: Fix out of bounds write in get_trace_buf - futex: Handle transient "ownerless" rtmutex state correctly - x86/lib: Change .weak to SYM_FUNC_START_WEAK for arch/x86/lib/mem*_64.S - ARM: dts: sun4i-a10: fix cpu_alert temperature - arm64: dts: meson: add missing g12 rng clock - arm64: dts: amlogic: meson-g12: use the G12A specific dwmac compatible - x86/kexec: Use up-to-dated screen_info copy to fill boot params - hyperv_fb: Update screen_info after removing old framebuffer - arm64: dts: amlogic: add missing ethernet reset ID - io_uring: don't miss setting IO_WQ_WORK_CONCURRENT - of: Fix reserved-memory overlap detection - ARM: dts: mmp3: Add power domain for the camera - drm/sun4i: frontend: Rework a bit the phase data - drm/sun4i: frontend: Reuse the ch0 phase for RGB formats - drm/sun4i: frontend: Fix the scaler phase on A33 - drm/v3d: Fix double free in v3d_submit_cl_ioctl() - blk-cgroup: Fix memleak on error path - blk-cgroup: Pre-allocate tree node on blkg_conf_prep - btrfs: drop the path before adding qgroup items when enabling qgroups - btrfs: add a helper to read the tree_root commit root for backref lookup - scsi: core: Don't start concurrent async scan on same host - drm/amdgpu: disable DCN and VCN for navi10 blockchain SKU(v3) - drm/amdgpu: add DID for navi10 blockchain SKU - scsi: ibmvscsi: Fix potential race after loss of transport - vsock: use ns_capable_noaudit() on socket create - nvme-rdma: handle unexpected nvme completion data length - nvmet: fix a NULL pointer dereference when tracing the flush command - drm/vc4: drv: Add error handding for bind - ACPI: NFIT: Fix comparison to '-ENXIO' - usb: cdns3: gadget: suspicious implicit sign extension - drm/nouveau/nouveau: fix the start/end range for migration - drm/nouveau/gem: fix "refcount_t: underflow; use-after-free" - arm64/smp: Move rcu_cpu_starting() earlier - tty: fix crash in release_tty if tty->port is not set - fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent - s390/mm: make pmd/pud_deref() large page aware - s390/pkey: fix paes selftest failure with paes and pkey static build - powerpc/8xx: Always fault when _PAGE_ACCESSED is not set - powerpc/40x: Always fault when _PAGE_ACCESSED is not set - serial: 8250_mtk: Fix uart_get_baud_rate warning - serial: txx9: add missing platform_driver_unregister() on error in serial_txx9_init - USB: serial: cyberjack: fix write-URB completion race - USB: serial: option: add Quectel EC200T module support - USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231 - USB: serial: option: add Telit FN980 composition 0x1055 - usb: dwc3: ep0: Fix delay status handling - USB: Add NO_LPM quirk for Kingston flash drive - usb: mtu3: fix panic in mtu3_gadget_stop() - io_uring: fix link lookup racing with link timeout - drm/panfrost: Fix a deadlock between the shrinker and madvise path - ARC: stack unwinding: avoid indefinite looping - PM: runtime: Drop runtime PM references to supplier on link removal - PM: runtime: Drop pm_runtime_clean_up_links() - PM: runtime: Resume the device earlier in __device_release_driver() - drm/i915/gt: Use the local HWSP offset during submission - perf/core: Fix a memory leak in perf_event_parse_addr_filter() - Revert "coresight: Make sysfs functional on topologies with per core sink" * Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150) - xen/events: avoid removing an event channel while handling it - xen/events: add a proper barrier to 2-level uevent unmasking - xen/events: fix race in evtchn_fifo_unmask() - xen/events: add a new "late EOI" evtchn framework - xen/blkback: use lateeoi irq binding - xen/netback: use lateeoi irq binding - xen/scsiback: use lateeoi irq binding - xen/pvcallsback: use lateeoi irq binding - xen/pciback: use lateeoi irq binding - xen/events: switch user event channels to lateeoi model - xen/events: use a common cpu hotplug hook for event channels - xen/events: defer eoi in case of excessive number of events - xen/events: block rogue events for some time - firmware: arm_scmi: Fix ARCH_COLD_RESET - firmware: arm_scmi: Expand SMC/HVC message pool to more than one - tee: client UUID: Skip REE kernel login method as well - firmware: arm_scmi: Add missing Rx size re-initialisation - x86/unwind/orc: Fix inactive tasks with stack pointer in %sp on GCC 10 compiled kernels - x86/alternative: Don't call text_poke() in lazy TLB mode - ionic: no rx flush in deinit - RDMA/mlx5: Fix devlink deadlock on net namespace deletion - mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() - tracing, synthetic events: Replace buggy strcat() with seq_buf operations - afs: Fix a use after free in afs_xattr_get_acl() - afs: Fix afs_launder_page to not clear PG_writeback - RDMA/qedr: Fix memory leak in iWARP CM - ata: sata_nv: Fix retrieving of active qcs - arm64: efi: increase EFI PE/COFF header padding to 64 KB - afs: Fix to take ref on page when PG_private is set - afs: Fix page leak on afs_write_begin() failure - afs: Fix where page->private is set during write - afs: Wrap page->private manipulations in inline functions - afs: Alter dirty range encoding in page->private - mm: add thp_order - mm: add thp_size - afs: Fix afs_invalidatepage to adjust the dirty region - afs: Fix dirty-region encoding on ppc32 with 64K pages - interconnect: qcom: sdm845: Enable keepalive for the MM1 BCM - usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe() - futex: Fix incorrect should_fail_futex() handling - powerpc/vmemmap: Fix memory leak with vmemmap list allocation failures. - powerpc/powernv/smp: Fix spurious DBG() warning - RDMA/core: Change how failing destroy is handled during uobj abort - f2fs: allocate proper size memory for zstd decompress - powerpc/watchpoint/ptrace: Fix SETHWDEBUG when CONFIG_HAVE_HW_BREAKPOINT=N - [Config] update config for ARCH_WANT_IRQS_OFF_ACTIVATE_MM - mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race - powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM - sparc64: remove mm_cpumask clearing to fix kthread_use_mm race - f2fs: add trace exit in exception path - f2fs: do sanity check on zoned block device path - f2fs: fix uninit-value in f2fs_lookup - f2fs: fix to check segment boundary during SIT page readahead - s390/startup: avoid save_area_sync overflow - f2fs: compress: fix to disallow enabling compress on non-empty file - um: change sigio_spinlock to a mutex - f2fs: handle errors of f2fs_get_meta_page_nofail - afs: Don't assert on unpurgeable server records - powerpc/64s: handle ISA v3.1 local copy-paste context switches - ARM: 8997/2: hw_breakpoint: Handle inexact watchpoint addresses - NFS4: Fix oops when copy_file_range is attempted with NFS4.0 source - xfs: Set xfs_buf type flag when growing summary/bitmap files - xfs: Set xfs_buf's b_ops member when zeroing bitmap/summary files - xfs: log new intent items created as part of finishing recovered intent items - power: supply: bq27xxx: report "not charging" on all types - xfs: change the order in which child and parent defer ops are finished - xfs: fix realtime bitmap/summary file truncation when growing rt volume - ath10k: fix retry packets update in station dump - x86/kaslr: Initialize mem_limit to the real maximum address - drm/ast: Separate DRM driver from PCI code - drm/amdgpu: restore ras flags when user resets eeprom(v2) - video: fbdev: pvr2fb: initialize variables - ath10k: start recovery process when payload length exceeds max htc length for sdio - ath10k: fix VHT NSS calculation when STBC is enabled - drm/scheduler: Scheduler priority fixes (v2) - drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working correctly - ASOC: SOF: Intel: hda-codec: move unused label to correct position - ASoC: SOF: fix a runtime pm issue in SOF when HDMI codec doesn't work - selftests/x86/fsgsbase: Reap a forgotten child - drm/bridge_connector: Set default status connected for eDP connectors - media: videodev2.h: RGB BT2020 and HSV are always full range - ASoC: AMD: Clean kernel log from deferred probe error messages - misc: fastrpc: fix common struct sg_table related issues - staging: wfx: fix potential use before init - media: platform: Improve queue set up flow for bug fixing - usb: typec: tcpm: During PR_SWAP, source caps should be sent only after tSwapSourceStart - media: tw5864: check status of tw5864_frameinterval_get - drm/vkms: avoid warning in vkms_get_vblank_timestamp - media: imx274: fix frame interval handling - mmc: via-sdmmc: Fix data race bug - drm/bridge/synopsys: dsi: add support for non-continuous HS clock - brcmfmac: increase F2 watermark for BCM4329 - arm64: topology: Stop using MPIDR for topology information - printk: reduce LOG_BUF_SHIFT range for H8300 - ia64: kprobes: Use generic kretprobe trampoline handler - kgdb: Make "kgdbcon" work properly with "kgdb_earlycon" - bpf: Permit map_ptr arithmetic with opcode add and offset 0 - drm: exynos: fix common struct sg_table related issues - xen: gntdev: fix common struct sg_table related issues - drm: lima: fix common struct sg_table related issues - drm: panfrost: fix common struct sg_table related issues - media: uvcvideo: Fix dereference of out-of-bound list iterator - nfc: s3fwrn5: Add missing CRYPTO_HASH dependency - selftests/bpf: Define string const as global for test_sysctl_prog.c - selinux: access policycaps with READ_ONCE/WRITE_ONCE - samples/bpf: Fix possible deadlock in xdpsock - drm/amd/display: Check clock table return - riscv: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO - cpufreq: sti-cpufreq: add stih418 support - USB: adutux: fix debugging - uio: free uio id after uio file node is freed - coresight: Make sysfs functional on topologies with per core sink - drm/amdgpu: No sysfs, not an error condition - mac80211: add missing queue/hash initialization to 802.3 xmit - usb: xhci: omit duplicate actions when suspending a runtime suspended host. - SUNRPC: Mitigate cond_resched() in xprt_transmit() - cpuidle: tegra: Correctly handle result of arm_cpuidle_simple_enter() - arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE - can: flexcan: disable clocks during stop mode - habanalabs: remove security from ARB_MST_QUIET register - xfs: don't free rt blocks when we're doing a REMAP bunmapi call - xfs: avoid LR buffer overrun due to crafted h_len - ACPI: Add out of bounds and numa_off protections to pxm_to_node() - octeontx2-af: fix LD CUSTOM LTYPE aliasing - brcmfmac: Fix warning message after dongle setup failed - ath11k: Use GFP_ATOMIC instead of GFP_KERNEL in ath11k_dp_htt_get_ppdu_desc - ath11k: fix warning caused by lockdep_assert_held - ath11k: change to disable softirqs for ath11k_regd_update to solve deadlock - drivers/net/wan/hdlc_fr: Correctly handle special skb->protocol values - usb: dwc3: core: do not queue work if dr_mode is not USB_DR_MODE_OTG - bus: mhi: core: Abort suspends due to outgoing pending packets - bus/fsl_mc: Do not rely on caller to provide non NULL mc_io - ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3 - power: supply: test_power: add missing newlines when printing parameters by sysfs - drm/amd/display: HDMI remote sink need mode validation for Linux - drm/amd/display: Avoid set zero in the requested clk - ARC: [dts] fix the errors detected by dtbs_check - block: Consider only dispatched requests for inflight statistic - btrfs: fix replace of seed device - md/bitmap: md_bitmap_get_counter returns wrong blocks - f2fs: fix to set SBI_NEED_FSCK flag for inconsistent inode - bnxt_en: Log unknown link speed appropriately. - rpmsg: glink: Use complete_all for open states - PCI/ACPI: Add Ampere Altra SOC MCFG quirk - clk: ti: clockdomain: fix static checker warning - nfsd: rename delegation related tracepoints to make them less confusing - net: 9p: initialize sun_server.sun_path to have addr's value only when addr is valid - ceph: encode inodes' parent/d_name in cap reconnect message - drivers: watchdog: rdc321x_wdt: Fix race condition bugs - jbd2: avoid transaction reuse after reformatting - ext4: Detect already used quota file early - KVM: PPC: Book3S HV: Do not allocate HPT for a nested guest - scsi: core: Clean up allocation and freeing of sgtables - gfs2: call truncate_inode_pages_final for address space glocks - gfs2: Fix NULL pointer dereference in gfs2_rgrp_dump - gfs2: use-after-free in sysfs deregistration - gfs2: add validation checks for size of superblock - Handle STATUS_IO_TIMEOUT gracefully - cifs: handle -EINTR in cifs_setattr - arm64: dts: renesas: ulcb: add full-pwr-cycle-in-suspend into eMMC nodes - ARM: dts: omap4: Fix sgx clock rate for 4430 - memory: emif: Remove bogus debugfs error handling - ARM: dts: s5pv210: Enable audio on Aries boards - ARM: dts: s5pv210: remove DMA controller bus node name to fix dtschema warnings - ARM: dts: s5pv210: move fixed clocks under root node - ARM: dts: s5pv210: move PMU node out of clock controller - ARM: dts: s5pv210: remove dedicated 'audio-subsystem' node - ARM: dts: s5pv210: add RTC 32 KHz clock in Aries family - ARM: dts: s5pv210: align SPI GPIO node name with dtschema in Aries - soc: qcom: rpmh-rsc: Sleep waiting for tcs slots to be free - firmware: arm_scmi: Move scmi bus init and exit calls into the driver - nbd: make the config put is called before the notifying the waiter - sgl_alloc_order: fix memory leak - nvme-rdma: fix crash when connect rejected - vmlinux.lds.h: Add PGO and AutoFDO input sections - irqchip/loongson-htvec: Fix initial interrupt clearing - md: fix the checking of wrong work queue - md/raid5: fix oops during stripe resizing - mmc: sdhci: Add LTR support for some Intel BYT based controllers - mmc: sdhci-acpi: AMDI0040: Set SDHCI_QUIRK2_PRESET_VALUE_BROKEN - seccomp: Make duplicate listener detection non-racy - selftests/x86/fsgsbase: Test PTRACE_PEEKUSER for GSBASE with invalid LDT GS - perf/x86/intel: Fix Ice Lake event constraint table - perf/x86/amd: Fix sampling Large Increment per Cycle events - perf/amd/uncore: Set all slices and threads to restore perf stat -a behaviour - perf/x86/amd/ibs: Don't include randomized bits in get_ibs_op_count() - perf/x86/amd/ibs: Fix raw sample data accumulation - spi: spi-mtk-nor: fix timeout calculation overflow - spi: sprd: Release DMA channel also on probe deferral - extcon: ptn5150: Fix usage of atomic GPIO with sleeping GPIO chips - leds: bcm6328, bcm6358: use devres LED registering function - hwmon: (pmbus/max34440) Fix OC fault limits - media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any effect - fs: Don't invalidate page buffers in block_write_full_page() - ACPI: configfs: Add missing config_item_put() to fix refcount leak - NFS: fix nfs_path in case of a rename retry - ACPI: button: fix handling lid state changes when input device closed - ACPI / extlog: Check for RDMSR failure - ACPI: debug: don't allow debugging when ACPI is disabled - PCI/ACPI: Whitelist hotplug ports for D3 if power managed by ACPI - ACPI: EC: PM: Flush EC work unconditionally after wakeup - ACPI: EC: PM: Drop ec_no_wakeup check from acpi_ec_dispatch_gpe() - acpi-cpufreq: Honor _PSD table setting on new AMD CPUs - io-wq: assign NUMA node locality if appropriate - w1: mxc_w1: Fix timeout resolution problem leading to bus error - fs/kernel_read_file: Remove FIRMWARE_PREALLOC_BUFFER enum - scsi: mptfusion: Fix null pointer dereferences in mptscsih_remove() - scsi: qla2xxx: Fix MPI reset needed message - scsi: qla2xxx: Fix reset of MPI firmware - scsi: qla2xxx: Fix crash on session cleanup with unload - PM: runtime: Remove link state checks in rpm_get/put_supplier() - btrfs: qgroup: fix wrong qgroup metadata reserve for delayed inode - btrfs: improve device scanning messages - btrfs: qgroup: fix qgroup meta rsv leak for subvolume operations - btrfs: sysfs: init devices outside of the chunk_mutex - btrfs: tracepoints: output proper root owner for trace_find_free_extent() - btrfs: reschedule if necessary when logging directory items - btrfs: send, orphanize first all conflicting inodes when processing references - btrfs: send, recompute reference path after orphanization of a directory - btrfs: use kvzalloc() to allocate clone_roots in btrfs_ioctl_send() - btrfs: tree-checker: fix false alert caused by legacy btrfs root item - btrfs: reschedule when cloning lots of extents - btrfs: cleanup cow block on error - btrfs: skip devices without magic signature when mounting - btrfs: tree-checker: validate number of chunk stripes and parity - btrfs: fix use-after-free on readahead extent after failure to create it - btrfs: fix readahead hang and use-after-free after removing a device - btrfs: drop the path before adding block group sysfs files - usb: dwc3: pci: Allow Elkhart Lake to utilize DSM method for PM functionality - usb: dwc3: ep0: Fix ZLP for OUT ep0 requests - usb: dwc3: gadget: Check MPS of the request length - usb: dwc3: gadget: Reclaim extra TRBs after request completion - usb: dwc3: core: add phy cleanup for probe error handling - usb: dwc3: core: don't trigger runtime pm when remove driver - usb: dwc3: gadget: Resume pending requests after CLEAR_STALL - usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command - usb: cdns3: gadget: improve the set_configuration handling - usb: cdns3: Fix on-chip memory overflow issue - usb: cdc-acm: fix cooldown mechanism - usb: typec: tcpm: reset hard_reset_count for any disconnect - usb: host: fsl-mph-dr-of: check return of dma_set_mask() - usbcore: Check both id_table and match() when both available - USB: apple-mfi-fastcharge: don't probe unhandled devices - drm/i915: Force VT'd workarounds when running as a guest OS - vt: keyboard, simplify vt_kdgkbsent - vt: keyboard, extend func_buf_lock to readers - HID: wacom: Avoid entering wacom_wac_pen_report for pad / battery - x86/mce: Allow for copy_mc_fragile symbol checksum to be generated - tty: serial: 21285: fix lockup on open - tty: serial: fsl_lpuart: LS1021A has a FIFO size of 16 words, like LS1028A - Revert "vhost-vdpa: fix page pinning leakage in error path" - powerpc: Fix random segfault when freeing hugetlb range - udf: Fix memory leak when mounting - dmaengine: dma-jz4780: Fix race in jz4780_dma_tx_status - vdpa_sim: Fix DMA mask - iio: ltc2983: Fix of_node refcounting - iio: adc: at91-sama5d2_adc: fix DMA conversion crash - iio:imu:inv_mpu6050 Fix dma and ts alignment and data leak issues. - iio:imu:st_lsm6dsx: check st_lsm6dsx_shub_read_output return - iio:light:si1145: Fix timestamp alignment and prevent data leak. - iio: adc: gyroadc: fix leak of device node iterator - iio: ad7292: Fix of_node refcounting - iio:adc:ti-adc0832 Fix alignment issue with timestamp - iio:adc:ti-adc12138 Fix alignment issue with timestamp - iio:imu:st_lsm6dsx Fix alignment and data leak issues - iio:gyro:itg3200: Fix timestamp alignment and prevent data leak. - powerpc/drmem: Make lmb_size 64 bit - rcu-tasks: Fix grace-period/unlock race in RCU Tasks Trace - rcu-tasks: Fix low-probability task_struct leak - rcu-tasks: Enclose task-list scan in rcu_read_lock() - MIPS: DEC: Restore bootmem reservation for firmware working memory area - MIPS: configs: lb60: Fix defconfig not selecting correct board - s390/stp: add locking to sysfs functions - powerpc: Warn about use of smt_snooze_delay - powerpc/memhotplug: Make lmb size 64bit - powerpc/powernv/elog: Fix race while processing OPAL error log event. - powerpc/powermac: Fix low_sleep_handler with KUAP and KUEP - powerpc/mce: Avoid nmi_enter/exit in real mode on pseries hash - powerpc/32: Fix vmap stack - Do not activate MMU before reading task struct - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU - block: advance iov_iter on bio_add_hw_page failure - io_uring: use type appropriate io_kiocb handler for double poll - gfs2: Make sure we don't miss any delayed withdraws - gfs2: Only access gl_delete for iopen glocks - NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE - NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag - NFSD: Add missing NFSv2 .pc_func methods - ubifs: dent: Fix some potential memory leaks while iterating entries - ubifs: xattr: Fix some potential memory leaks while iterating entries - ubifs: journal: Make sure to not dirty twice for auth nodes - ubifs: Fix a memleak after dumping authentication mount options - ubifs: Don't parse authentication mount options in remount process - ubifs: mount_ubifs: Release authentication resource in error handling path - perf vendor events amd: Add L2 Prefetch events for zen1 - perf python scripting: Fix printable strings in python3 scripts - ARC: perf: redo the pct irq missing in device-tree handling - ubi: check kthread_should_stop() after the setting of task state - ia64: fix build error with !COREDUMP - rtc: rx8010: don't modify the global rtc ops - i2c: imx: Fix external abort on interrupt in exit paths - drm/amdgpu: don't map BO in reserved region - drm/amd/display: Fix incorrect backlight register offset for DCN - drm/amd/display: Increase timeout for DP Disable - drm/amdgpu/vcn1.0: fix no previous prototype for functions - drm/amdgpu: vcn and jpeg ring synchronization - drm/amdgpu: correct the gpu reset handling for job != NULL case - drm/amdkfd: Use same SQ prefetch setting as amdgpu - drm/amd/display: Avoid MST manager resource leak. - drm/amdgpu: increase the reserved VM size to 2MB - drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally - drm/amd/display: Fix kernel panic by dal_gpio_open() error - ceph: promote to unsigned long long before shifting - libceph: clear con->out_msg on Policy::stateful_server faults - 9P: Cast to loff_t before multiplying - net/sunrpc: Fix return value for sysctl sunrpc.transports - PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 - ring-buffer: Return 0 on success from ring_buffer_resize() - intel_idle: Ignore _CST if control cannot be taken from the platform - intel_idle: Fix max_cstate for processor models without C-state tables - cpufreq: Introduce CPUFREQ_NEED_UPDATE_LIMITS driver flag - vringh: fix __vringh_iov() when riov and wiov are different - ext4: fix leaking sysfs kobject after failed mount - ext4: fix error handling code in add_new_gdb - ext4: fix invalid inode checksum - ext4: clear buffer verified flag if read meta block from disk - ext4: fix bdev write error check failed when mount fs with ro - ext4: fix bs < ps issue reported with dioread_nolock mount opt - ext4: do not use extent after put_bh - drm/ttm: fix eviction valuable range check. - mmc: sdhci-of-esdhc: make sure delay chain locked for HS400 - mmc: sdhci-of-esdhc: set timeout to max before tuning - mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true - memory: tegra: Remove GPU from DRM IOMMU group - memory: brcmstb_dpfe: Fix memory leak - futex: Adjust absolute futex timeouts with per time namespace offset - drm/amd/pm: increase mclk switch threshold to 200 us - tty: make FONTX ioctl use the tty pointer they were actually passed - arm64: berlin: Select DW_APB_TIMER_OF - [Config] update annotations for DW_APB_TIMER - cachefiles: Handle readpage error correctly - hil/parisc: Disable HIL driver when it gets stuck - arm: dts: mt7623: add missing pause for switchport - ARM: aspeed: g5: Do not set sirq polarity - ARM: dts: s5pv210: fix pinctrl property of "vibrator-en" regulator in Aries - ARM: config: aspeed: Fix selection of media drivers - ARM: samsung: fix PM debug build with DEBUG_LL but !MMU - ARM: s3c24xx: fix missing system reset - arm64: Change .weak to SYM_FUNC_START_WEAK_PI for arch/arm64/lib/mem*.S - arm64: dts: marvell: espressobin: Add ethernet switch aliases - null_blk: synchronization fix for zoned device - coresight: cti: Initialize dynamic sysfs attributes - device property: Keep secondary firmware node secondary by type - device property: Don't clear secondary pointer for shared primary firmware node - KVM: arm64: Fix AArch32 handling of DBGD{CCINT,SCRext} and DBGVCR - staging: fieldbus: anybuss: jump to correct label in an error path - staging: comedi: cb_pcidas: Allow 2-channel commands for AO subdevice - staging: octeon: repair "fixed-link" support - staging: octeon: Drop on uncorrectable alignment or FCS error - cpufreq: Introduce cpufreq_driver_test_flags() - cpufreq: schedutil: Always call driver if CPUFREQ_NEED_UPDATE_LIMITS is set - time: Prevent undefined behaviour in timespec64_to_ns() - block: add capacity field to zone descriptors - null_blk: introduce zone capacity for zoned device - null_blk: Fix zone reset all tracing - null_blk: Fix locking in zoned mode - usb: dwc2: Avoid leaving the error_debugfs label unused * [HP 635] Radeon 6310 brightness control does not work (LP: #1894667) // Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150) - ACPI: video: use ACPI backlight for HP 635 Notebook * CVE-2020-28974 - vt: Disable KD_FONT_OP_COPY * stack trace in kernel (LP: #1903596) - net: napi: remove useless stack trace * Refresh ACPI wakeup power to make Thunderbolt hotplug detection work (LP: #1906229) - PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup() - PM: ACPI: Refresh wakeup device power configuration every time * CVE-2020-27777 - powerpc/rtas: Restrict RTAS requests from userspace - [Config]: Set CONFIG_PPC_RTAS_FILTER * NULL pointer dereference when configuring multi-function with devfn != 0 before devfn == 0 (LP: #1903682) - s390/pci: fix hot-plug of PCI function missing bus * [UBUNTU 20.10] Applications runing in QEMU/KVM get translation faults (LP: #1906255) - s390: fix fpu restore in entry.S * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663) - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41 -- Kelsey Skunberg Wed, 10 Feb 2021 11:51:48 -0700 linux-hwe-5.8 (5.8.0-43.49~20.04.1) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-43.49~20.04.1 -proposed tracker (LP: #1914688) [ Ubuntu: 5.8.0-43.49 ] * groovy/linux: 5.8.0-43.49 -proposed tracker (LP: #1914689) * Packaging resync (LP: #1786013) - update dkms package versions * Exploitable vulnerabilities in AF_VSOCK implementation (LP: #1914668) - vsock: fix the race conditions in multi-transport support -- Kleber Sacilotto de Souza Fri, 05 Feb 2021 10:18:10 +0100 linux-hwe-5.8 (5.8.0-41.46~20.04.1) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-41.46~20.04.1 -proposed tracker (LP: #1912227) [ Ubuntu: 5.8.0-41.46 ] * groovy/linux: 5.8.0-41.46 -proposed tracker (LP: #1912219) * Groovy update: upstream stable patchset 2020-12-17 (LP: #1908555) // nvme drive fails after some time (LP: #1910866) - Revert "nvme-pci: remove last_sq_tail" * initramfs unpacking failed (LP: #1835660) - SAUCE: lib/decompress_unlz4.c: correctly handle zero-padding around initrds. * overlay: permission regression in 5.4.0-51.56 due to patches related to CVE-2020-16120 (LP: #1900141) - ovl: do not fail because of O_NOATIME -- Kleber Sacilotto de Souza Mon, 18 Jan 2021 18:39:51 +0100 linux-hwe-5.8 (5.8.0-40.45~20.04.1) focal; urgency=medium [ Ubuntu: 5.8.0-40.45 ] * Packaging resync (LP: #1786013) - update dkms package versions -- Kleber Sacilotto de Souza Fri, 15 Jan 2021 12:09:28 +0100 linux-hwe-5.8 (5.8.0-38.43~20.04.1) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-38.43~20.04.1 -proposed tracker (LP: #1911197) [ Ubuntu: 5.8.0-38.43 ] * groovy/linux: 5.8.0-38.43 -proposed tracker (LP: #1911143) * CVE-2020-28374 - SAUCE: target: fix XCOPY NAA identifier lookup * Packaging resync (LP: #1786013) - update dkms package versions -- Kleber Sacilotto de Souza Tue, 12 Jan 2021 16:15:15 +0100 linux-hwe-5.8 (5.8.0-36.40~20.04.1) focal; urgency=medium [ Ubuntu: 5.8.0-36.40 ] * debian/scripts/file-downloader does not handle positive failures correctly (LP: #1878897) - [Packaging] file-downloader not handling positive failures correctly -- Thadeu Lima de Souza Cascardo Wed, 06 Jan 2021 06:31:39 -0300 linux-hwe-5.8 (5.8.0-35.39~20.04.1) focal; urgency=medium [ Ubuntu: 5.8.0-35.39 ] * Packaging resync (LP: #1786013) - update dkms package versions * CVE-2021-1052 // CVE-2021-1053 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver -- Thadeu Lima de Souza Cascardo Tue, 05 Jan 2021 15:19:05 -0300 linux-hwe-5.8 (5.8.0-34.37~20.04.2) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-34.37~20.04.2 -proposed tracker (LP: #1908537) * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels (LP: #1908529) - [dep-8] Allow all hwe kernels -- Kleber Sacilotto de Souza Thu, 17 Dec 2020 15:37:59 +0100 linux-hwe-5.8 (5.8.0-34.37~20.04.1) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-34.37~20.04.1 -proposed tracker (LP: #1907575) * Packaging resync (LP: #1786013) - [Packaging] update variants [ Ubuntu: 5.8.0-34.37 ] * groovy/linux: 5.8.0-34.37 -proposed tracker (LP: #1907576) * Packaging resync (LP: #1786013) - update dkms package versions * [Ubuntu 21.04 FEAT] mpt3sas: Request to include the patch set which supports topology where zoning is enabled in expander (LP: #1899802) - scsi: mpt3sas: Define hba_port structure - scsi: mpt3sas: Allocate memory for hba_port objects - scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device() - scsi: mpt3sas: Update hba_port's sas_address & phy_mask - scsi: mpt3sas: Get device objects using sas_address & portID - scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port() - scsi: mpt3sas: Get sas_device objects using device's rphy - scsi: mpt3sas: Update hba_port objects after host reset - scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough - scsi: mpt3sas: Handling HBA vSES device - scsi: mpt3sas: Add bypass_dirty_port_flag parameter - scsi: mpt3sas: Handle vSES vphy object during HBA reset - scsi: mpt3sas: Add module parameter multipath_on_hba - scsi: mpt3sas: Bump driver version to 35.101.00.00 * CVE-2020-12912 - hwmon: (amd_energy) modify the visibility of the counters * Intel Tiger Lake IDs supplement (LP: #1904521) - mtd: spi-nor: intel-spi: Add support for Intel Tiger Lake-H SPI serial flash - pinctrl: tigerlake: Add support for Tiger Lake-H * [i915] Noise-like lines of graphics corruption when moving windows in Xorg sessions (LP: #1896091) - Revert "UBUNTU: SAUCE: drm/i915: Synchronize active and retire callbacks" * Fix no headset sound after S3 on Intel HDA (LP: #1904595) - ALSA: hda: Refactor codec PM to use direct-complete optimization - ALSA: hda: Separate runtime and system suspend - ALSA: hda: Reinstate runtime_allow() for all hda controllers * Ask 8821C Bluetooth controller to drop old firmware (LP: #1904221) - Bluetooth: btrtl: Ask 8821C to drop old firmware - Bluetooth: btrtl: fix incorrect skb allocation failure check * Use ACPI S5 for reboot (LP: #1904225) - PM: ACPI: reboot: Use S5 for reboot * Groovy update: v5.8.18 upstream stable release (LP: #1904941) - netfilter: nftables_offload: KASAN slab-out-of-bounds Read in nft_flow_rule_create - io_uring: don't run task work on an exiting task - io_uring: allow timeout/poll/files killing to take task into account - io_uring: move dropping of files into separate helper - io_uring: stash ctx task reference for SQPOLL - io_uring: unconditionally grab req->task - io_uring: return cancelation status from poll/timeout/files handlers - io_uring: enable task/files specific overflow flushing - io_uring: don't rely on weak ->files references - io_uring: reference ->nsproxy for file table commands - io_wq: Make io_wqe::lock a raw_spinlock_t - io-wq: fix use-after-free in io_wq_worker_running - io_uring: no need to call xa_destroy() on empty xarray - io_uring: Fix use of XArray in __io_uring_files_cancel - io_uring: Fix XArray usage in io_uring_add_task_file - io_uring: Convert advanced XArray uses to the normal API - scripts/setlocalversion: make git describe output more reliable - efi/arm64: libstub: Deal gracefully with EFI_RNG_PROTOCOL failure - fs/kernel_read_file: Remove FIRMWARE_EFI_EMBEDDED enum - arm64: Run ARCH_WORKAROUND_1 enabling code on all CPUs - arm64: Run ARCH_WORKAROUND_2 enabling code on all CPUs - arm64: link with -z norelro regardless of CONFIG_RELOCATABLE - x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled - x86, powerpc: Rename memcpy_mcsafe() to copy_mc_to_{user, kernel}() - [Config] update config for ARCH_HAS_COPY_MC - x86/copy_mc: Introduce copy_mc_enhanced_fast_string() - bnxt_en: Check abort error state in bnxt_open_nic(). - bnxt_en: Fix regression in workqueue cleanup logic in bnxt_remove_one(). - bnxt_en: Invoke cancel_delayed_work_sync() for PFs also. - bnxt_en: Re-write PCI BARs after PCI fatal error. - bnxt_en: Send HWRM_FUNC_RESET fw command unconditionally. - chelsio/chtls: fix deadlock issue - chelsio/chtls: fix memory leaks in CPL handlers - chelsio/chtls: fix tls record info to user - cxgb4: set up filter action after rewrites - gtp: fix an use-before-init in gtp_newlink() - ibmveth: Fix use of ibmveth in a bridge. - ibmvnic: fix ibmvnic_set_mac - mlxsw: core: Fix memory leak on module removal - netem: fix zero division in tabledist - net: hns3: Clear the CMDQ registers before unmapping BAR region - net: ipa: command payloads already mapped - net/sched: act_mpls: Add softdep on mpls_gso.ko - r8169: fix issue with forced threading in combination with shared interrupts - ravb: Fix bit fields checking in ravb_hwtstamp_get() - tcp: Prevent low rmem stalls with SO_RCVLOWAT. - tipc: fix memory leak caused by tipc_buf_append() - net: protect tcf_block_unbind with block lock - erofs: avoid duplicated permission check for "trusted." xattrs - arch/x86/amd/ibs: Fix re-arming IBS Fetch - x86/traps: Fix #DE Oops message regression - x86/xen: disable Firmware First mode for correctable memory errors - PCI: aardvark: Fix initialization with old Marvell's Arm Trusted Firmware - ata: ahci: mvebu: Make SATA PHY optional for Armada 3720 - fuse: fix page dereference after free - bpf: Fix comment for helper bpf_current_task_under_cgroup() - evm: Check size of security.evm before using it - p54: avoid accessing the data mapped to streaming DMA - cxl: Rework error message for incompatible slots - RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() - mtd: lpddr: Fix bad logic in print_drs_error - drm/i915/gem: Serialise debugfs i915_gem_objects with ctx->mutex - serial: qcom_geni_serial: To correct QUP Version detection logic - serial: pl011: Fix lockdep splat when handling magic-sysrq interrupt - PM: runtime: Fix timer_expires data type on 32-bit arches - ata: sata_rcar: Fix DMA boundary mask - xen/gntdev.c: Mark pages as dirty - openrisc: Fix issue with get_user for 64-bit values - misc: rtsx: do not setting OC_POWER_DOWN reg in rtsx_pci_init_ocp() - phy: marvell: comphy: Convert internal SMCC firmware return codes to errno - Linux 5.8.18 * linux-riscv 5.8.0-9-generic (all 5.8 kernels) fail to boot in qemu (LP: #1904912) - riscv: Fixup bootup failure with HARDENED_USERCOPY * Bionic: btrfs: kernel BUG at /build/linux- eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254) - btrfs: tree-checker: fix incorrect printk format -- Kleber Sacilotto de Souza Mon, 14 Dec 2020 15:23:31 +0100 linux-hwe-5.8 (5.8.0-33.36~20.04.1) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-33.36~20.04.1 -proposed tracker (LP: #1907407) [ Ubuntu: 5.8.0-33.36 ] * groovy/linux: 5.8.0-33.36 -proposed tracker (LP: #1907408) * raid10: discard leads to corrupted file system (LP: #1907262) - Revert "dm raid: remove unnecessary discard limits for raid10" - Revert "dm raid: fix discard limits for raid1 and raid10" - Revert "md/raid10: improve discard request for far layout" - Revert "md/raid10: improve raid10 discard request" - Revert "md/raid10: pull codes that wait for blocked dev into one function" - Revert "md/raid10: extend r10bio devs to raid disks" - Revert "md: add md_submit_discard_bio() for submitting discard bio" -- Kleber Sacilotto de Souza Wed, 09 Dec 2020 11:19:45 +0100 linux-hwe-5.8 (5.8.0-31.33~20.04.1) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-31.33~20.04.1 -proposed tracker (LP: #1905311) [ Ubuntu: 5.8.0-31.33 ] * groovy/linux: 5.8.0-31.33 -proposed tracker (LP: #1905299) * Groovy 5.8 kernel hangs on boot on CPUs with eLLC (LP: #1903397) - drm/i915: Mark ininitial fb obj as WT on eLLC machines to avoid rcu lockup during fbdev init * CVE-2020-4788 - selftests/powerpc: rfi_flush: disable entry flush if present - powerpc/64s: flush L1D on kernel entry - powerpc/64s: flush L1D after user accesses - selftests/powerpc: entry flush test -- Thadeu Lima de Souza Cascardo Mon, 23 Nov 2020 18:39:13 -0300 linux-hwe-5.8 (5.8.0-30.32~20.04.1) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-30.32~20.04.1 -proposed tracker (LP: #1903193) * Groovy update: v5.8.15 upstream stable release (LP: #1902130) - [Packaging] [hwe-5.8] module ocelot_board rename * Packaging resync (LP: #1786013) - [Packaging] update update.conf [ Ubuntu: 5.8.0-30.32 ] * groovy/linux: 5.8.0-30.32 -proposed tracker (LP: #1903194) * Update kernel packaging to support forward porting kernels (LP: #1902957) - [Debian] Update for leader included in BACKPORT_SUFFIX * Avoid double newline when running insertchanges (LP: #1903293) - [Packaging] insertchanges: avoid double newline * EFI: Fails when BootCurrent entry does not exist (LP: #1899993) - efivarfs: Replace invalid slashes with exclamation marks in dentries. * raid10: Block discard is very slow, causing severe delays for mkfs and fstrim operations (LP: #1896578) - md: add md_submit_discard_bio() for submitting discard bio - md/raid10: extend r10bio devs to raid disks - md/raid10: pull codes that wait for blocked dev into one function - md/raid10: improve raid10 discard request - md/raid10: improve discard request for far layout - dm raid: fix discard limits for raid1 and raid10 - dm raid: remove unnecessary discard limits for raid10 * Bionic: btrfs: kernel BUG at /build/linux- eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254) - btrfs: extent_io: do extra check for extent buffer read write functions - btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent() - btrfs: extent-tree: kill the BUG_ON() in insert_inline_extent_backref() - btrfs: ctree: check key order before merging tree blocks * Tiger Lake PMC core driver fixes (LP: #1899883) - platform/x86: intel_pmc_core: update TGL's LPM0 reg bit map name - platform/x86: intel_pmc_core: fix bound check in pmc_core_mphy_pg_show() - platform/x86: pmc_core: Use descriptive names for LPM registers - platform/x86: intel_pmc_core: Fix TigerLake power gating status map - platform/x86: intel_pmc_core: Fix the slp_s0 counter displayed value * drm/i915/dp_mst - System would hang during the boot up. (LP: #1902469) - Revert "UBUNTU: SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()" - drm/i915: Fix encoder lookup during PSR atomic check * Undetected Data corruption in MPI workloads that use VSX for reductions on POWER9 DD2.1 systems (LP: #1902694) - powerpc: Fix undetected data corruption with P9N DD2.1 VSX CI load emulation - selftests/powerpc: Make alignment handler test P9N DD2.1 vector CI load workaround * [20.04 FEAT] Support/enhancement of NVMe IPL (LP: #1902179) - s390/ipl: support NVMe IPL kernel parameters * uvcvideo: add mapping for HEVC payloads (LP: #1895803) - media: uvcvideo: Add mapping for HEVC payloads * risc-v 5.8 kernel oops on ftrace tests (LP: #1894613) - stop_machine, rcu: Mark functions as notrace * Groovy update: v5.8.17 upstream stable release (LP: #1902137) - xgb4: handle 4-tuple PEDIT to NAT mode translation - ibmveth: Switch order of ibmveth_helper calls. - ibmveth: Identify ingress large send packets. - ipv4: Restore flowi4_oif update before call to xfrm_lookup_route - mlx4: handle non-napi callers to napi_poll - net: dsa: microchip: fix race condition - net: fec: Fix phy_device lookup for phy_reset_after_clk_enable() - net: fec: Fix PHY init after phy_reset_after_clk_enable() - net: fix pos incrementment in ipv6_route_seq_next - net: ipa: skip suspend/resume activities if not set up - net: mptcp: make DACK4/DACK8 usage consistent among all subflows - net: sched: Fix suspicious RCU usage while accessing tcf_tunnel_info - net/smc: fix use-after-free of delayed events - net/smc: fix valid DMBE buffer sizes - net/tls: sendfile fails with ktls offload - net: usb: qmi_wwan: add Cellient MPL200 card - tipc: fix the skb_unshare() in tipc_buf_append() - socket: fix option SO_TIMESTAMPING_NEW - socket: don't clear SOCK_TSTAMP_NEW when SO_TIMESTAMPNS is disabled - can: m_can_platform: don't call m_can_class_suspend in runtime suspend - can: j1935: j1939_tp_tx_dat_new(): fix missing initialization of skbcnt - net: j1939: j1939_session_fresh_new(): fix missing initialization of skbcnt - net/ipv4: always honour route mtu during forwarding - net_sched: remove a redundant goto chain check - r8169: fix data corruption issue on RTL8402 - binder: fix UAF when releasing todo list - ALSA: bebob: potential info leak in hwdep_read() - ALSA: hda/hdmi: fix incorrect locking in hdmi_pcm_close - tipc: re-configure queue limit for broadcast link - tipc: fix incorrect setting window for bcast link - chelsio/chtls: fix socket lock - chelsio/chtls: correct netdevice for vlan interface - chelsio/chtls: fix panic when server is on ipv6 - chelsio/chtls: Fix panic when listen on multiadapter - chelsio/chtls: correct function return and return type - chelsio/chtls: fix writing freed memory - ibmvnic: save changed mac address to adapter->mac_addr - icmp: randomize the global rate limiter - mptcp: initialize mptcp_options_received's ahmac - net: ftgmac100: Fix Aspeed ast2600 TX hang issue - net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device - net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup - net: Properly typecast int values to set sk_max_pacing_rate - net/sched: act_ct: Fix adding udp port mangle operation - net/sched: act_tunnel_key: fix OOB write in case of IPv6 ERSPAN tunnels - nexthop: Fix performance regression in nexthop deletion - nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in nfc_genl_fw_download() - r8169: fix operation under forced interrupt threading - selftests: forwarding: Add missing 'rp_filter' configuration - tcp: fix to update snd_wl1 in bulk receiver fast path - net: ethernet: mtk-star-emac: select REGMAP_MMIO - net/sched: act_gate: Unlock ->tcfa_lock in tc_setup_flow_action() - ALSA: hda - Don't register a cb func if it is registered already - ALSA: hda - Fix the return value if cb func is already registered - ALSA: usb-audio: Line6 Pod Go interface requires static clock rate quirk - ALSA: hda/realtek - set mic to auto detect on a HP AIO machine - ALSA: hda/realtek - Add mute Led support for HP Elitebook 845 G7 - ALSA: hda/realtek: Enable audio jacks of ASUS D700SA with ALC887 - cifs: remove bogus debug code - cifs: Return the error from crypt_message when enc/dec key not found. - SMB3: Resolve data corruption of TCP server info fields - SMB3.1.1: Fix ids returned in POSIX query dir - smb3: do not try to cache root directory if dir leases not supported - smb3: fix stat when special device file and mounted with modefromsid - arm64: Make use of ARCH_WORKAROUND_1 even when KVM is not enabled - KVM: nVMX: Morph notification vector IRQ on nested VM-Enter to pending PI - KVM: nVMX: Reset the segment cache when stuffing guest segs - KVM: nVMX: Reload vmcs01 if getting vmcs12's pages fails - KVM: x86/mmu: Commit zap of remaining invalid pages when recovering lpages - KVM: x86: Intercept LA57 to inject #GP fault when it's reserved - KVM: SVM: Initialize prev_ga_tag before use - ima: Don't ignore errors from crypto_shash_update() - crypto: algif_aead - Do not set MAY_BACKLOG on the async path - crypto: caam/qi - add fallback for XTS with more than 8B IV - crypto: caam/qi - add support for more XTS key lengths - RAS/CEC: Fix cec_init() prototype - sched/fair: Fix wrong negative conversion in find_energy_efficient_cpu() - microblaze: fix kbuild redundant file warning - EDAC/i5100: Fix error handling order in i5100_init_one() - EDAC/aspeed: Fix handling of platform_get_irq() error - EDAC/ti: Fix handling of platform_get_irq() error - perf/x86/intel/ds: Fix x86_pmu_stop warning for large PEBS - x86/fpu: Allow multiple bits in clearcpuid= parameter - arm64: kprobe: add checks for ARMv8.3-PAuth combined instructions - drivers/perf: xgene_pmu: Fix uninitialized resource struct - drivers/perf: thunderx2_pmu: Fix memory resource error handling - sched/fair: Fix wrong cpu selecting from isolated domain - sched/fair: Use dst group while checking imbalance for NUMA balancer - arm64: perf: Add missing ISB in armv8pmu_enable_counter() - perf/x86/intel/uncore: Update Ice Lake uncore units - perf/x86/intel/uncore: Reduce the number of CBOX counters - perf/x86/intel/uncore: Fix the scale of the IMC free-running events - x86/nmi: Fix nmi_handle() duration miscalculation - x86/events/amd/iommu: Fix sizeof mismatch - pinctrl: qcom: Set IRQCHIP_SET_TYPE_MASKED and IRQCHIP_MASK_ON_SUSPEND flags - pinctrl: qcom: Use return value from irq_set_wake() call - perf/x86: Fix n_pair for cancelled txn - perf/core: Fix race in the perf_mmap_close() function - crypto: algif_skcipher - EBUSY on aio should be an error - crypto: mediatek - Fix wrong return value in mtk_desc_ring_alloc() - crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call - crypto: picoxcell - Fix potential race condition bug - media: vivid: Fix global-out-of-bounds read in precalculate_color() - media: tuner-simple: fix regression in simple_set_radio_freq - crypto: ccree - fix runtime PM imbalance on error - media: Revert "media: exynos4-is: Add missed check for pinctrl_lookup_state()" - media: hantro: h264: Get the correct fallback reference buffer - media: hantro: postproc: Fix motion vector space allocation - media: ov5640: Correct Bit Div register in clock tree diagram - media: m5mols: Check function pointer in m5mols_sensor_power - fscrypt: restrict IV_INO_LBLK_32 to ino_bits <= 32 - media: uvcvideo: Set media controller entity functions - media: uvcvideo: Silence shift-out-of-bounds warning - media: staging/intel-ipu3: css: Correctly reset some memory - media: omap3isp: Fix memleak in isp_probe - media: i2c: ov5640: Remain in power down for DVP mode unless streaming - media: i2c: ov5640: Separate out mipi configuration from s_power - media: i2c: ov5640: Enable data pins on poweron for DVP mode - media: rcar_drif: Fix fwnode reference leak when parsing DT - media: rcar_drif: Allocate v4l2_async_subdev dynamically - media: rcar-csi2: Allocate v4l2_async_subdev dynamically - spi: fsi: Handle 9 to 15 byte transfers lengths - spi: fsi: Fix use of the bneq+ sequencer instruction - spi: fsi: Implement restricted size for certain controllers - spi: dw-pci: free previously allocated IRQs if desc->setup() fails - crypto: omap-sham - fix digcnt register handling with export/import - hwmon: (pmbus/max34440) Fix status register reads for MAX344{51,60,61} - hwmon: (w83627ehf) Fix a resource leak in probe - cypto: mediatek - fix leaks in mtk_desc_ring_alloc - crypto: stm32/crc32 - Avoid lock if hardware is already used - crypto: sun8i-ce - handle endianness of t_common_ctl - media: mx2_emmaprp: Fix memleak in emmaprp_probe - media: tc358743: initialize variable - media: tc358743: cleanup tc358743_cec_isr - media: rcar-vin: Fix a reference count leak. - media: rockchip/rga: Fix a reference count leak. - media: platform: fcp: Fix a reference count leak. - media: camss: Fix a reference count leak. - media: s5p-mfc: Fix a reference count leak - media: stm32-dcmi: Fix a reference count leak - media: ti-vpe: Fix a missing check and reference count leak - regulator: resolve supply after creating regulator - pinctrl: bcm: fix kconfig dependency warning when !GPIOLIB - spi: spi-s3c64xx: swap s3c64xx_spi_set_cs() and s3c64xx_enable_datapath() - spi: spi-s3c64xx: Check return values - hwmon: (bt1-pvt) Test sensor power supply on probe - hwmon: (bt1-pvt) Cache current update timeout - hwmon: (bt1-pvt) Wait for the completion with timeout - btrfs: add owner and fs_info to alloc_state io_tree - blk-mq: move cancel of hctx->run_work to the front of blk_exit_queue - ath10k: provide survey info as accumulated data - drm/vkms: fix xrgb on compute crc - Bluetooth: hci_uart: Cancel init work before unregistering - drm/amd/display: Fix wrong return value in dm_update_plane_state() - drm/vgem: add missing platform_device_unregister() in vgem_init() - drm/vkms: add missing platform_device_unregister() in vkms_init() - drm: panel: Fix bus format for OrtusTech COM43H4M85ULC panel - ath6kl: prevent potential array overflow in ath6kl_add_new_sta() - ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb() - ath10k: Fix the size used in a 'dma_free_coherent()' call in an error handling path - wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680 - ASoC: qcom: lpass-platform: fix memory leak - ASoC: qcom: lpass-cpu: fix concurrency issue - ath11k: Fix possible memleak in ath11k_qmi_init_service - brcmfmac: check ndev pointer - mwifiex: Do not use GFP_KERNEL in atomic context - staging: rtl8192u: Do not use GFP_KERNEL in atomic context - drm/amd/display: fix potential integer overflow when shifting 32 bit variable bl_pwm - selftests/bpf: Fix test_vmlinux test to use bpf_probe_read_user() - drm/gma500: fix error check - scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()' - scsi: qla2xxx: Fix the size used in a 'dma_free_coherent()' call - scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() - scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() - scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() - libbpf: Fix unintentional success return code in bpf_object__load - wilc1000: Fix memleak in wilc_sdio_probe - wilc1000: Fix memleak in wilc_bus_probe - rtw88: don't treat NULL pointer as an array - backlight: sky81452-backlight: Fix refcount imbalance on error - staging: emxx_udc: Fix passing of NULL to dma_alloc_coherent() - VMCI: check return value of get_user_pages_fast() for errors - mm/error_inject: Fix allow_error_inject function signatures. - drm: panel: Fix bpc for OrtusTech COM43H4M85ULC panel - samples/bpf: Fix to xdpsock to avoid recycling frames - drm/crc-debugfs: Fix memleak in crc_control_write - Bluetooth: Clear suspend tasks on unregister - selftests: vm: add fragment CONFIG_GUP_BENCHMARK - scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN - binder: Remove bogus warning on failed same-process transaction - tty: serial: earlycon dependency - pty: do tty_flip_buffer_push without port->lock in pty_write - pwm: lpss: Fix off by one error in base_unit math in pwm_lpss_prepare() - pwm: lpss: Add range limit check for the base_unit register value - drivers/virt/fsl_hypervisor: Fix error handling path - ath11k: fix a double free and a memory leak - video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value error - video: fbdev: sis: fix null ptr dereference - video: fbdev: radeon: Fix memleak in radeonfb_pci_register - ASoC: fsl: imx-es8328: add missing put_device() call in imx_es8328_probe() - scsi: ufs: ufs-mediatek: Fix HOST_PA_TACTIVATE quirk - HID: roccat: add bounds checking in kone_sysfs_write_settings() - drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() - drm/panfrost: Ensure GPU quirks are always initialised - iomap: Clear page error before beginning a write - iomap: Mark read blocks uptodate in write_begin - selftests/lkdtm: Use "comm" instead of "diff" for dmesg - Bluetooth: Re-order clearing suspend tasks - pinctrl: mcp23s08: Fix mcp23x17_regmap initialiser - pinctrl: mcp23s08: Fix mcp23x17 precious range - pinctrl: devicetree: Keep deferring even on timeout - drm/msm/adreno: fix probe without iommu - net/mlx5: Fix uninitialized variable warning - net/mlx5: Don't call timecounter cyc2time directly from 1PPS flow - scsi: mpt3sas: Fix sync irqs - net: stmmac: Fix incorrect location to set real_num_rx|tx_queues - net: stmmac: use netif_tx_start|stop_all_queues() function - xfs: force the log after remapping a synchronous-writes file - cpufreq: armada-37xx: Add missing MODULE_DEVICE_TABLE - drm: mxsfb: check framebuffer pitch - ima: Fix NULL pointer dereference in ima_file_hash - ASoC: topology: disable size checks for bytes_ext controls if needed - ASoC: tlv320adcx140: Fix digital gain range - coresight: etm4x: Fix etm4_count race by moving cpuhp callbacks to init - coresight: fix offset by one error in counting ports - coresight: cti: disclaim device only when it's claimed - coresight: cti: remove pm_runtime_get_sync() from CPU hotplug - coresight: etm4x: Ensure default perf settings filter user/kernel - coresight: etm4x: Fix issues within reset interface of sysfs - coresight: cti: Write regsiters directly in cti_enable_hw() - coresight: etm4x: Handle unreachable sink in perf mode - coresight: etm4x: Fix issues on trcseqevr access - nvmem: core: fix missing of_node_put() in of_nvmem_device_get() - selftests: mptcp: interpret \n as a new line - selftests/bpf: Fix endianness issue in sk_assign - selftests/bpf: Fix endianness issue in test_sockopt_sk - xhci: don't create endpoint debugfs entry before ring buffer is set. - net: dsa: rtl8366: Check validity of passed VLANs - net: dsa: rtl8366: Refactor VLAN/PVID init - net: dsa: rtl8366: Skip PVID setting if not requested - net: wilc1000: clean up resource in error path of init mon interface - ASoC: tas2770: Fix calling reset in probe - ASoC: tas2770: Add missing bias level power states - ASoC: tas2770: Fix required DT properties in the code - ASoC: tas2770: Fix error handling with update_bits - ASoC: tlv320aic32x4: Fix bdiv clock rate derivation - net: dsa: rtl8366rb: Support all 4096 VLANs - ASoC: SOF: control: add size checks for ext_bytes control .put() - ASoC: tas2770: Fix unbalanced calls to pm_runtime - spi: omap2-mcspi: Improve performance waiting for CHSTAT - ath11k: Add checked value for ath11k_ahb_remove - ath6kl: wmi: prevent a shift wrapping bug in ath6kl_wmi_delete_pstream_cmd() - drm: rcar-du: Put reference to VSP device - phy: rockchip-dphy-rx0: Include linux/delay.h - dmaengine: dmatest: Check list for emptiness before access its last entry - ASoC: cros_ec_codec: fix kconfig dependency warning for SND_SOC_CROS_EC_CODEC - misc: mic: scif: Fix error handling path - ALSA: seq: oss: Avoid mutex lock for a long-time ioctl - usb: dwc2: Fix parameter type in function pointer prototype - usb: dwc3: core: Properly default unspecified speed - usb: dwc2: Add missing cleanups when usb_add_gadget_udc() fails - rtw88: Fix probe error handling race with firmware loading - rtw88: Fix potential probe error handling race with wow firmware loading - mt76: mt7915: fix possible memory leak in mt7915_mcu_add_beacon - quota: clear padding in v2r1_mem2diskdqb() - slimbus: core: check get_addr before removing laddr ida - slimbus: core: do not enter to clock pause mode in core - slimbus: qcom-ngd-ctrl: disable ngd in qmi server down callback - ASoC: fsl_sai: Instantiate snd_soc_dai_driver - HID: hid-input: fix stylus battery reporting - tty: hvc: fix link error with CONFIG_SERIAL_CORE_CONSOLE=n - nvmem: core: fix possibly memleak when use nvmem_cell_info_to_nvmem_cell() - hv: clocksource: Add notrace attribute to read_hv_sched_clock_*() functions - nl80211: fix OBSS PD min and max offset validation - iomap: Use kzalloc to allocate iomap_page - coresight: etm: perf: Fix warning caused by etm_setup_aux failure - coresight: cti: Fix remove sysfs link error - coresight: cti: Fix bug clearing sysfs links on callback - coresight: etm4x: Fix save and restore of TRCVMIDCCTLR1 register - ibmvnic: set up 200GBPS speed - bpf: disallow attaching modify_return tracing functions to other BPF programs - selftests: Remove fmod_ret from test_overhead - qtnfmac: fix resource leaks on unsupported iftype error return path - pinctrl: aspeed: Use the right pinconf mask - iommu/qcom: add missing put_device() call in qcom_iommu_of_xlate() - iio: adc: stm32-adc: fix runtime autosuspend delay when slow polling - net: enic: Cure the enic api locking trainwreck - mfd: sm501: Fix leaks in probe() - ASoC: wm_adsp: Pass full name to snd_ctl_notify - iwlwifi: mvm: split a print to avoid a WARNING in ROC - iwlwifi: dbg: remove no filter condition - iwlwifi: dbg: run init_cfg function once per driver load - usb: gadget: f_ncm: fix ncm_bitrate for SuperSpeed and above. - usb: gadget: u_serial: clear suspended flag when disconnecting - usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well - bus: mhi: core: Fix the building of MHI module - ocxl: fix kconfig dependency warning for OCXL - nl80211: fix non-split wiphy information - usb: dwc2: Fix INTR OUT transfers in DDMA mode. - scsi: target: tcmu: Fix warning: 'page' may be used uninitialized - scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() - dmaengine: ioat: Allocate correct size for descriptor chunk - ipmi_si: Fix wrong return value in try_smi_init() - tracing: Fix parse_synth_field() error handling - platform/x86: mlx-platform: Remove PSU EEPROM configuration - mwifiex: fix double free - drm/panfrost: increase readl_relaxed_poll_timeout values - ipvs: clear skb->tstamp in forwarding path - bpf, sockmap: Remove skb_orphan and let normal skb_kfree do cleanup - net: korina: fix kfree of rx/tx descriptor array - netfilter: nf_log: missing vlan offload tag and proto - mm/swapfile.c: fix potential memory leak in sys_swapon - mm/memcg: fix device private memcg accounting - mm, oom_adj: don't loop through tasks in __set_oom_adj when not necessary - fs: fix NULL dereference due to data race in prepend_path() - selftests/ftrace: Change synthetic event name for inter-event-combined test - tracing: Handle synthetic event array field type checking correctly - i3c: master add i3c_master_attach_boardinfo to preserve boardinfo - IB/mlx4: Fix starvation in paravirt mux/demux - IB/mlx4: Adjust delayed work when a dup is observed - powerpc/pseries: Fix missing of_node_put() in rng_init() - powerpc/icp-hv: Fix missing of_node_put() in success path - rcu/tree: Force quiescent state on callback overload - rcutorture: Properly set rcu_fwds for OOM handling - RDMA/ucma: Fix locking for ctx->events_reported - RDMA/ucma: Add missing locking around rdma_leave_multicast() - mtd: lpddr: fix excessive stack usage with clang - RDMA/hns: Add a check for current state before modifying QP - RDMA/umem: Fix signature of stub ib_umem_find_best_pgsz() - powerpc/pseries: explicitly reschedule during drmem_lmb list traversal - pseries/drmem: don't cache node id in drmem_lmb struct - RDMA/mlx5: Fix potential race between destroy and CQE poll - mtd: mtdoops: Don't write panic data twice - perf tools: Make GTK2 support opt-in - tools feature: Add missing -lzstd to the fast path feature detection - ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values - xfs: fix finobt btree block recovery ordering - m68knommu: include SDHC support only when hardware has it - arc: plat-hsdk: fix kconfig dependency warning when !RESET_CONTROLLER - ida: Free allocated bitmap in error path - xfs: limit entries returned when counting fsmap records - xfs: fix deadlock and streamline xfs_getfsmap performance - nfs: add missing "posix" local_lock constant table definition - xfs: fix high key handling in the rt allocator's query_range function - RDMA/rtrs-srv: Incorporate ib_register_client into rtrs server init - RDMA/core: Delete function indirection for alloc/free kernel CQ - RDMA: Allow fail of destroy CQ - RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page boundary - RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz() - RDMA/qedr: Fix qp structure memory leak - RDMA/qedr: Fix doorbell setting - RDMA/qedr: Fix use of uninitialized field - RDMA/qedr: Fix return code if accept is called on a destroyed qp - RDMA/qedr: Fix inline size returned for iWARP - powerpc/pseries/svm: Allocate SWIOTLB buffer anywhere in memory - powerpc/watchpoint: Fix quadword instruction handling on p10 predecessors - powerpc/watchpoint: Fix handling of vector instructions - powerpc/watchpoint: Add hw_len wherever missing - powerpc/book3s64/hash/4k: Support large linear mapping range with 4K - powerpc/tau: Use appropriate temperature sample interval - powerpc/tau: Convert from timer to workqueue - powerpc/tau: Remove duplicated set_thresholds() call - powerpc/tau: Check processor type before enabling TAU interrupt - powerpc/tau: Disable TAU between measurements - powerpc/kasan: Fix CONFIG_KASAN_VMALLOC for 8xx - powerpc/64s/radix: Fix mm_cpumask trimming race vs kthread_use_mm - RDMA/cma: Combine cma_ndev_work with cma_work - RDMA/cma: Remove dead code for kernel rdmacm multicast - RDMA/cma: Consolidate the destruction of a cma_multicast in one place - RDMA/cma: Fix use after free race in roce multicast join - perf intel-pt: Fix "context_switch event has no tid" error - RDMA/qedr: Fix resource leak in qedr_create_qp - RDMA/hns: Set the unsupported wr opcode - RDMA/mlx5: Use set_mkc_access_pd_addr_fields() in reg_create() - RDMA/mlx5: Make mkeys always owned by the kernel's PD when not enabled - RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work - i40iw: Add support to make destroy QP synchronous - perf stat: Skip duration_time in setup_system_wide - RDMA/hns: Add check for the validity of sl configuration - RDMA/hns: Solve the overflow of the calc_pg_sz() - RDMA/hns: Fix the wrong value of rnr_retry when querying qp - RDMA/hns: Fix configuration of ack_req_freq in QPC - RDMA/hns: Fix missing sq_sig_type when querying QP - mtd: hyperbus: hbmc-am654: Fix direct mapping setup flash access - mtd: rawnand: stm32_fmc2: fix a buffer overflow - mtd: rawnand: vf610: disable clk on error handling path in probe - mtd: spinand: gigadevice: Only one dummy byte in QUADIO - mtd: spinand: gigadevice: Add QE Bit - mtd: rawnand: ams-delta: Fix non-OF build warning - kdb: Fix pager search for multi-line strings - overflow: Include header file with SIZE_MAX declaration - RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces - powerpc/64: fix irq replay missing preempt - powerpc/64: fix irq replay pt_regs->softe value - powerpc/perf: Exclude pmc5/6 from the irrelevant PMU group constraints - powerpc/perf/hv-gpci: Fix starting index value - perf stat: Fix out of bounds CPU map access when handling armv8_pmu events - i3c: master: Fix error return in cdns_i3c_master_probe() - powerpc/papr_scm: Add PAPR command family to pass-through command-set - cpufreq: powernv: Fix frame-size-overflow in powernv_cpufreq_reboot_notifier - IB/rdmavt: Fix sizeof mismatch - RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() - f2fs: reject CASEFOLD inode flag without casefold feature - um: vector: Use GFP_ATOMIC under spin lock - um: time-travel: Fix IRQ handling in time_travel_handle_message() - maiblox: mediatek: Fix handling of platform_get_irq() error - perf trace: Fix off by ones in memset() after realloc() in arches using libaudit - selftests/powerpc: Fix eeh-basic.sh exit codes - f2fs: wait for sysfs kobject removal before freeing f2fs_sb_info - afs: Fix rapid cell addition/removal by not using RCU on cells tree - afs: Fix cell refcounting by splitting the usage counter - afs: Fix cell purging with aliases - afs: Fix cell removal - RDMA/rxe: Handle skb_clone() failure in rxe_recv.c - mm/page_owner: change split_page_owner to take a count - lib/crc32.c: fix trivial typo in preprocessor condition - ramfs: fix nommu mmap with gaps in the page cache - rapidio: fix error handling path - rapidio: fix the missed put_device() for rio_mport_add_riodev - mailbox: avoid timer start from callback - clk: meson: axg-audio: separate axg and g12a regmap tables - rtc: ds1307: Clear OSF flag on DS1388 when setting time - i2c: rcar: Auto select RESET_CONTROLLER - clk: meson: g12a: mark fclk_div2 as critical - PCI: designware-ep: Fix the Header Type check - PCI: aardvark: Fix compilation on s390 - PCI: aardvark: Check for errors from pci_bridge_emul_init() call - PCI: iproc: Set affinity mask on MSI interrupts - rpmsg: smd: Fix a kobj leak in in qcom_smd_parse_edge() - rpmsg: Avoid double-free in mtk_rpmsg_register_device - PCI/IOV: Mark VFs as not implementing PCI_COMMAND_MEMORY - vfio: add a singleton check for vfio_group_pin_pages - s390/pci: Mark all VFs as not implementing PCI_COMMAND_MEMORY - vfio/pci: Decouple PCI_COMMAND_MEMORY bit checks from is_virtfn - vfio: fix a missed vfio group put in vfio_pin_pages - vfio/type1: fix dirty bitmap calculation in vfio_dma_rw - clk: qcom: gcc-sdm660: Fix wrong parent_map - clk: keystone: sci-clk: fix parsing assigned-clock data during probe - pwm: rockchip: Keep enabled PWMs running while probing - pwm: img: Fix null pointer access in probe - remoteproc/mediatek: fix null pointer dereference on null scp pointer - PCI: hv: Fix hibernation in case interrupts are not re-created - clk: rockchip: Initialize hw to error to avoid undefined behavior - clk: mediatek: add UART0 clock support - module: statically initialize init section freeing data - clk: at91: clk-main: update key before writing AT91_CKGR_MOR - clk: bcm2835: add missing release if devm_clk_hw_register fails - kbuild: deb-pkg: do not build linux-headers package if CONFIG_MODULES=n - watchdog: Fix memleak in watchdog_cdev_register - watchdog: Use put_device on error - watchdog: sp5100: Fix definition of EFCH_PM_DECODEEN3 - svcrdma: fix bounce buffers for unaligned offsets and multiple pages - ext4: fix dead loop in ext4_mb_new_blocks - ext4: discard preallocations before releasing group lock - ext4: disallow modifying DAX inode flag if inline_data has been set - ext4: limit entries returned when counting fsmap records - vfio/pci: Clear token on bypass registration failure - vfio iommu type1: Fix memory leak in vfio_iommu_type1_pin_pages - clk: imx8mq: Fix usdhc parents order - SUNRPC: fix copying of multiple pages in gss_read_proxy_verf() - platform/chrome: cros_ec_lightbar: Reduce ligthbar get version command - Input: elants_i2c - fix typo for an attribute to show calibration count - Input: imx6ul_tsc - clean up some errors in imx6ul_tsc_resume() - Input: stmfts - fix a & vs && typo - Input: ep93xx_keypad - fix handling of platform_get_irq() error - Input: omap4-keypad - fix handling of platform_get_irq() error - Input: twl4030_keypad - fix handling of platform_get_irq() error - Input: sun4i-ps2 - fix handling of platform_get_irq() error - KVM: x86: emulating RDPID failure shall return #UD rather than #GP - scsi: bfa: Fix error return in bfad_pci_init() - arm64: mm: use single quantity to represent the PA to VA translation - netfilter: conntrack: connection timeout after re-register - netfilter: ebtables: Fixes dropping of small packets in bridge nat - netsec: ignore 'phy-mode' device property on ACPI systems - netfilter: nf_fwd_netdev: clear timestamp in forwarding path - soc: xilinx: Fix error code in zynqmp_pm_probe() - arm64: dts: meson: vim3: correct led polarity - ARM: dts: imx6sl: fix rng node - ARM: at91: pm: of_node_put() after its usage - ARM: s3c24xx: fix mmc gpio lookup tables - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix dcdc1 regulator - arm64: dts: allwinner: h5: remove Mali GPU PMU module - memory: omap-gpmc: Fix a couple off by ones - memory: omap-gpmc: Fix build error without CONFIG_OF - arm64: dts: qcom: sc7180: Fix the LLCC base register size - memory: fsl-corenet-cf: Fix handling of platform_get_irq() error - firmware: arm_scmi: Fix NULL pointer dereference in mailbox_chan_free - arm64: dts: imx8mq: Add missing interrupts to GPC - arm64: dts: qcom: sc7180: Drop flags on mdss irqs - soc: qcom: pdr: Fixup array type of get_domain_list_resp message - arm64: dts: qcom: msm8916: Remove one more thermal trip point unit name - arm64: dts: qcom: pm8916: Remove invalid reg size from wcd_codec - arm64: dts: qcom: msm8916: Fix MDP/DSI interrupts - soc: qcom: apr: Fixup the error displayed on lookup failure - dt-bindings: crypto: Specify that allwinner, sun8i-a33-crypto needs reset - arm64: dts: renesas: r8a77990: Fix MSIOF1 DMA channels - arm64: dts: renesas: r8a774c0: Fix MSIOF1 DMA channels - arm64: dts: mt8173: elm: Fix nor_flash node property - arm64: dts: actions: limit address range for pinctrl node - ARM: dts: owl-s500: Fix incorrect PPI interrupt specifiers - soc: fsl: qbman: Fix return value on success - ARM: OMAP2+: Restore MPU power domain if cpu_cluster_pm_enter() fails - ARM: dts: stm32: Fix sdmmc2 pins on AV96 - ARM: dts: stm32: lxa-mc1: Fix kernel warning about PHY delays - ARM: dts: stm32: Move ethernet PHY into DH SoM DT - ARM: dts: stm32: Swap PHY reset GPIO and TSC2004 IRQ on DHCOM SOM - ARM: dts: stm32: Fix DH PDK2 display PWM channel - ARM: dts: iwg20d-q7-common: Fix touch controller probe failure - soc: mediatek: cmdq: add clear option in cmdq_pkt_wfe api - drm/mediatek: reduce clear event - arm64: dts: zynqmp: Remove additional compatible string for i2c IPs - ARM: dts: meson8: remove two invalid interrupt lines from the GPU node - lightnvm: fix out-of-bounds write to array devices->info[] - powerpc/powernv/dump: Fix race while processing OPAL dump - powerpc/pseries: Avoid using addr_to_pfn in real mode - nvmet: fix uninitialized work for zero kato - KVM: ioapic: break infinite recursion on lazy EOI - NTB: hw: amd: fix an issue about leak system resources - ntb: intel: Fix memleak in intel_ntb_pci_probe - sched/features: Fix !CONFIG_JUMP_LABEL case - perf: correct SNOOPX field offset - i2c: core: Restore acpi_walk_dep_device_list() getting called after registering the ACPI i2c devs - md/bitmap: fix memory leak of temporary bitmap - block: ratelimit handle_bad_sector() message - x86/dumpstack: Fix misleading instruction pointer error message - crypto: ccp - fix error handling - x86/asm: Replace __force_order with a memory clobber - x86/mce: Add Skylake quirk for patrol scrub reported errors - media: firewire: fix memory leak - media: ati_remote: sanity check for both endpoints - media: st-delta: Fix reference count leak in delta_run_work - media: sti: Fix reference count leaks - media: exynos4-is: Fix several reference count leaks due to pm_runtime_get_sync - media: exynos4-is: Fix a reference count leak due to pm_runtime_get_sync - media: exynos4-is: Fix a reference count leak - media: vsp1: Fix runtime PM imbalance on error - media: platform: s3c-camif: Fix runtime PM imbalance on error - media: platform: sti: hva: Fix runtime PM imbalance on error - media: bdisp: Fix runtime PM imbalance on error - media: media/pci: prevent memory leak in bttv_probe - x86/mce: Annotate mce_rd/wrmsrl() with noinstr - crypto: hisilicon - fixed memory allocation error - spi: fsi: Fix clock running too fast - x86/mce: Make mce_rdmsrl() panic on an inaccessible MSR - media: uvcvideo: Ensure all probed info is returned to v4l2 - mmc: sdio: Check for CISTPL_VERS_1 buffer size - media: saa7134: avoid a shift overflow - media: atomisp: fix memleak in ia_css_stream_create - media: venus: fixes for list corruption - fs: dlm: fix configfs memory leak - media: venus: core: Fix error handling in probe - media: venus: core: Fix runtime PM imbalance in venus_probe - ntfs: add check for mft record size in superblock - ip_gre: set dev->hard_header_len and dev->needed_headroom properly - mac80211: handle lack of sband->bitrates in rates - staging: wfx: fix handling of MMIC error - libbpf: Close map fd if init map slots failed - bpf: Use raw_spin_trylock() for pcpu_freelist_push/pop in NMI - PM: hibernate: remove the bogus call to get_gendisk() in software_resume() - scsi: mvumi: Fix error return in mvumi_io_attach() - scsi: target: core: Add CONTROL field for trace events - mic: vop: copy data to kernel space then write to io memory - misc: vop: add round_up(x,4) for vring_size to avoid kernel panic - usb: dwc3: Add splitdisable quirk for Hisilicon Kirin Soc - usb: gadget: function: printer: fix use-after-free in __lock_acquire - udf: Limit sparing table size - udf: Avoid accessing uninitialized data on failed inode read - rtw88: increse the size of rx buffer size - USB: cdc-acm: handle broken union descriptors - usb: dwc3: simple: add support for Hikey 970 - habanalabs: cast to u64 before shift > 31 bits - can: flexcan: flexcan_chip_stop(): add error handling and propagate error value - HID: multitouch: Lenovo X1 Tablet Gen3 trackpoint and buttons - ath9k: hif_usb: fix race condition between usb_get_urb() and usb_kill_anchored_urbs() - drm/panfrost: add Amlogic GPU integration quirks - drm/panfrost: add amlogic reset quirk callback - drm/panfrost: add support for vendor quirk - bpf: Limit caller's stack depth 256 for subprogs with tailcalls - misc: rtsx: Fix memory leak in rtsx_pci_probe - reiserfs: only call unlock_new_inode() if I_NEW - opp: Prevent memory leak in dev_pm_opp_attach_genpd() - xfs: make sure the rt allocator doesn't run off the end - usb: ohci: Default to per-port over-current protection - drm: fix double free for gbo in drm_gem_vram_init and drm_gem_vram_create - Bluetooth: Only mark socket zapped after unlocking - drm/msm/a6xx: fix a potential overflow issue - iomap: fix WARN_ON_ONCE() from unprivileged users - scsi: ibmvfc: Fix error return in ibmvfc_probe() - scsi: qla2xxx: Warn if done() or free() are called on an already freed srb - selftests/bpf: Fix test_sysctl_loop{1, 2} failure due to clang change - brcmsmac: fix memory leak in wlc_phy_attach_lcnphy - rtl8xxxu: prevent potential memory leak - Fix use after free in get_capset_info callback. - HID: ite: Add USB id match for Acer One S1003 keyboard dock - scsi: qedf: Return SUCCESS if stale rport is encountered - scsi: qedi: Mark all connections for recovery on link down event - scsi: qedi: Protect active command list to avoid list corruption - scsi: qedi: Fix list_del corruption while removing active I/O - fbmem: add margin check to fb_check_caps() - tty: ipwireless: fix error handling - Bluetooth: btusb: Fix memleak in btusb_mtk_submit_wmt_recv_urb - ipvs: Fix uninit-value in do_ip_vs_set_ctl() - reiserfs: Fix memory leak in reiserfs_parse_options() - s390/qeth: strictly order bridge address events - mwifiex: don't call del_timer_sync() on uninitialized timer - ALSA: hda/ca0132 - Add AE-7 microphone selection commands. - ALSA: hda/ca0132 - Add new quirk ID for SoundBlaster AE-7. - ASoC: SOF: Add topology filename override based on dmi data match - ASoC: Intel: sof_rt5682: override quirk data for tgl_max98373_rt5682 - scsi: smartpqi: Avoid crashing kernel for controller issues - brcm80211: fix possible memleak in brcmf_proto_msgbuf_attach - usb: core: Solve race condition in anchor cleanup functions - scsi: ufs: ufs-qcom: Fix race conditions caused by ufs_qcom_testbus_config() - drm/amd/display: Screen corruption on dual displays (DP+USB-C) - dmaengine: dw: Add DMA-channels mask cell support - dmaengine: dw: Activate FIFO-mode for memory peripherals only - ath10k: check idx validity in __ath10k_htt_rx_ring_fill_n() - net: korina: cast KSEG0 address to pointer in kfree - s390/qeth: don't let HW override the configured port role - tty: serial: lpuart: fix lpuart32_write usage - tty: serial: fsl_lpuart: fix lpuart32_poll_get_char - usb: gadget: bcm63xx_udc: fix up the error of undeclared usb_debug_root - usb: cdc-acm: add quirk to blacklist ETAS ES58X devices - USB: cdc-wdm: Make wdm_flush() interruptible and add wdm_fsync(). - usb: cdns3: gadget: free interrupt after gadget has deleted - eeprom: at25: set minimum read/write access stride to 1 - usb: gadget: f_ncm: allow using NCM in SuperSpeed Plus gadgets. - Linux 5.8.17 * RTL8822BE [10ec:b822] network driver rtl_wifi crashes on boot in Focal Fossa 20.04 - 5.4.0-21-generic and mainline 5.7.0-050700rc1-generic (LP: #1872984) // Groovy update: v5.8.17 upstream stable release (LP: #1902137) - rtw88: pci: Power cycle device during shutdown * Groovy update: v5.8.16 upstream stable release (LP: #1902132) - crypto: bcm - Verify GCM/CCM key length in setkey - crypto: qat - check cipher length for aead AES-CBC-HMAC-SHA - Bluetooth: Disconnect if E0 is used for Level 4 - media: usbtv: Fix refcounting mixup - USB: serial: option: add Cellient MPL200 card - USB: serial: option: Add Telit FT980-KS composition - staging: comedi: check validity of wMaxPacketSize of usb endpoints found - USB: serial: pl2303: add device-id for HP GC device - USB: serial: ftdi_sio: add support for FreeCalypso JTAG+UART adapters - reiserfs: Initialize inode keys properly - reiserfs: Fix oops during mount - Linux 5.8.16 * Groovy update: v5.8.15 upstream stable release (LP: #1902130) - fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h - Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts - fbcon: Fix global-out-of-bounds read in fbcon_get_font() - Revert "ravb: Fixed to be able to unload modules" - crypto: arm64: Use x16 with indirect branch to bti_c - exfat: fix use of uninitialized spinlock on error path - net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key() - drm/nouveau/mem: guard against NULL pointer access in mem_del - partitions/ibm: fix non-DASD devices - block/scsi-ioctl: Fix kernel-infoleak in scsi_put_cdrom_generic_arg() - vhost: Don't call access_ok() when using IOTLB - vhost: Use vhost_get_used_size() in vhost_vring_set_addr() - usermodehelper: reset umask to default before executing user process - splice: teach splice pipe reading about empty pipe buffers - Platform: OLPC: Fix memleak in olpc_ec_probe - platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting 1 on the HP Pavilion 11 x360 - platform/x86: thinkpad_acpi: initialize tp_nvram_state variable - platform/x86: asus-wmi: Fix SW_TABLET_MODE always reporting 1 on many different models - bpf: Fix sysfs export of empty BTF section - bpf: Prevent .BTF section elimination - r8169: consider that PHY reset may still be in progress after applying firmware - platform/x86: intel-vbtn: Switch to an allow-list for SW_TABLET_MODE reporting - platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse - nvme-core: put ctrl ref when module ref get fail - macsec: avoid use-after-free in macsec_handle_frame() - RISC-V: Make sure memblock reserves the memory containing DT - gpiolib: Disable compat ->read() code in UML case - mm/khugepaged: fix filemap page_to_pgoff(page) != offset - net: introduce helper sendpage_ok() in include/linux/net.h - tcp: use sendpage_ok() to detect misused .sendpage - nvme-tcp: check page by sendpage_ok() before calling kernel_sendpage() - xfrmi: drop ignore_df check before updating pmtu - espintcp: restore IP CB before handing the packet to xfrm - cifs: Fix incomplete memory allocation on setxattr path - i2c: meson: fix clock setting overwrite - i2c: meson: keep peripheral clock enabled - i2c: meson: fixup rate calculation with filter delay - i2c: owl: Clear NACK and BUS error bits - sctp: fix sctp_auth_init_hmacs() error path - team: set dev->needed_headroom in team_setup_by_port() - net: team: fix memory leak in __team_options_register - openvswitch: handle DNAT tuple collision - drm/amdgpu: prevent double kfree ttm->sg - btrfs: move btrfs_scratch_superblocks into btrfs_dev_replace_finishing - io_uring: fix potential ABBA deadlock in ->show_fdinfo() - drm/amd/pm: Removed fixed clock in auto mode DPM - drm/amd/display: fix return value check for hdcp_work - btrfs: move btrfs_rm_dev_replace_free_srcdev outside of all locks - iommu/vt-d: Fix lockdep splat in iommu_flush_dev_iotlb() - xfrm: clone XFRMA_SET_MARK in xfrm_do_migrate - xfrm: clone XFRMA_REPLAY_ESN_VAL in xfrm_do_migrate - xfrm: clone XFRMA_SEC_CTX in xfrm_do_migrate - xfrm: clone whole liftime_cur structure in xfrm_do_migrate - xsk: Do not discard packet when NETDEV_TX_BUSY - net: stmmac: removed enabling eee in EEE set callback - platform/x86: fix kconfig dependency warning for LG_LAPTOP - platform/x86: fix kconfig dependency warning for FUJITSU_LAPTOP - hinic: add log in exception handling processes - hinic: fix wrong return value of mac-set cmd - net: dsa: felix: convert TAS link speed based on phylink speed - xfrm: Use correct address family in xfrm_state_find - iavf: use generic power management - iavf: Fix incorrect adapter get in iavf_resume - ice: fix memory leak if register_netdev_fails - ice: fix memory leak in ice_vsi_setup - vmxnet3: fix cksum offload issues for non-udp tunnels - net: stmmac: Fix clock handling on remove path - net: ethernet: cavium: octeon_mgmt: use phy_start and phy_stop - bonding: set dev->needed_headroom in bond_setup_by_slave() - mdio: fix mdio-thunder.c dependency & build error - mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()'s error path - r8169: fix RTL8168f/RTL8411 EPHY config - net: usb: ax88179_178a: fix missing stop entry in driver_info - virtio-net: don't disable guest csum when disable LRO - net: phy: realtek: fix rtl8211e rx/tx delay config - octeontx2-af: Fix enable/disable of default NPC entries - octeontx2-pf: Fix TCP/UDP checksum offload for IPv6 frames - octeontx2-pf: Fix the device state on error - octeontx2-pf: Fix synchnorization issue in mbox - pipe: Fix memory leaks in create_pipe_files() - net/mlx5: Fix a race when moving command interface to polling mode - net/mlx5: Avoid possible free of command entry while timeout comp handler - net/mlx5: poll cmd EQ in case of command timeout - net/mlx5: Add retry mechanism to the command entry index allocation - net/mlx5: Fix request_irqs error flow - net/mlx5e: Add resiliency in Striding RQ mode for packets larger than MTU - net/mlx5e: Fix return status when setting unsupported FEC mode - net/mlx5e: Fix VLAN cleanup flow - net/mlx5e: Fix VLAN create flow - net/mlx5e: Fix race condition on nhe->n pointer in neigh update - net: stmmac: Modify configuration method of EEE timers - net: hinic: fix DEVLINK build errors - vhost-vdpa: fix vhost_vdpa_map() on error condition - vhost-vdpa: fix page pinning leakage in error path - net: mvneta: fix double free of txq->buf - rxrpc: Fix rxkad token xdr encoding - rxrpc: Downgrade the BUG() for unsupported token type in rxrpc_read() - rxrpc: Fix some missing _bh annotations on locking conn->state_lock - rxrpc: The server keyring isn't network-namespaced - rxrpc: Fix server keyring leak - net: mscc: ocelot: rename ocelot_board.c to ocelot_vsc7514.c - [Packaging] module ocelot_board rename - net: mscc: ocelot: split writes to pause frame enable bit and to thresholds - net: mscc: ocelot: extend watermark encoding function - net: mscc: ocelot: divide watermark value by 60 when writing to SYS_ATOP - afs: Fix deadlock between writeback and truncate - perf: Fix task_function_call() error handling - mmc: core: don't set limits.discard_granularity as 0 - mm: validate inode in mapping_set_error() - mm: khugepaged: recalculate min_free_kbytes after memory hotplug as expected by khugepaged - tcp: fix receive window update in tcp_add_backlog() - netlink: fix policy dump leak - net/core: check length before updating Ethertype in skb_mpls_{push,pop} - net: bridge: fdb: don't flush ext_learn entries - net/tls: race causes kernel panic - net/mlx5e: Fix driver's declaration to support GRE offload - tty/vt: Do not warn when huge selection requested - Input: ati_remote2 - add missing newlines when printing module parameters - net: usb: rtl8150: set random MAC address when set_ethernet_addr() fails - net: qrtr: ns: Protect radix_tree_deref_slot() using rcu read locks - net_sched: defer tcf_idr_insert() in tcf_action_init_1() - net_sched: commit action insertions together - Linux 5.8.15 * Fix non-working Intel NVMe after S3 (LP: #1900847) - SAUCE: PCI: Enable ACS quirk on all CML root ports * Improve descriptions for XFAIL cases in kselftests/net/psock_snd (LP: #1900088) - selftests/net: improve descriptions for XFAIL cases in psock_snd.sh * alsa/hda/realtek - The front Mic on a HP machine doesn't work (LP: #1899508) - ALSA: hda/realtek - The front Mic on a HP machine doesn't work * kci_test_encap_fou() in rtnetlink.sh from kselftests/net failed with "FAIL: can't add fou port 7777, skipping test" (LP: #1891421) - selftests: rtnetlink: load fou module for kci_test_encap_fou() test * linux-aws: fold test_bpf SAUCE to linux/master (LP: #1900855) - SAUCE: selftests: net: don't fail test_bpf when module is not present * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586) - ALSA: hda: fix jack detection with Realtek codecs when in D3 -- Kleber Sacilotto de Souza Thu, 12 Nov 2020 14:30:19 +0100 linux-hwe-5.8 (5.8.0-29.31~20.04.1) focal; urgency=medium [ Ubuntu: 5.8.0-29.31 ] * Packaging resync (LP: #1786013) - update dkms package versions -- Stefan Bader Fri, 06 Nov 2020 16:05:02 +0100 linux-hwe-5.8 (5.8.0-28.30~20.04.1) focal; urgency=medium [ Ubuntu: 5.8.0-28.30 ] * CVE-2020-27194 - bpf: Fix scalar32_min_max_or bounds tracking -- Thadeu Lima de Souza Cascardo Thu, 05 Nov 2020 16:19:47 -0300 linux-hwe-5.8 (5.8.0-27.29~20.04.1) focal; urgency=medium [ Ubuntu: 5.8.0-27.29 ] * CVE-2020-8694 - powercap: make attributes only readable by root [ Ubuntu: 5.8.0-26.27 ] * groovy/linux: 5.8.0-26.27 -proposed tracker (LP: #1900896) * Packaging resync (LP: #1786013) - update dkms package versions * Introduce the new NVIDIA 455 series (LP: #1897751) - [Packaging] NVIDIA -- Add signed modules for the 455 driver -- Kleber Sacilotto de Souza Thu, 29 Oct 2020 11:42:05 +0100 linux-hwe-5.8 (5.8.0-25.26~20.04.1) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-25.26~20.04.1 -proposed tracker (LP: #1899938) [ Ubuntu: 5.8.0-25.26 ] * groovy/linux: 5.8.0-25.26 -proposed tracker (LP: #1899940) * CVE-2020-12351 - Bluetooth: L2CAP: Fix calling sk_filter on non-socket based channel * CVE-2020-12352 - Bluetooth: A2MP: Fix not initializing all members * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490 - Bluetooth: Disable High Speed by default - Bluetooth: MGMT: Fix not checking if BT_HS is enabled - [Config] Disable BlueZ highspeed support * ec2-hibinit-agent needs to properly initialize swap file (LP: #1892728) - ext4: implement swap_activate aops using iomap [ Ubuntu: 5.8.0-24.25 ] * groovy/linux: 5.8.0-24.25 -proposed tracker (LP: #1899804) * Fix system reboot when disconnecting WiFi (LP: #1899726) - iwlwifi: msix: limit max RX queues for 9000 family * ceph: fix inode number handling on arches with 32-bit ino_t (LP: #1899582) - ceph: fix inode number handling on arches with 32-bit ino_t * booting linux-generic-lpae armhf kernel under qemu results in relocation out of range, and thus no modules can be loaded (LP: #1899519) - [Config] armhf: ARM_MODULE_PLTS=y -- Andrea Righi Thu, 15 Oct 2020 14:39:39 +0200 linux-hwe-5.8 (5.8.0-23.24~20.04.1) focal; urgency=medium [ Ubuntu: 5.8.0-23.24 ] * CVE-2020-16119 - SAUCE: dccp: avoid double free of ccid on child socket -- Seth Forshee Fri, 09 Oct 2020 23:07:50 -0500 linux-hwe-5.8 (5.8.0-22.23~20.04.1) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-22.23~20.04.1 -proposed tracker (LP: #1899098) * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903) - [Packaging] [hwe-5.8] Fix typo in -tools template s/PGKVER/PKGVER/ * Miscellaneous Ubuntu changes - [Packaging] [hwe-5.8] remove python3-venv dependency [ Ubuntu: 5.8.0-22.23 ] * groovy/linux: 5.8.0-22.23 -proposed tracker (LP: #1899099) * Packaging resync (LP: #1786013) - update dkms package versions * oops in nvkm_udevice_info() [nouveau] (LP: #1898130) - drm/nouveau/device: return error for unknown chipsets * python3-venv is gone (LP: #1896801) - SAUCE: doc: remove python3-venv dependency * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903) - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/ * Enable brightness control on HP DreamColor panel (LP: #1898865) - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD quirk - SAUCE: drm/dp: HP DreamColor panel brigntness fix * Groovy update: v5.8.14 upstream stable release (LP: #1898853) - io_uring: always delete double poll wait entry on match - btrfs: fix filesystem corruption after a device replace - mmc: sdhci: Workaround broken command queuing on Intel GLK based IRBIS models - USB: gadget: f_ncm: Fix NDP16 datagram validation - Revert "usbip: Implement a match function to fix usbip" - usbcore/driver: Fix specific driver selection - usbcore/driver: Fix incorrect downcast - usbcore/driver: Accommodate usbip - gpio: siox: explicitly support only threaded irqs - gpio: mockup: fix resource leak in error path - gpio: tc35894: fix up tc35894 interrupt configuration - gpio: amd-fch: correct logic of GPIO_LINE_DIRECTION - clk: samsung: Keep top BPLL mux on Exynos542x enabled - clk: socfpga: stratix10: fix the divider for the emac_ptp_free_clk - scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling getpeername() - i2c: i801: Exclude device from suspend direct complete optimization - Input: i8042 - add nopnp quirk for Acer Aspire 5 A515 - iio: adc: qcom-spmi-adc5: fix driver name - ftrace: Move RCU is watching check after recursion check - tracing: Fix trace_find_next_entry() accounting of temp buffer size - memstick: Skip allocating card when removing host - drm/amdgpu: restore proper ref count in amdgpu_display_crtc_set_config - xen/events: don't use chip_data for legacy IRQs - clocksource/drivers/timer-gx6605s: Fixup counter reload - vboxsf: Fix the check for the old binary mount-arguments struct - mt76: mt7915: use ieee80211_free_txskb to free tx skbs - libbpf: Remove arch-specific include path in Makefile - drivers/net/wan/hdlc_fr: Add needed_headroom for PVC devices - Revert "wlcore: Adding suppoprt for IGTK key in wlcore driver" - drm/sun4i: mixer: Extend regmap max_register - hv_netvsc: Cache the current data path to avoid duplicate call and message - net: dec: de2104x: Increase receive ring size for Tulip - rndis_host: increase sleep time in the query-response loop - nvme-pci: disable the write zeros command for Intel 600P/P3100 - nvme-core: get/put ctrl and transport module in nvme_dev_open/release() - fuse: fix the ->direct_IO() treatment of iov_iter - drivers/net/wan/lapbether: Make skb->protocol consistent with the header - drivers/net/wan/hdlc: Set skb->protocol before transmitting - mac80211: Fix radiotap header channel flag for 6GHz band - mac80211: do not allow bigger VHT MPDUs than the hardware supports - tracing: Make the space reserved for the pid wider - tools/io_uring: fix compile breakage - io_uring: mark statx/files_update/epoll_ctl as non-SQPOLL - cpuidle: psci: Fix suspicious RCU usage - spi: fsl-espi: Only process interrupts for expected events - net: dsa: felix: fix some key offsets for IP4_TCP_UDP VCAP IS2 entries - nvme-pci: fix NULL req in completion handler - nvme-fc: fail new connections to a deleted host or remote port - scripts/kallsyms: skip ppc compiler stub *.long_branch.* / *.plt_branch.* - gpio: sprd: Clear interrupt when setting the type as edge - phy: ti: am654: Fix a leak in serdes_am654_probe() - pinctrl: mvebu: Fix i2c sda definition for 98DX3236 - nfs: Fix security label length not being reset - NFSv4.2: fix client's attribute cache management for copy_file_range - pNFS/flexfiles: Ensure we initialise the mirror bsizes correctly on read - clk: tegra: Always program PLL_E when enabled - clk: tegra: Fix missing prototype for tegra210_clk_register_emc() - dmaengine: dmatest: Prevent to run on misconfigured channel - clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED - scsi: target: Fix lun lookup for TARGET_SCF_LOOKUP_LUN_FROM_TAG case - iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate() - gpio: pca953x: Fix uninitialized pending variable - gpio/aspeed-sgpio: enable access to all 80 input & output sgpios - gpio/aspeed-sgpio: don't enable all interrupts by default - gpio: aspeed: fix ast2600 bank properties - i2c: cpm: Fix i2c_ram structure - i2c: npcm7xx: Clear LAST bit after a failed transaction. - Input: trackpoint - enable Synaptics trackpoints - blk-mq: call commit_rqs while list empty but error happen - scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting - autofs: use __kernel_write() for the autofs pipe writing - pinctrl: qcom: sm8250: correct sdc2_clk - pinctrl: mediatek: check mtk_is_virt_gpio input parameter - gpio: pca953x: Correctly initialize registers 6 and 7 for PCA957x - iommu/amd: Fix the overwritten field in IVMD header - pipe: remove pipe_wait() and fix wakeup race with splice - random32: Restore __latent_entropy attribute on net_rand_state - gpiolib: Fix line event handling in syscall compatible mode - drm/i915/gvt: Fix port number for BDW on EDID region setup - scsi: sd: sd_zbc: Fix handling of host-aware ZBC disks - scsi: sd: sd_zbc: Fix ZBC disk initialization - epoll: do not insert into poll queues until all sanity checks are done - epoll: replace ->visited/visited_list with generation count - epoll: EPOLL_CTL_ADD: close the race in decision to take fast path - ep_create_wakeup_source(): dentry name can change under you... - Linux 5.8.14 * Miscellaneous Ubuntu changes - SAUCE: selftests/ftrace: check for do_sys_openat2 in user-memory test - SAUCE: doc: Disable extension incompatible with Sphinx 3 - Add ubuntu-host module - CONFIG_UBUNTU_HOST=m - SAUCE: Revert "UBUNTU: SAUCE: IB/umem: Fix the Peer flow to handle pinned pages properly" - SAUCE: Revert "UBUNTU: SAUCE: IB/mlx5: Use peer client page_shift" - SAUCE: Revert "UBUNTU: SAUCE: fixup! RDMA/core: Introduce peer memory interface" - SAUCE: Revert "UBUNTU: SAUCE: RDMA/core: Introduce peer memory interface" - SAUCE: apparmor: drop prefixing abs root labels with '=' - SAUCE: apparmor: disable showing the mode as part of a secid to secctx - SAUCE: apparmor: rename aa_sock() to aa_unix_sk() - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock() - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: LSM: Create and manage the lsmblob data structure. - SAUCE: LSM: Use lsmblob in security_audit_rule_match - SAUCE: LSM: Use lsmblob in security_kernel_act_as - SAUCE: net: Prepare UDS for security module stacking - SAUCE: LSM: Use lsmblob in security_secctx_to_secid - SAUCE: LSM: Use lsmblob in security_secid_to_secctx - SAUCE: LSM: Use lsmblob in security_ipc_getsecid - SAUCE: LSM: Use lsmblob in security_task_getsecid - SAUCE: LSM: Use lsmblob in security_inode_getsecid - SAUCE: LSM: Use lsmblob in security_cred_getsecid - SAUCE: IMA: Change internal interfaces to use lsmblobs - SAUCE: LSM: Specify which LSM to display - SAUCE: LSM: Ensure the correct LSM context releaser - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx - SAUCE: LSM: security_secid_to_secctx in netlink netfilter - SAUCE: NET: Store LSM netlabel data in a lsmblob - SAUCE: LSM: Verify LSM display sanity in binder - SAUCE: Audit: Add new record for multiple process LSM attributes - SAUCE: Audit: Add a new record for multiple object LSM - SAUCE: LSM: Add /proc attr entry for full LSM context - SAUCE: AppArmor: Remove the exclusive flag - SAUCE: Audit: Fix for missing NULL check * Miscellaneous upstream changes - Revert "UBUNTU: [Packaging] Temporarily disable building doc package contents" - Revert "UBUNTU: SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"" - Revert "UBUNTU: SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Add a wildcard secid"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Parse secmark policy"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Allow filtering based on secmark policy"" - Revert "UBUNTU: SAUCE: Fix-up af_unix mediation for sock infrastructure management" - Revert "UBUNTU: SAUCE: LSM: Infrastructure management of the sock security" - Revert "UBUNTU: SAUCE: apparmor: update flags to no longer be exclusive" - Revert "UBUNTU: SAUCE: apparmor: add an apparmorfs entry to access current attrs" - Revert "UBUNTU: SAUCE: Revert "apparmor: add the ability to get a task's secid"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Add support for audit rule filtering"" - Revert "UBUNTU: SAUCE: Revert "apparmor: modify audit rule support to support profile stacks"" - Revert "UBUNTU: SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"" - Revert "UBUNTU: SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"" - Revert "UBUNTU: SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"" - Revert "UBUNTU: SAUCE: Revert "apparmor: Fix warning about unused function apparmor_ipv6_postroute"" -- Andrea Righi Fri, 09 Oct 2020 12:43:52 +0200 linux-hwe-5.8 (5.8.0-21.22~20.04.1) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-21.22~20.04.1 -proposed tracker (LP: #1898149) [ Ubuntu: 5.8.0-21.22 ] * groovy/linux: 5.8.0-21.22 -proposed tracker (LP: #1898150) * Packaging resync (LP: #1786013) - update dkms package versions * Fix broken e1000e device after S3 (LP: #1897755) - SAUCE: e1000e: Increase polling timeout on MDIC ready bit * EFA: add support for 0xefa1 devices (LP: #1896791) - RDMA/efa: Expose maximum TX doorbell batch - RDMA/efa: Expose minimum SQ size - RDMA/efa: User/kernel compatibility handshake mechanism - RDMA/efa: Add EFA 0xefa1 PCI ID * Groovy update: v5.8.13 upstream stable release (LP: #1898076) - device_cgroup: Fix RCU list debugging warning - ASoC: pcm3168a: ignore 0 Hz settings - ASoC: wm8994: Skip setting of the WM8994_MICBIAS register for WM1811 - ASoC: wm8994: Ensure the device is resumed in wm89xx_mic_detect functions - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN Converter9 2-in-1 - clk: versatile: Add of_node_put() before return statement - RISC-V: Take text_mutex in ftrace_init_nop() - i2c: aspeed: Mask IRQ status to relevant bits - s390/init: add missing __init annotations - lockdep: fix order in trace_hardirqs_off_caller() - EDAC/ghes: Check whether the driver is on the safe list correctly - drm/amdkfd: fix a memory leak issue - drm/amd/display: Don't use DRM_ERROR() for DTM add topology - drm/amd/display: update nv1x stutter latencies - drm/amdgpu/dc: Require primary plane to be enabled whenever the CRTC is - drm/amd/display: Don't log hdcp module warnings in dmesg - objtool: Fix noreturn detection for ignored functions - i2c: mediatek: Send i2c master code at more than 1MHz - riscv: Fix Kendryte K210 device tree - ieee802154: fix one possible memleak in ca8210_dev_com_init - ieee802154/adf7242: check status of adf7242_read_reg - clocksource/drivers/h8300_timer8: Fix wrong return value in h8300_8timer_init() - batman-adv: bla: fix type misuse for backbone_gw hash indexing - libbpf: Fix build failure from uninitialized variable warning - atm: eni: fix the missed pci_disable_device() for eni_init_one() - batman-adv: mcast/TT: fix wrongly dropped or rerouted packets - netfilter: ctnetlink: add a range check for l3/l4 protonum - netfilter: ctnetlink: fix mark based dump filtering regression - netfilter: conntrack: nf_conncount_init is failing with IPv6 disabled - netfilter: nft_meta: use socket user_ns to retrieve skuid and skgid - mac802154: tx: fix use-after-free - bpf: Fix clobbering of r2 in bpf_gen_ld_abs - tools/libbpf: Avoid counting local symbols in ABI check - drm/vc4/vc4_hdmi: fill ASoC card owner - net: qed: Disable aRFS for NPAR and 100G - net: qede: Disable aRFS for NPAR and 100G - net: qed: RDMA personality shouldn't fail VF load - igc: Fix wrong timestamp latency numbers - igc: Fix not considering the TX delay for timestamps - drm/sun4i: sun8i-csc: Secondary CSC register correction - hv_netvsc: Switch the data path at the right time during hibernation - spi: spi-fsl-dspi: use XSPI mode instead of DMA for DPAA2 SoCs - RDMA/core: Fix ordering of CQ pool destruction - batman-adv: Add missing include for in_interrupt() - xsk: Fix number of pinned pages/umem size discrepancy - nvme-tcp: fix kconfig dependency warning when !CRYPTO - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from LAN - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh - batman-adv: mcast: fix duplicate mcast packets from BLA backbone to mesh - bpf: Fix a rcu warning for bpffs map pretty-print - lib80211: fix unmet direct dependendices config warning when !CRYPTO - mac80211: do not disable HE if HT is missing on 2.4 GHz - cfg80211: fix 6 GHz channel conversion - mac80211: fix 80 MHz association to 160/80+80 AP on 6 GHz - ALSA: asihpi: fix iounmap in error handler - io_uring: fix openat/openat2 unified prep handling - SUNRPC: Fix svc_flush_dcache() - regmap: fix page selection for noinc reads - regmap: fix page selection for noinc writes - net/mlx5e: mlx5e_fec_in_caps() returns a boolean - MIPS: Loongson-3: Fix fp register access if MSA enabled - PM / devfreq: tegra30: Disable clock on error in probe - MIPS: Add the missing 'CPU_1074K' into __get_cpu_type() - regulator: axp20x: fix LDO2/4 description - spi: bcm-qspi: Fix probe regression on iProc platforms - KVM: x86: Reset MMU context if guest toggles CR4.SMAP or CR4.PKE - KVM: SVM: Add a dedicated INVD intercept routine - mm: validate pmd after splitting - arch/x86/lib/usercopy_64.c: fix __copy_user_flushcache() cache writeback - x86/irq: Make run_on_irqstack_cond() typesafe - x86/ioapic: Unbreak check_timer() - scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported - ALSA: usb-audio: Add delay quirk for H570e USB headsets - ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged - ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 - lib/string.c: implement stpcpy - tracing: fix double free - s390/dasd: Fix zero write for FBA devices - mt76: mt7615: use v1 MCU API on MT7615 to fix issues with adding/removing stations - lib/bootconfig: Fix a bug of breaking existing tree nodes - lib/bootconfig: Fix to remove tailing spaces after value - kprobes: Fix to check probe enabled before disarm_kprobe_ftrace() - kprobes: tracing/kprobes: Fix to kill kprobes on initmem after boot - btrfs: fix put of uninitialized kobject after seed device delete - btrfs: fix overflow when copying corrupt csums for a message - media: cec-adap.c: don't use flush_scheduled_work() - MIPS: Loongson2ef: Disable Loongson MMI instructions - dmabuf: fix NULL pointer dereference in dma_buf_release() - mm, THP, swap: fix allocating cluster for swapfile by mistake - mm: replace memmap_context by meminit_context - mm: don't rely on system state to detect hot-plug operations - s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl - io_uring: ensure open/openat2 name is cleaned on cancelation - KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch - dm: fix bio splitting and its bio completion order for regular IO - clocksource/drivers/timer-ti-dm: Do reset before enable - Linux 5.8.13 * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel (LP: #1897501) - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID 19-15 * mwifiex stops working after kernel upgrade (LP: #1897299) - mwifiex: Increase AES key storage size to 256 bits * Oops and hang when starting LVM snapshots on 5.4.0-47 (LP: #1894780) - SAUCE: Revert "mm: memcg/slab: fix memory leak at non-root kmem_cache destroy" * mm/slub kernel oops on focal kernel 5.4.0-45 (LP: #1895109) - SAUCE: Revert "mm/slub: fix a memory leak in sysfs_slab_add()" * Remove NVMe suspend-to-idle workaround (LP: #1897227) - Revert "UBUTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3" - Revert "UBUNTU: SAUCE: pci: prevent sk hynix nvme from entering D3" * [UBUNTU 20.04.1] qemu (secure guest) crash due to gup_fast / dynamic page table folding issue (LP: #1896726) - mm/gup: fix gup_fast with dynamic page table folding * backport tls-rx to ubuntu 5.8 (LP: #1895947) - net/mlx5: kTLS, Improve TLS params layout structures - net/mlx5e: Turn XSK ICOSQ into a general asynchronous one - net/mlx5e: Refactor build channel params - net/mlx5e: API to manipulate TTC rules destinations - net/mlx5e: Receive flow steering framework for accelerated TCP flows - net/mlx5e: Accel, Expose flow steering API for rules add/del - net/mlx5e: kTLS, Improve TLS feature modularity - net/mlx5e: kTLS, Use kernel API to extract private offload context - net/mlx5e: kTLS, Add kTLS RX HW offload support - Revert "net/tls: Add force_resync for driver resync" - net/tls: Add asynchronous resync - net/mlx5e: kTLS, Add kTLS RX resync support - net/mlx5e: kTLS, Add kTLS RX stats - net/mlx5e: Increase Async ICO SQ size - net/mlx5e: kTLS, Cleanup redundant capability check - net/mlx5e: kTLS, Improve rx handler function call - net/mlx5e: kTLS, Fix napi sync and possible use-after-free - net/mlx5e: fix memory leak of tls - net/mlx5e: Fix build break when CONFIG_XPS is not set - net/mlx5e: kTLS, Add missing dma_unmap in RX resync - net/mlx5e: kTLS, Fix leak on resync error flow - net/mlx5e: kTLS, Avoid kzalloc(GFP_KERNEL) under spinlock * Groovy update: v5.8.12 upstream stable release (LP: #1897550) - ibmvnic fix NULL tx_pools and rx_tools issue at do_reset - ibmvnic: add missing parenthesis in do_reset() - act_ife: load meta modules before tcf_idr_check_alloc() - bnxt_en: Avoid sending firmware messages when AER error is detected. - bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task() - cxgb4: fix memory leak during module unload - cxgb4: Fix offset when clearing filter byte counters - geneve: add transport ports in route lookup for geneve - hdlc_ppp: add range checks in ppp_cp_parse_cr() - hinic: bump up the timeout of SET_FUNC_STATE cmd - ip: fix tos reflection in ack and reset packets - ipv4: Initialize flowi4_multipath_hash in data path - ipv4: Update exception handling for multipath routes via same device - ipv6: avoid lockdep issue in fib6_del() - net: bridge: br_vlan_get_pvid_rcu() should dereference the VLAN group under RCU - net: DCB: Validate DCB_ATTR_DCB_BUFFER argument - net: dsa: rtl8366: Properly clear member config - net: Fix bridge enslavement failure - net: ipv6: fix kconfig dependency warning for IPV6_SEG6_HMAC - net/mlx5: Fix FTE cleanup - net: phy: call phy_disable_interrupts() in phy_attach_direct() instead - net: sched: initialize with 0 before setting erspan md->u - net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc - net: sctp: Fix IPv6 ancestor_size calc in sctp_copy_descendant - nfp: use correct define to return NONE fec - taprio: Fix allowing too small intervals - tipc: Fix memory leak in tipc_group_create_member() - tipc: fix shutdown() of connection oriented socket - tipc: use skb_unshare() instead in tipc_buf_append() - net/mlx5e: Enable adding peer miss rules only if merged eswitch is supported - net/mlx5e: TLS, Do not expose FPGA TLS counter if not supported - bnxt_en: Use memcpy to copy VPD field info. - bnxt_en: return proper error codes in bnxt_show_temp - bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex. - net: lantiq: Wake TX queue again - net: lantiq: use netif_tx_napi_add() for TX NAPI - net: lantiq: Use napi_complete_done() - net: lantiq: Disable IRQs only if NAPI gets scheduled - net: phy: Avoid NPD upon phy_detach() when driver is unbound - net: phy: Do not warn in phy_stop() on PHY_DOWN - net: qrtr: check skb_put_padto() return value - net: add __must_check to skb_put_padto() - net: ethernet: ti: cpsw_new: fix suspend/resume - wireguard: noise: take lock when removing handshake entry from table - wireguard: peerlookup: take lock before checking hash in replace operation - net: ipa: fix u32_replace_bits by u32p_xxx version - net/mlx5e: Fix memory leak of tunnel info when rule under multipath not ready - hinic: fix rewaking txq after netif_tx_disable - hv_netvsc: Fix hibernation for mlx5 VF driver - net: dsa: link interfaces with the DSA master to get rid of lockdep warnings - net: dsa: microchip: ksz8795: really set the correct number of ports - net: macb: fix for pause frame receive enable bit - Revert "netns: don't disable BHs when locking "nsid_lock"" - net/mlx5e: Use RCU to protect rq->xdp_prog - net/mlx5e: Use synchronize_rcu to sync with NAPI - net/mlx5e: Fix endianness when calculating pedit mask first bit - Linux 5.8.12 * Groovy update: v5.8.11 upstream stable release (LP: #1896795) - RDMA/bnxt_re: Restrict the max_gids to 256 - dt-bindings: spi: Fix spi-bcm-qspi compatible ordering - mptcp: sendmsg: reset iter on error - net: handle the return value of pskb_carve_frag_list() correctly - dt-bindings: PCI: intel,lgm-pcie: Fix matching on all snps,dw-pcie instances - hv_netvsc: Remove "unlikely" from netvsc_select_queue - loop: Set correct device size when using LOOP_CONFIGURE - firmware_loader: fix memory leak for paged buffer - xprtrdma: Release in-flight MRs on disconnect - NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall - phy: omap-usb2-phy: disable PHY charger detect - habanalabs: prevent user buff overflow - habanalabs: fix report of RAZWI initiator coordinates - scsi: pm8001: Fix memleak in pm8001_exec_internal_task_abort - scsi: libfc: Fix for double free() - scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery - scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events - regulator: pwm: Fix machine constraints application - spi: spi-loopback-test: Fix out-of-bounds read - interconnect: Show bandwidth for disabled paths as zero in debugfs - NFS: Zero-stateid SETATTR should first return delegation - SUNRPC: stop printk reading past end of string - rapidio: Replace 'select' DMAENGINES 'with depends on' - cifs: fix DFS mount with cifsacl/modefromsid - openrisc: Fix cache API compile issue when not inlining - nvme-fc: cancel async events before freeing event struct - nvme-rdma: cancel async events before freeing event struct - nvme-tcp: cancel async events before freeing event struct - block: only call sched requeue_request() for scheduled requests - f2fs: fix indefinite loop scanning for free nid - f2fs: Return EOF on unaligned end of file DIO read - i2c: algo: pca: Reapply i2c bus settings after reset - spi: Fix memory leak on splited transfers - KVM: MIPS: Change the definition of kvm type - clk: davinci: Use the correct size when allocating memory - clk: rockchip: Fix initialization of mux_pll_src_4plls_p - ASoC: Intel: skl_hda_dsp_generic: Fix NULLptr dereference in autosuspend delay - ASoC: qcom: Set card->owner to avoid warnings - ASoC: rt1308-sdw: Fix return check for devm_regmap_init_sdw() - ASoC: rt711: Fix return check for devm_regmap_init_sdw() - ASoC: rt715: Fix return check for devm_regmap_init_sdw() - ASoC: rt700: Fix return check for devm_regmap_init_sdw() - ASoC: qcom: common: Fix refcount imbalance on error - drm/mediatek: dsi: Fix scrolling of panel with small hfp or hbp - powerpc/book3s64/radix: Fix boot failure with large amount of guest memory - ASoC: soc-core: add snd_soc_find_dai_with_mutex() - ASoC: meson: axg-toddr: fix channel order on g12 platforms - ASoC: tlv320adcx140: Fix accessing uninitialized adcx140->dev - ASoC: Intel: haswell: Fix power transition refactor - ASoC: core: Do not cleanup uninitialized dais on soc_pcm_open failure - Drivers: hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume() - scsi: libsas: Fix error path in sas_notify_lldd_dev_found() - arm64: Allow CPUs unffected by ARM erratum 1418040 to come in late - Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload - perf test: Fix the "signal" test inline assembly - perf record: Don't clear event's period if set by a term - MIPS: SNI: Fix MIPS_L1_CACHE_SHIFT - perf test: Free aliases for PMU event map aliases test - perf metric: Fix some memory leaks - perf evlist: Fix cpu/thread map leak - perf parse-event: Fix memory leak in evsel->unit - perf test: Free formats for perf pmu parse test - drm/i915/gem: Reduce context termination list iteration guard to RCU - fbcon: Fix user font detection test at fbcon_resize(). - MIPS: SNI: Fix spurious interrupts - drm/mediatek: Use CPU when fail to get cmdq event - drm/mediatek: Add missing put_device() call in mtk_ddp_comp_init() - drm/mediatek: Add exception handing in mtk_drm_probe() if component init fail - drm/mediatek: Add missing put_device() call in mtk_drm_kms_init() - drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata() - arm64: bpf: Fix branch offset in JIT - iommu/amd: Fix potential @entry null deref - iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode - kconfig: qconf: use delete[] instead of delete to free array (again) - i2c: mediatek: Fix generic definitions for bus frequency - i2c: mxs: use MXS_DMA_CTRL_WAIT4END instead of DMA_CTRL_ACK - riscv: Add sfence.vma after early page table changes - locking/lockdep: Fix "USED" <- "IN-NMI" inversions - efi: efibc: check for efivars write capability - locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count - x86/unwind/fp: Fix FP unwinding in ret_from_fork - drm/kfd: fix a system crash issue during GPU recovery - drm/i915/gem: Delay tracking the GEM context until it is registered - drm/i915: Filter wake_flags passed to default_wake_function - USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook - USB: UAS: fix disconnect by unplugging a hub - usblp: fix race between disconnect() and read() - usb: typec: ucsi: acpi: Increase command completion timeout value - usb: typec: ucsi: Prevent mode overrun - i2c: i801: Fix resume bug - Revert "ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO" - ALSA: hda: fixup headset for ASUS GX502 laptop - ALSA: hda/realtek - The Mic on a RedmiBook doesn't work - percpu: fix first chunk size calculation for populated bitmap - Input: trackpoint - add new trackpoint variant IDs - Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists - serial: 8250_pci: Add Realtek 816a and 816b - serial: core: fix port-lock initialisation - serial: core: fix console port-lock regression - x86/boot/compressed: Disable relocation relaxation - ksm: reinstate memcg charge on copied pages - kprobes: fix kill kprobe which has been marked as gone - mm/thp: fix __split_huge_pmd_locked() for migration PMD - s390: add 3f program exception handler - s390/zcrypt: fix kmalloc 256k failure - ehci-hcd: Move include to keep CRC stable - arm64: paravirt: Initialize steal time when cpu is online - powerpc/dma: Fix dma_map_ops::get_required_mask - selftests/vm: fix display of page size in map_hugetlb - dm/dax: Fix table reference counts - mm/memory_hotplug: drain per-cpu pages again during memory offline - dm: Call proper helper to determine dax support - dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX - mm: memcg: fix memcg reclaim soft lockup - nvme-loop: set ctrl state connecting after init - Linux 5.8.11 * Miscellaneous Ubuntu changes - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check() - SAUCE: RDMA/core: Introduce peer memory interface - SAUCE: fixup! RDMA/core: Introduce peer memory interface - SAUCE: IB/mlx5: Use peer client page_shift - SAUCE: IB/umem: Fix the Peer flow to handle pinned pages properly - [Config] GCC version update -- Andrea Righi Fri, 02 Oct 2020 16:54:27 +0200 linux-hwe-5.8 (5.8.0-20.21~20.04.1) focal; urgency=medium * Miscellaneous Ubuntu changes - [Packaging] sync arm64 generic-64k flavor from master [ Ubuntu: 5.8.0-20.21 ] * groovy/linux: 5.8.0-20.21 -proposed tracker (LP: #1896668) * Lenovo ThinkBook 14-IML Touchpad not showing up in /proc/bus/input/devices (LP: #1853277) - i2c: core: Call i2c_acpi_install_space_handler() before i2c_acpi_register_devices() * Enable LTR for endpoints behind VMD (LP: #1896598) - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD * Remove duplicated code in ip_defrag.sh of kselftests/net (LP: #1894062) - Revert "UBUNTU: SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support" * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3 (LP: #1893914) - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC * debian/rules editconfigs does not work on s390x to change s390x only configs (LP: #1863116) - [Packaging] kernelconfig -- only update/edit configurations on architectures we have compiler support * [Ubuntu 20.10] zPCI DMA tables and bitmap leak on hard unplug (PCI Event 0x0304) (LP: #1896216) - s390/pci: fix leak of DMA tables on hard unplug * md: improve IO accounting (LP: #1891151) - md: improve io stats accounting * Groovy update: v5.8.10 upstream stable release (LP: #1896078) - ARM: OMAP2+: Fix an IS_ERR() vs NULL check in _get_pwrdm() - ARM: dts: logicpd-torpedo-baseboard: Fix broken audio - ARM: dts: logicpd-som-lv-baseboard: Fix broken audio - ARM: dts: logicpd-som-lv-baseboard: Fix missing video - regulator: push allocation in regulator_ena_gpio_request() out of lock - regulator: remove superfluous lock in regulator_resolve_coupling() - ARM: dts: socfpga: fix register entry for timer3 on Arria10 - ARM: dts: omap5: Fix DSI base address and clocks - ARM: dts: ls1021a: fix QuadSPI-memory reg range - ARM: dts: imx7ulp: Correct gpio ranges - arm64: dts: imx: Add missing imx8mm-beacon-kit.dtb to build - ARM: dts: imx7d-zii-rmu2: fix rgmii phy-mode for ksz9031 phy - RDMA/rtrs-srv: Replace device_register with device_initialize and device_add - RDMA/rxe: Fix memleak in rxe_mem_init_user - RDMA/rxe: Drop pointless checks in rxe_init_ports - RDMA/rxe: Fix panic when calling kmem_cache_create() - RDMA/bnxt_re: Do not report transparent vlan from QP1 - RDMA/bnxt_re: Fix the qp table indexing - RDMA/bnxt_re: Static NQ depth allocation - RDMA/bnxt_re: Fix driver crash on unaligned PSN entry address - RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds - drm/sun4i: add missing put_device() call in sun8i_r40_tcon_tv_set_mux() - arm64: dts: imx8mq: Fix TMU interrupt property - drm/sun4i: Fix dsi dcs long write function - scsi: qla2xxx: Fix regression on sparc64 - scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA - drm/virtio: fix unblank - RDMA/core: Fix unsafe linked list traversal after failing to allocate CQ - RDMA/core: Fix reported speed and width - scsi: megaraid_sas: Don't call disable_irq from process IRQ poll - scsi: mpt3sas: Don't call disable_irq from IRQ poll handler - soundwire: fix double free of dangling pointer - Revert "kbuild: use -flive-patching when CONFIG_LIVEPATCH is enabled" - interconnect: qcom: Fix small BW votes being truncated to zero - padata: fix possible padata_works_lock deadlock - drm/sun4i: Fix DE2 YVU handling - drm/sun4i: backend: Support alpha property on lowest plane - drm/sun4i: backend: Disable alpha on the lowest plane on the A20 - KVM: arm64: Update page shift if stage 2 block mapping not supported - ARM: dts: imx6sx: fix the pad QSPI1B_SCLK mux mode for uart3 - mmc: sdhci-acpi: Clear amd_sdhci_host on reset - mmc: sdhci-msm: Add retries when all tuning phases are found valid - spi: stm32: Rate-limit the 'Communication suspended' message - btrfs: fix NULL pointer dereference after failure to create snapshot - i2c: npcm7xx: Fix timeout calculation - block: restore a specific error code in bdev_del_partition - seccomp: don't leak memory when filter install races - nvme-fabrics: allow to queue requests for live queues - spi: stm32: fix pm_runtime_get_sync() error checking - block: Set same_page to false in __bio_try_merge_page if ret is false - RDMA/rtrs-srv: Set .release function for rtrs srv device during device init - IB/isert: Fix unaligned immediate-data handling - ARM: dts: bcm: HR2: Fixed QSPI compatible string - ARM: dts: NSP: Fixed QSPI compatible string - ARM: dts: BCM5301X: Fixed QSPI compatible string - arm64: dts: ns2: Fixed QSPI compatible string - KVM: nVMX: Fix the update value of nested load IA32_PERF_GLOBAL_CTRL control - KVM: x86: always allow writing '0' to MSR_KVM_ASYNC_PF_EN - ARC: HSDK: wireup perf irq - dmaengine: acpi: Put the CSRT table after using it - MIPS: Loongson64: Do not override watch and ejtag feature - netfilter: conntrack: allow sctp hearbeat after connection re-use - netfilter: nft_set_rbtree: Detect partial overlap with start endpoint match - drivers/net/wan/lapbether: Added needed_tailroom - NFC: st95hf: Fix memleak in st95hf_in_send_cmd - firestream: Fix memleak in fs_open - scsi: qedf: Fix null ptr reference in qedf_stag_change_work - ALSA: hda: Fix 2 channel swapping for Tegra - ALSA: hda/tegra: Program WAKEEN register for Tegra - drivers/dma/dma-jz4780: Fix race condition between probe and irq handler - net: hns3: Fix for geneve tx checksum bug - xfs: fix off-by-one in inode alloc block reservation calculation - drivers/net/wan/lapbether: Set network_header before transmitting - wireless: fix wrong 160/80+80 MHz setting - mac80211: reduce packet loss event false positives - cfg80211: Adjust 6 GHz frequency to channel conversion - xfs: initialize the shortform attr header padding entry - ARC: show_regs: fix r12 printing and simplify - irqchip/eznps: Fix build error for !ARC700 builds - media: gpio-ir-tx: spinlock is not needed to disable interrupts - nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu - nvme-fabrics: don't check state NVME_CTRL_NEW for request acceptance - nvme: have nvme_wait_freeze_timeout return if it timed out - nvme-tcp: serialize controller teardown sequences - nvme-tcp: fix timeout handler - nvme-tcp: fix reset hang if controller died in the middle of a reset - nvme-rdma: serialize controller teardown sequences - nvme-rdma: fix timeout handler - nvme-rdma: fix reset hang if controller died in the middle of a reset - nvme-pci: cancel nvme device request before disabling - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for all Saitek X52 devices - HID: microsoft: Add rumble support for the 8bitdo SN30 Pro+ controller - drivers/net/wan/hdlc_cisco: Add hard_header_len - HID: elan: Fix memleak in elan_input_configured - ARC: [plat-hsdk]: Switch ethernet phy-mode to rgmii-id - cpufreq: intel_pstate: Refuse to turn off with HWP enabled - cpufreq: intel_pstate: Fix intel_pstate_get_hwp_max() for turbo disabled - arm64/module: set trampoline section flags regardless of CONFIG_DYNAMIC_FTRACE - ALSA: hda: hdmi - add Rocketlake support - ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled - ALSA: hda: use consistent HDAudio spelling in comments/docs - drivers/net/wan/hdlc: Change the default of hard_header_len to 0 - drm/amdgpu: Fix bug in reporting voltage for CIK - iommu/amd: Do not force direct mapping when SME is active - iommu/amd: Do not use IOMMUv2 functionality when SME is active - gcov: Disable gcov build with GCC 10 - iio: adc: mcp3422: fix locking scope - iio: adc: mcp3422: fix locking on error path - iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set - iio: cros_ec: Set Gyroscope default frequency to 25Hz - iio:light:ltr501 Fix timestamp alignment issue. - iio:proximity:mb1232: Fix timestamp alignment and prevent data leak. - iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak. - iio:adc:ti-adc084s021 Fix alignment and data leak issues. - iio:adc:ina2xx Fix timestamp alignment issue. - iio:adc:max1118 Fix alignment of timestamp and data leak issues - iio:adc:ti-adc081c Fix alignment and data leak issues - iio:magnetometer:ak8975 Fix alignment and data leak issues. - iio:light:max44000 Fix timestamp alignment and prevent data leak. - iio:chemical:ccs811: Fix timestamp alignment and prevent data leak. - iio: accel: kxsd9: Fix alignment of local buffer. - iio:accel:mma7455: Fix timestamp alignment and prevent data leak. - iio:accel:mma8452: Fix timestamp alignment and prevent data leak. - staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() - btrfs: require only sector size alignment for parent eb bytenr - btrfs: fix lockdep splat in add_missing_dev - btrfs: free data reloc tree on failed mount - btrfs: fix wrong address when faulting in pages in the search ioctl - thunderbolt: Disable ports that are not implemented - kobject: Restore old behaviour of kobject_del(NULL) - regulator: push allocation in regulator_init_coupling() outside of lock - regulator: push allocations in create_regulator() outside of lock - regulator: push allocation in set_consumer_device_supply() out of lock - regulator: plug of_node leak in regulator_register()'s error path - regulator: core: Fix slab-out-of-bounds in regulator_unlock_recursive() - misc: eeprom: at24: register nvmem only after eeprom is ready to use - scsi: target: iscsi: Fix data digest calculation - scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask - scsi: target: iscsi: Fix hang in iscsit_access_np() when getting tpg->np_login_sem - drm/tve200: Stabilize enable/disable - drm/msm: Split the a5xx preemption record - drm/msm: Disable preemption on all 5xx targets - drm/msm: Disable the RPTR shadow - mmc: sdio: Use mmc_pre_req() / mmc_post_req() - mmc: sdhci-of-esdhc: Don't walk device-tree on every interrupt - nvme: Revert: Fix controller creation races with teardown flow - rbd: require global CAP_SYS_ADMIN for mapping and unmapping - RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars - RDMA/mlx4: Read pkey table length instead of hardcoded value - fbcon: remove soft scrollback code - fbcon: remove now unusued 'softback_lines' cursor() argument - vgacon: remove software scrollback support - KVM: VMX: Don't freeze guest when event delivery causes an APIC-access exit - KVM: arm64: Do not try to map PUDs when they are folded into PMD - kvm x86/mmu: use KVM_REQ_MMU_SYNC to sync when needed - KVM: fix memory leak in kvm_io_bus_unregister_dev() - Revert "usb: dwc3: meson-g12a: fix shared reset control use" - debugfs: Fix module state check condition - test_firmware: Test platform fw loading on non-EFI systems - arm64: dts: imx8mp: correct sdma1 clk setting - ARM: dts: vfxxx: Add syscon compatible with OCOTP - video: fbdev: fix OOB read in vga_8planes_imageblit() - staging: greybus: audio: fix uninitialized value issue - phy: qcom-qmp: Use correct values for ipq8074 PCIe Gen2 PHY init - usb: core: fix slab-out-of-bounds Read in read_descriptors - USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter - USB: serial: option: support dynamic Quectel USB compositions - USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules - usb: Fix out of sync data toggle if a configured device is reconfigured - usb: typec: ucsi: acpi: Check the _DEP dependencies - usb: typec: intel_pmc_mux: Un-register the USB role switch - usb: typec: intel_pmc_mux: Do not configure Altmode HPD High - usb: typec: intel_pmc_mux: Do not configure SBU and HSL Orientation in Alternate modes - drm/msm/gpu: make ringbuffer readonly - gcov: add support for GCC 10.1 - Linux 5.8.10 - [Config] GCC version update - [Config] updateconfigs following v5.8.10 import * Wakeup the system by touching the touchpad (LP: #1888331) - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle * Fix non-working NVMe after S3 (LP: #1895718) - SAUCE: PCI: Enable ACS quirk on CML root port * Thunderbolt3 daisy chain sometimes doesn't work (LP: #1895606) - thunderbolt: Retry DROM read once if parsing fails * Groovy update: v5.8.9 upstream stable release (LP: #1895634) - io_uring: fix cancel of deferred reqs with ->files - io_uring: fix linked deferred ->files cancellation - RDMA/cma: Simplify DEVICE_REMOVAL for internal_id - RDMA/cma: Using the standard locking pattern when delivering the removal event - RDMA/cma: Remove unneeded locking for req paths - RDMA/cma: Execute rdma_cm destruction from a handler properly - ipv4: Silence suspicious RCU usage warning - ipv6: Fix sysctl max for fib_multipath_hash_policy - netlabel: fix problems with mapping removal - net: usb: dm9601: Add USB ID of Keenetic Plus DSL - sctp: not disable bh in the whole sctp_get_port_local() - taprio: Fix using wrong queues in gate mask - tipc: fix shutdown() of connectionless socket - tipc: fix using smp_processor_id() in preemptible - net: disable netpoll on fresh napis - mptcp: free acked data before waiting for more memory - Linux 5.8.9 * Miscellaneous Ubuntu changes - SAUCE: Revert "selftests/bpf: Fix btf_dump test cases on 32-bit arches" - [Config] annotations: remove VGACON_SOFT_SCROLLBACK - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k' - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks * Miscellaneous upstream changes - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup() -- Andrea Righi Fri, 25 Sep 2020 15:13:42 +0200 linux-hwe-5.8 (5.8.0-19.20~20.04.5) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-19.20~20.04.5 -proposed tracker (LP: #1896667) * Miscellaneous Ubuntu changes - [Packaging] reduce the size required to build packages * Miscellaneous upstream changes - Revert "UBUNTU: [Packaging] temporarily disable debugging symbols" -- Andrea Righi Thu, 24 Sep 2020 15:10:22 +0200 linux-hwe-5.8 (5.8.0-19.20~20.04.4) focal; urgency=medium * focal/linux-hwe-5.8: 5.8.0-19.20~20.04.4 -proposed tracker (LP: #1895119) -- Andrea Righi Wed, 16 Sep 2020 10:33:22 +0200 linux-hwe-5.8 (5.8.0-19.20~20.04.3) focal; urgency=medium * Miscellaneous Ubuntu changes - [Packaging] drop __get_vm_area_caller() and map_kernel_range() from ABI -- Andrea Righi Mon, 14 Sep 2020 12:31:36 +0200 linux-hwe-5.8 (5.8.0-19.20~20.04.2) focal; urgency=medium * pkgbinarymangler looks to have not propogated error from dpkg-deb (LP: #1894607) - [Packaging] temporarily disable debugging symbols -- Andrea Righi Mon, 14 Sep 2020 10:28:52 +0200 linux-hwe-5.8 (5.8.0-19.20~20.04.1) focal; urgency=medium [ Ubuntu: 5.8.0-19.20 ] * groovy/linux: 5.8.0-19.20 -proposed tracker (LP: #1895120) * Please switch default, hwe, oem kernel flavours governor to CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y , such that advanced userspace utilities such as game-mode can be later used to rev-up to to performance, or rev-down to powersave. (LP: #1885730) - [Config] Set the default CPU governor to ONDEMAND * Packaging resync (LP: #1786013) - update dkms package versions - [Packaging] update variants * [WD19TB] external DP failed with DRM error message (LP: #1886165) - drm/i915/tgl+: Use the correct DP_TP_* register instances in MST encoders - drm/i915/tgl+: Fix TBT DPLL fractional divider for 38.4MHz ref clock * Groovy update: v5.8.8 upstream stable release (LP: #1895097) - hwmon: (pmbus/isl68137) remove READ_TEMPERATURE_1 telemetry for RAA228228 - HID: quirks: Always poll three more Lenovo PixArt mice - drm/msm/dpu: Fix reservation failures in modeset - drm/msm/dpu: Fix scale params in plane validation - drm/msm/dpu: fix unitialized variable error - tty: serial: qcom_geni_serial: Drop __init from qcom_geni_console_setup - drm/msm: add shutdown support for display platform_driver - hwmon: (applesmc) check status earlier. - nvmet: Disable keep-alive timer when kato is cleared to 0h - drm/msm: enable vblank during atomic commits - habanalabs: unmap PCI bars upon iATU failure - habanalabs: validate packet id during CB parse - habanalabs: set clock gating according to mask - habanalabs: proper handling of alloc size in coresight - habanalabs: set max power according to card type - habanalabs: validate FW file size - habanalabs: check correct vmalloc return code - drm/msm/a6xx: fix gmu start on newer firmware - gfs2: add some much needed cleanup for log flushes that fail - hv_utils: return error if host timesysnc update is stale - hv_utils: drain the timesync packets on onchannelcallback - ceph: don't allow setlease on cephfs - i2c: iproc: Fix shifting 31 bits - drm/omap: fix incorrect lock state - irqchip/ingenic: Leave parent IRQ unmasked on suspend - cpuidle: Fixup IRQ state - nbd: restore default timeout when setting it to zero - s390: don't trace preemption in percpu macros - drm/amd/display: should check error using DC_OK - drm/amd/display: Reject overlay plane configurations in multi-display scenarios - drivers: gpu: amd: Initialize amdgpu_dm_backlight_caps object to 0 in amdgpu_dm_update_backlight_caps - drm/amd/display: Revert HDCP disable sequence change - drm/amd/display: Fix passive dongle mistaken as active dongle in EDID emulation - drm/amd/display: Keep current gain when ABM disable immediately - drm/amd/display: Retry AUX write when fail occurs - drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init - xen/xenbus: Fix granting of vmalloc'd memory - fsldma: fix very broken 32-bit ppc ioread64 functionality - dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling - batman-adv: Avoid uninitialized chaddr when handling DHCP - batman-adv: Fix own OGM check in aggregated OGMs - batman-adv: bla: use netif_rx_ni when not in interrupt context - dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() - dmaengine: at_hdmac: add missing put_device() call in at_dma_xlate() - dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate() - rxrpc: Keep the ACK serial in a var in rxrpc_input_ack() - rxrpc: Fix loss of RTT samples due to interposed ACK - rxrpc: Make rxrpc_kernel_get_srtt() indicate validity - MIPS: mm: BMIPS5000 has inclusive physical caches - MIPS: BMIPS: Also call bmips_cpu_setup() for secondary cores - mmc: sdhci-acpi: Fix HS400 tuning for AMDI0040 - perf sched timehist: Fix use of CPU list with summary option - perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set - netfilter: nf_tables: add NFTA_SET_USERDATA if not null - netfilter: nf_tables: incorrect enum nft_list_attributes definition - netfilter: nf_tables: fix destination register zeroing - net: hns: Fix memleak in hns_nic_dev_probe - net: systemport: Fix memleak in bcm_sysport_probe - ravb: Fixed to be able to unload modules - net: arc_emac: Fix memleak in arc_mdio_probe - bpf: Fix a buffer out-of-bound access when filling raw_tp link_info - dmaengine: pl330: Fix burst length if burst size is smaller than bus width - dmaengine: ti: k3-udma: Fix the TR initialization for prep_slave_sg - gtp: add GTPA_LINK info to msg sent to userspace - net: ethernet: ti: cpsw: fix clean up of vlan mc entries for host port - net: ethernet: ti: cpsw_new: fix clean up of vlan mc entries for host port - bnxt_en: Don't query FW when netif_running() is false. - bnxt_en: Check for zero dir entries in NVRAM. - bnxt_en: Fix ethtool -S statitics with XDP or TCs enabled. - bnxt_en: Fix PCI AER error recovery flow - bnxt_en: Fix possible crash in bnxt_fw_reset_task(). - bnxt_en: fix HWRM error when querying VF temperature - xfs: finish dfops on every insert range shift iteration - xfs: fix boundary test in xfs_attr_shortform_verify - bnxt: don't enable NAPI until rings are ready - media: vicodec: add missing v4l2_ctrl_request_hdl_put() - media: cedrus: Add missing v4l2_ctrl_request_hdl_put() - net: ethernet: ti: cpsw_new: fix error handling in cpsw_ndo_vlan_rx_kill_vid() - media: i2c: imx214: select V4L2_FWNODE - selftests/bpf: Fix massive output from test_maps - net: dsa: mt7530: fix advertising unsupported 1000baseT_Half - netfilter: nfnetlink: nfnetlink_unicast() reports EAGAIN instead of ENOBUFS - nvmet-fc: Fix a missed _irqsave version of spin_lock in 'nvmet_fc_fod_op_done()' - nvme: fix controller instance leak - netfilter: conntrack: do not auto-delete clash entries on reply - opp: Don't drop reference for an OPP table that was never parsed - cxgb4: fix thermal zone device registration - net: ethernet: ti: am65-cpsw: fix rmii 100Mbit link mode - MIPS: perf: Fix wrong check condition of Loongson event IDs - block: fix locking in bdev_del_partition - perf top/report: Fix infinite loop in the TUI for grouped events - perf cs-etm: Fix corrupt data after perf inject from - perf intel-pt: Fix corrupt data after perf inject from - perf tools: Correct SNOOPX field offset - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() - fix regression in "epoll: Keep a reference on files added to the check list" - net: bcmgenet: fix mask check in bcmgenet_validate_flow() - net: gemini: Fix another missing clk_disable_unprepare() in probe - nfp: flower: fix ABI mismatch between driver and firmware - net: dp83867: Fix WoL SecureOn password - MIPS: add missing MSACSR and upper MSA initialization - MIPS: SNI: Fix SCSI interrupt - xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt files - perf jevents: Fix suspicious code in fixregex() - perf stat: Turn off summary for interval mode by default - perf bench: The do_run_multi_threaded() function must use IS_ERR(perf_session__new()) - tg3: Fix soft lockup when tg3_reset_task() fails. - x86, fakenuma: Fix invalid starting node ID - iommu/vt-d: Serialize IOMMU GCMD register modifications - thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 - thermal: qcom-spmi-temp-alarm: Don't suppress negative temp - iommu/amd: Restore IRTE.RemapEn bit after programming IRTE - iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE - include/linux/log2.h: add missing () around n in roundup_pow_of_two() - iommu/vt-d: Handle 36bit addressing for x86-32 - tracing/kprobes, x86/ptrace: Fix regs argument order for i386 - x86/entry: Fix AC assertion - x86/debug: Allow a single level of #DB recursion - ext2: don't update mtime on COW faults - xfs: don't update mtime on COW faults - ARC: perf: don't bail setup if pct irq missing in device-tree - arc: fix memory initialization for systems with two memory banks - btrfs: drop path before adding new uuid tree entry - btrfs: fix potential deadlock in the search ioctl - btrfs: allocate scrub workqueues outside of locks - btrfs: set the correct lockdep class for new nodes - btrfs: set the lockdep class for log tree extent buffers - btrfs: block-group: fix free-space bitmap threshold - btrfs: tree-checker: fix the error message for transid error - Bluetooth: Return NOTIFY_DONE for hci_suspend_notifier - x86/mm/32: Bring back vmalloc faulting on x86_32 - Revert "ALSA: hda: Add support for Loongson 7A1000 controller" - ALSA: ca0106: fix error code handling - ALSA: usb-audio: Add basic capture support for Pioneer DJ DJM-250MK2 - ALSA: usb-audio: Add implicit feedback quirk for UR22C - ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check - ALSA: hda/hdmi: always check pin power status in i915 pin fixup - ALSA: firewire-digi00x: exclude Avid Adrenaline from detection - ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO - ALSA; firewire-tascam: exclude Tascam FE-8 from detection - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A - ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen - arm64: dts: mt7622: add reset node for mmc device - mmc: mediatek: add optional module reset property - mmc: dt-bindings: Add resets/reset-names for Mediatek MMC bindings - mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based controllers - media: rc: do not access device via sysfs after rc_unregister_device() - media: rc: uevent sysfs file races with rc_unregister_device() - affs: fix basic permission bits to actually work - block: allow for_each_bvec to support zero len bvec - block: ensure bdi->io_pages is always initialized - io_uring: set table->files[i] to NULL when io_sqe_file_register failed - io_uring: fix removing the wrong file in __io_sqe_files_update() - s390: fix GENERIC_LOCKBREAK dependency typo in Kconfig - libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks - mips/oprofile: Fix fallthrough placement - blk-iocost: ioc_pd_free() shouldn't assume irq disabled - blk-stat: make q->stats->lock irqsafe - dmaengine: dw-edma: Fix scatter-gather address calculation - drm/i915: Fix sha_text population code - drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting - drm/amdgpu: Specify get_argument function for ci_smu_funcs - dm writecache: handle DAX to partitions on persistent memory correctly - dm mpath: fix racey management of PG initialization - dm integrity: fix error reporting in bitmap mode after creation - dm crypt: Initialize crypto wait structures - dm cache metadata: Avoid returning cmd->bm wild pointer on error - dm thin metadata: Avoid returning cmd->bm wild pointer on error - dm thin metadata: Fix use-after-free in dm_bm_set_read_only - mm: slub: fix conversion of freelist_corrupted() - mm: track page table modifications in __apply_to_page_range() - mm: madvise: fix vma user-after-free - mm/rmap: fixup copying of soft dirty and uffd ptes - io_uring: no read/write-retry on -EAGAIN error and O_NONBLOCK marked file - perf record: Correct the help info of option "--no-bpf-event" - kconfig: streamline_config.pl: check defined(ENV variable) before using it - sdhci: tegra: Add missing TMCLK for data timeout - checkpatch: fix the usage of capture group ( ... ) - mm/migrate: fixup setting UFFD_WP flag - mm/hugetlb: try preferred node first when alloc gigantic page from cma - mm/hugetlb: fix a race between hugetlb sysctl handlers - mm/khugepaged.c: fix khugepaged's request size in collapse_file - cfg80211: regulatory: reject invalid hints - net: usb: Fix uninit-was-stored issue in asix_read_phy_addr() - Linux 5.8.8 * Groovy update: v5.8.7 upstream stable release (LP: #1894959) - HID: core: Correctly handle ReportSize being zero - HID: core: Sanitize event code and type when mapping input - netfilter: nft_set_rbtree: Handle outcomes of tree rotations in overlap detection - mm: fix pin vs. gup mismatch with gate pages - selftests/x86/test_vsyscall: Improve the process_vm_readv() test - perf record/stat: Explicitly call out event modifiers in the documentation - media: media/v4l2-core: Fix kernel-infoleak in video_put_user() - KVM: arm64: Add kvm_extable for vaxorcism code - KVM: arm64: Survive synchronous exceptions caused by AT instructions - dt-bindings: mmc: tegra: Add tmclk for Tegra210 and later - arm64: tegra: Add missing timeout clock to Tegra194 SDMMC nodes - arm64: tegra: Add missing timeout clock to Tegra186 SDMMC nodes - arm64: tegra: Add missing timeout clock to Tegra210 SDMMC - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210 - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186 - nl80211: fix NL80211_ATTR_HE_6GHZ_CAPABILITY usage - scsi: target: tcmu: Optimize use of flush_dcache_page - Linux 5.8.7 * Groovy update: v5.8.6 upstream stable release (LP: #1894956) - Revert "UBUNTU: SAUCE: Revert "ARM64: vdso32: Install vdso32 from vdso_install"" - khugepaged: khugepaged_test_exit() check mmget_still_valid() - ASoC: intel/skl/hda - fix probe regression on systems without i915 - ALSA: pci: delete repeated words in comments - drm/amdgpu: fix RAS memory leak in error case - EDAC/mc: Call edac_inc_ue_error() before panic - ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt - ASoC: img-parallel-out: Fix a reference count leak - ASoC: tegra: Fix reference count leaks. - mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs - arm64: dts: qcom: msm8916: Pull down PDM GPIOs during sleep - powerpc/xive: Ignore kmemleak false positives - media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() - gcc-plugins/stackleak: Don't instrument itself - blktrace: ensure our debugfs dir exists - staging: rts5208: fix memleaks on error handling paths in probe - scsi: target: tcmu: Fix crash on ARM during cmd completion - mfd: intel-lpss: Add Intel Tiger Lake PCH-H PCI IDs - iommu/iova: Don't BUG on invalid PFNs - platform/chrome: cros_ec_sensorhub: Fix EC timestamp overflow - drm/amdkfd: Fix reference count leaks. - drm/radeon: fix multiple reference count leak - drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms - drm/amd/display: fix ref count leak in amdgpu_drm_ioctl - drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config - drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails - drm/amdgpu/fence: fix ref count leak when pm_runtime_get_sync fails - drm/amdkfd: fix ref count leak when pm_runtime_get_sync fails - drm/amdgpu/pm: fix ref count leak when pm_runtime_get_sync fails - scsi: lpfc: Fix shost refcount mismatch when deleting vport - xfs: Don't allow logging of XFS_ISTALE inodes - scsi: target: Fix xcopy sess release leak - selftests/powerpc: Purge extra count_pmc() calls of ebb selftests - f2fs: remove write attribute of main_blkaddr sysfs node - f2fs: fix error path in do_recover_data() - MIPS: KVM: Limit Trap-and-Emulate to MIPS32R2 only - omapfb: fix multiple reference count leaks due to pm_runtime_get_sync - PCI: Fix pci_create_slot() reference count leak - ARM: dts: ls1021a: output PPS signal on FIPER2 - rtlwifi: rtl8192cu: Prevent leaking urb - mips/vdso: Fix resource leaks in genvdso.c - ALSA: hda: Add support for Loongson 7A1000 controller - gpu: host1x: Put gather's BO on pinning error - cec-api: prevent leaking memory through hole in structure - ASoC: Intel: sof_sdw_rt711: remove properties in card remove - HID: quirks: add NOGET quirk for Logitech GROUP - f2fs: fix use-after-free issue - drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open - drm/nouveau: fix reference count leak in nv50_disp_atomic_commit - drm/nouveau: Fix reference count leak in nouveau_connector_detect - locking/lockdep: Fix overflow in presentation of average lock-time - btrfs: file: reserve qgroup space after the hole punch range is locked - btrfs: make btrfs_qgroup_check_reserved_leak take btrfs_inode - scsi: iscsi: Do not put host in iscsi_set_flashnode_param() - netfilter: nf_tables: report EEXIST on overlaps - ceph: fix potential mdsc use-after-free crash - ceph: do not access the kiocb after aio requests - scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() - i2c: i801: Add support for Intel Tiger Lake PCH-H - EDAC/ie31200: Fallback if host bridge device is already initialized - hugetlbfs: prevent filesystem stacking of hugetlbfs - media: davinci: vpif_capture: fix potential double free - media: i2c: imx290: fix reset GPIO pin handling - drm/amd/display: change global buffer to local buffer - drm/amd/display: fix compilation error on allmodconfig - KVM: arm64: Fix symbol dependency in __hyp_call_panic_nvhe - powerpc/spufs: add CONFIG_COREDUMP dependency - dmaengine: idxd: fix PCI_MSI build errors - USB: sisusbvga: Fix a potential UB casued by left shifting a negative value - mmc: sdhci-of-arasan: fix timings allocation code - brcmfmac: Set timeout value when configuring power save - pinctrl: mediatek: avoid virtual gpio trying to set reg - pinctrl: mediatek: fix build for tristate changes - efi: provide empty efi_enter_virtual_mode implementation - arm64: Fix __cpu_logical_map undefined issue - net: openvswitch: introduce common code for flushing flows - PCI: qcom: Add missing ipq806x clocks in PCIe driver - PCI: qcom: Change duplicate PCI reset to phy reset - PCI: qcom: Add missing reset for ipq806x - PM / devfreq: Fix the wrong end with semicolon - cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode - ALSA: usb-audio: Add capture support for Saffire 6 (USB 1.1) - nfsd: fix oops on mixed NFSv4/NFSv3 client access - block: respect queue limit of max discard segment - block: virtio_blk: fix handling single range discard request - drm/msm/adreno: fix updating ring fence - block: Fix page_is_mergeable() for compound pages - bfq: fix blkio cgroup leakage v4 - hwmon: (nct7904) Correct divide by 0 - blk-mq: insert request not through ->queue_rq into sw/scheduler queue - blkcg: fix memleak for iolatency - nvmet: fix a memory leak - nvme-fc: Fix wrong return value in __nvme_fc_init_request() - nvme: multipath: round-robin: fix single non-optimized path case - null_blk: fix passing of REQ_FUA flag in null_handle_rq - habanalabs: Fix memory corruption in debugfs - drm/etnaviv: always start/stop scheduler in timeout processing - i2c: core: Don't fail PRP0001 enumeration when no ID table exist - i2c: rcar: in slave mode, clear NACK earlier - vdpa: ifcvf: return err when fail to request config irq - vdpa: ifcvf: free config irq in ifcvf_free_irq() - usb: gadget: f_tcm: Fix some resource leaks in some error paths - video: fbdev: controlfb: Fix build for COMPILE_TEST=y && PPC_PMAC=n - spi: stm32: clear only asserted irq flags on interrupt - jbd2: make sure jh have b_transaction set in refile/unfile_buffer - ext4: don't BUG on inconsistent journal feature - ext4: handle read only external journal device - ext4: skip non-loaded groups at cr=0/1 when scanning for good groups - drm/virtio: fix memory leak in virtio_gpu_cleanup_object() - ext4: abort the filesystem if failed to async write metadata buffer - jbd2: abort journal if free a async write error metadata buffer - ext4: handle option set by mount flags correctly - ext4: handle error of ext4_setup_system_zone() on remount - ext4: correctly restore system zone info when remount fails - fs: prevent BUG_ON in submit_bh_wbc() - spi: stm32h7: fix race condition at end of transfer - spi: stm32: fix fifo threshold level in case of short transfer - spi: stm32: fix stm32_spi_prepare_mbr in case of odd clk_rate - spi: stm32: always perform registers configuration prior to transfer - drm/amd/powerplay: correct Vega20 cached smu feature state - drm/amd/powerplay: correct UVD/VCE PG state on custom pptable uploading - drm/amd/display: Fix LFC multiplier changing erratically - drm/amd/display: Switch to immediate mode for updating infopackets - selftests/bpf: Fix segmentation fault in test_progs - netfilter: avoid ipv6 -> nf_defrag_ipv6 module dependency - libbpf: Prevent overriding errno when logging errors - tools/bpftool: Fix compilation warnings in 32-bit mode - selftest/bpf: Fix compilation warnings in 32-bit mode - selftests/bpf: Fix btf_dump test cases on 32-bit arches - selftests/bpf: Correct various core_reloc 64-bit assumptions - can: j1939: transport: j1939_xtp_rx_dat_one(): compare own packets to detect corruptions - dma-pool: fix coherent pool allocations for IOMMU mappings - dma-pool: Only allocate from CMA when in same memory zone - drivers/net/wan/hdlc_x25: Added needed_headroom and a skb->len check - ALSA: hda/realtek: Add model alc298-samsung-headphone - s390/cio: add cond_resched() in the slow_eval_known_fn() loop - ASoC: wm8994: Avoid attempts to read unreadable registers - ALSA: usb-audio: ignore broken processing/extension unit - selftests: disable rp_filter for icmp_redirect.sh - scsi: fcoe: Fix I/O path allocation - scsi: ufs: Fix possible infinite loop in ufshcd_hold - scsi: ufs: Improve interrupt handling for shared interrupts - scsi: ufs: Clean up completed request without interrupt notification - scsi: scsi_debug: Fix scp is NULL errors - scsi: qla2xxx: Flush all sessions on zone disable - scsi: qla2xxx: Flush I/O on zone disable - scsi: qla2xxx: Indicate correct supported speeds for Mezz card - scsi: qla2xxx: Fix login timeout - scsi: qla2xxx: Check if FW supports MQ before enabling - scsi: qla2xxx: Fix null pointer access during disconnect from subsystem - Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_command" - macvlan: validate setting of multiple remote source MAC addresses - net: gianfar: Add of_node_put() before goto statement - drm/amdgpu: fix NULL pointer access issue when unloading driver - drm/amdkfd: fix the wrong sdma instance query for renoir - bpf: Fix a rcu_sched stall issue with bpf task/task_file iterator - bpf: Avoid visit same object multiple times - ext4: limit the length of per-inode prealloc list - powerpc/perf: Fix soft lockups due to missed interrupt accounting - libbpf: Fix map index used in error message - bpf: selftests: global_funcs: Check err_str before strstr - arm64: Move handling of erratum 1418040 into C code - arm64: Allow booting of late CPUs affected by erratum 1418040 - hwmon: (gsc-hwmon) Scale temperature to millidegrees - block: fix get_max_io_size() - block: loop: set discard granularity and alignment for block device backed loop - blk-mq: order adding requests to hctx->dispatch and checking SCHED_RESTART - btrfs: reset compression level for lzo on remount - btrfs: check the right error variable in btrfs_del_dir_entries_in_log - btrfs: fix space cache memory leak after transaction abort - btrfs: detect nocow for swap after snapshot delete - fbcon: prevent user font height or width change from causing potential out- of-bounds access - USB: lvtest: return proper error code in probe - vt: defer kfree() of vc_screenbuf in vc_do_resize() - vt_ioctl: change VT_RESIZEX ioctl to check for error return from vc_resize() - serial: samsung: Removes the IRQ not found warning - serial: pl011: Fix oops on -EPROBE_DEFER - serial: pl011: Don't leak amba_ports entry on driver register error - serial: stm32: avoid kernel warning on absence of optional IRQ - serial: 8250_exar: Fix number of ports for Commtech PCIe cards - serial: 8250: change lock order in serial8250_do_startup() - io_uring: clear req->result on IOPOLL re-issue - writeback: Protect inode->i_io_list with inode->i_lock - writeback: Avoid skipping inode writeback - writeback: Fix sync livelock due to b_dirty_time processing - XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information. - usb: renesas-xhci: remove version check - usb: host: xhci-tegra: otg usb2/usb3 port init - usb: host: xhci-tegra: fix tegra_xusb_get_phy() - usb: host: xhci: fix ep context print mismatch in debugfs - xhci: Always restore EP_SOFT_CLEAR_TOGGLE even if ep reset failed - io-wq: fix hang after cancelling pending hashed work - KVM: arm64: Set HCR_EL2.PTW to prevent AT taking synchronous exception - arm64: vdso32: make vdso32 install conditional - PM: sleep: core: Fix the handling of pending runtime resume requests - powerpc/32s: Disable VMAP stack which CONFIG_ADB_PMU - powerpc/perf: Fix crashes with generic_compat_pmu & BHRB - device property: Fix the secondary firmware node handling in set_primary_fwnode() - crypto: af_alg - Work around empty control messages without MSG_MORE - usbip: Implement a match function to fix usbip - genirq/matrix: Deal with the sillyness of for_each_cpu() on UP - irqchip/stm32-exti: Avoid losing interrupts due to clearing pending bits by mistake - x86/irq: Unbreak interrupt affinity setting - x86/hotplug: Silence APIC only after all interrupts are migrated - drm/i915: Fix cmd parser desc matching with masks - drm/etnaviv: fix external abort seen on GC600 rev 0x19 - drm/dp_mst: Don't return error code when crtc is null - drm/modeset-lock: Take the modeset BKL for legacy drivers - drm/amdgpu: Fix buffer overflow in INFO ioctl - drm/amd/display: use correct scale for actual_brightness - drm/amdgpu/gfx10: refine mgcg setting - drm/amd/powerplay: Fix hardmins not being sent to SMU for RV - drm/amd/pm: correct Vega10 swctf limit setting - drm/amd/pm: correct Vega12 swctf limit setting - drm/amd/pm: correct Vega20 swctf limit setting - drm/amd/pm: correct the thermal alert temperature limit settings - USB: yurex: Fix bad gfp argument - usb: uas: Add quirk for PNY Pro Elite - USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D - USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge - usb: host: ohci-exynos: Fix error handling in exynos_ohci_probe() - USB: gadget: u_f: add overflow checks to VLA macros - USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() - USB: gadget: u_f: Unbreak offset calculation in VLAs - usb: dwc3: gadget: Don't setup more than requested - usb: dwc3: gadget: Fix handling ZLP - usb: dwc3: gadget: Handle ZLP for sg requests - USB: cdc-acm: rework notification_buffer resizing - usb: storage: Add unusual_uas entry for Sony PSZ drives - USB: Also match device drivers using the ->match vfunc - USB: Fix device driver race - usb: typec: ucsi: Fix AB BA lock inversion - usb: typec: ucsi: Fix 2 unlocked ucsi_run_command calls - usb: typec: ucsi: Rework ppm_lock handling - usb: typec: ucsi: Hold con->lock for the entire duration of ucsi_register_port() - usb: typec: tcpm: Fix Fix source hard reset response for TDA 2.3.1.1 and TDA 2.3.1.2 failures - io_uring: don't recurse on tsk->sighand->siglock with signalfd - io_uring: don't use poll handler if file can't be nonblocking read/written - io_uring: make offset == -1 consistent with preadv2/pwritev2 - drm/atomic-helper: reset vblank on crtc reset - fbmem: pull fbcon_update_vcs() out of fb_set_var() - mm/page_counter: fix various data races at memsw - HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() - drm/vmwgfx/stdu: Use drm_mode_config_reset - drm/vmwgfx/sou: Use drm_mode_config_reset - drm/vmwgfx/ldu: Use drm_mode_config_reset - dma-pool: Fix an uninitialized variable bug in atomic_pool_expand() - ALSA: usb-audio: Update documentation comment for MS2109 quirk - Linux 5.8.6 - [Config] GCC version update * DELL LATITUDE 5491 touchscreen doesn't work (LP: #1889446) // Groovy update: v5.8.6 upstream stable release (LP: #1894956) - USB: quirks: Add no-lpm quirk for another Raydium touchscreen * [NUC8CCHK][HDA-Intel - HDA Intel PCH, playback] No sound at all (LP: #1875199) // Groovy update: v5.8.6 upstream stable release (LP: #1894956) - ALSA: hda/realtek: Fix pin default on Intel NUC 8 Rugged * CVE-2020-14386 - net/packet: fix overflow in tpacket_rcv * dkms-build: downloads fail in private PPAs (LP: #1883874) - dkms-build: apt-cache policy elides username:password information * Groovy update: v5.8.5 upstream stable release (LP: #1893237) - gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY - net: Fix potential wrong skb->protocol in skb_vlan_untag() - net: nexthop: don't allow empty NHA_GROUP - net: qrtr: fix usage of idr in port assignment to socket - net/sched: act_ct: Fix skb double-free in tcf_ct_handle_fragments() error flow - net: sctp: Fix negotiation of the number of data streams. - net/smc: Prevent kernel-infoleak in __smc_diag_dump() - tipc: call rcu_read_lock() in tipc_aead_encrypt_done() - tipc: fix uninit skb->data in tipc_nl_compat_dumpit() - net: ena: Make missed_tx stat incremental - ethtool: Fix preserving of wanted feature bits in netlink interface - ethtool: Account for hw_features in netlink interface - ethtool: Don't omit the netlink reply if no features were changed - netlink: fix state reallocation in policy export - io_uring: fix missing ->mm on exit - binfmt_flat: revert "binfmt_flat: don't offset the data start" - Linux 5.8.5 * Miscellaneous Ubuntu changes - [Config] Re-enable UEFI signing for arm64 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()" -- Andrea Righi Fri, 11 Sep 2020 14:07:05 +0200 linux-hwe-5.8 (5.8.0-18.19~20.04.3) focal; urgency=medium * Miscellaneous Ubuntu changes - [Config] disable CONFIG_DEBUG_INFO_BTF - [Config] fix local-mangle - [Config] update CONFIG_STACKPROTECTOR_PER_TASK in annotations - [Config] drop CONFIG_STACKPROTECTOR_PER_TASK from local-mangle -- Andrea Righi Fri, 04 Sep 2020 16:15:03 +0200 linux-hwe-5.8 (5.8.0-18.19~20.04.2) focal; urgency=medium * /dev/bcache/by-uuid links not created after reboot (LP: #1729145) - Revert "UBUNTU: SAUCE: Revert "UBUNTU: SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent"" * Packaging resync (LP: #1786013) - [Packaging] update variants - [Packaging] update update.conf * Miscellaneous Ubuntu changes - [Packaging] initialize linux-hwe-5.8 - [Config] do not enforce DMESG_RESTRICT -- Andrea Righi Thu, 03 Sep 2020 18:22:53 +0200 linux-hwe-5.8 (5.8.0-18.19~20.04.1) focal; urgency=medium * Empty entry -- Andrea Righi Wed, 29 Apr 2020 10:56:30 +0200 linux (5.8.0-18.19) groovy; urgency=medium * groovy/linux: 5.8.0-18.19 -proposed tracker (LP: #1893047) * Packaging resync (LP: #1786013) - update dkms package versions * Groovy update: v5.8.4 upstream stable release (LP: #1893048) - drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset() - drm/panel-simple: Fix inverted V/H SYNC for Frida FRD350H54004 panel - drm/ast: Remove unused code paths for AST 1180 - drm/ast: Initialize DRAM type before posting GPU - khugepaged: adjust VM_BUG_ON_MM() in __khugepaged_enter() - ALSA: hda: avoid reset of sdo_limit - ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion - can: j1939: transport: j1939_session_tx_dat(): fix use-after-free read in j1939_tp_txtimer() - can: j1939: socket: j1939_sk_bind(): make sure ml_priv is allocated - spi: Prevent adding devices below an unregistering controller - io_uring: find and cancel head link async work on files exit - mm/vunmap: add cond_resched() in vunmap_pmd_range - romfs: fix uninitialized memory leak in romfs_dev_read() - kernel/relay.c: fix memleak on destroy relay channel - uprobes: __replace_page() avoid BUG in munlock_vma_page() - squashfs: avoid bio_alloc() failure with 1Mbyte blocks - mm: include CMA pages in lowmem_reserve at boot - mm, page_alloc: fix core hung in free_pcppages_bulk() - ASoC: amd: renoir: restore two more registers during resume - RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request - opp: Enable resources again if they were disabled earlier - opp: Put opp table in dev_pm_opp_set_rate() for empty tables - opp: Put opp table in dev_pm_opp_set_rate() if _set_opp_bw() fails - ext4: do not block RWF_NOWAIT dio write on unallocated space - ext4: fix checking of directory entry validity for inline directories - jbd2: add the missing unlock_buffer() in the error path of jbd2_write_superblock() - scsi: zfcp: Fix use-after-free in request timeout handlers - selftests: kvm: Use a shorter encoding to clear RAX - s390/pci: fix zpci_bus_link_virtfn() - s390/pci: re-introduce zpci_remove_device() - s390/pci: fix PF/VF linking on hot plug - s390/pci: ignore stale configuration request event - mm/memory.c: skip spurious TLB flush for retried page fault - drm: amdgpu: Use the correct size when allocating memory - drm/amdgpu/display: use GFP_ATOMIC in dcn20_validate_bandwidth_internal - drm/amd/display: Fix incorrect backlight register offset for DCN - drm/amd/display: Fix EDID parsing after resume from suspend - drm/amd/display: Blank stream before destroying HDCP session - drm/amd/display: Fix DFPstate hang due to view port changed - drm/amd/display: fix pow() crashing when given base 0 - drm/i915/pmu: Prefer drm_WARN_ON over WARN_ON - drm/i915: Provide the perf pmu.module - scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices - scsi: target: tcmu: Fix crash in tcmu_flush_dcache_range on ARM - media: budget-core: Improve exception handling in budget_register() - media: coda: jpeg: add NULL check after kmalloc - f2fs: fix to check page dirty status before writeback - rtc: goldfish: Enable interrupt in set_alarm() when necessary - media: vpss: clean up resources in init - f2fs: should avoid inode eviction in synchronous path - Input: psmouse - add a newline when printing 'proto' by sysfs - MIPS: Fix unable to reserve memory for Crash kernel - m68knommu: fix overwriting of bits in ColdFire V3 cache control - svcrdma: Fix another Receive buffer leak - xfs: fix inode quota reservation checks - drm/ttm: fix offset in VMAs with a pg_offs in ttm_bo_vm_access - riscv: Fixup static_obj() fail - jffs2: fix UAF problem - ceph: fix use-after-free for fsc->mdsc - swiotlb-xen: use vmalloc_to_page on vmalloc virt addresses - cpufreq: intel_pstate: Fix cpuinfo_max_freq when MSR_TURBO_RATIO_LIMIT is 0 - scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases - virtio_ring: Avoid loop when vq is broken in virtqueue_poll - media: camss: fix memory leaks on error handling paths in probe - tools/testing/selftests/cgroup/cgroup_util.c: cg_read_strcmp: fix null pointer dereference - xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init - alpha: fix annotation of io{read,write}{16,32}be() - fat: fix fat_ra_init() for data clusters == 0 - fs/signalfd.c: fix inconsistent return codes for signalfd4 - ext4: fix potential negative array index in do_split() - drm/virtio: fix missing dma_fence_put() in virtio_gpu_execbuffer_ioctl() - ext4: don't allow overlapping system zones - ext4: check journal inode extents more carefully - netfilter: nf_tables: nft_exthdr: the presence return value should be little-endian - spi: stm32: fixes suspend/resume management - ASoC: q6afe-dai: mark all widgets registers as SND_SOC_NOPM - ASoC: q6routing: add dummy register read/write function - tools/bpftool: Make skeleton code C++17-friendly by dropping typeof() - bpf: sock_ops ctx access may stomp registers in corner case - bpf: sock_ops sk access may stomp registers when dst_reg = src_reg - libbpf: Fix BTF-defined map-in-map initialization on 32-bit host arches - can: j1939: fix kernel-infoleak in j1939_sk_sock2sockaddr_can() - can: j1939: transport: j1939_simple_recv(): ignore local J1939 messages send not by J1939 stack - can: j1939: transport: add j1939_session_skb_find_by_offset() function - igc: Fix PTP initialization - i40e: Set RX_ONLY mode for unicast promiscuous on VLAN - i40e: Fix crash during removing i40e driver - net: fec: correct the error path for regulator disable in probe - bonding: show saner speed for broadcast mode - can: j1939: fix support for multipacket broadcast message - can: j1939: cancel rxtimer on multipacket broadcast session complete - can: j1939: abort multipacket broadcast session when timeout occurs - can: j1939: add rxtimer for multipacket broadcast session - bonding: fix a potential double-unregister - ipvlan: fix device features - s390/runtime_instrumentation: fix storage key handling - s390/ptrace: fix storage key handling - ASoC: msm8916-wcd-analog: fix register Interrupt offset - ASoC: intel: Fix memleak in sst_media_open - watch_queue: Limit the number of watches a user can hold - vfio-pci: Avoid recursive read-lock usage - vfio/type1: Add proper error unwind for vfio_iommu_replay() - arch/ia64: Restore arch-specific pgd_offset_k implementation - kvm: x86: Toggling CR4.SMAP does not load PDPTEs in PAE mode - kvm: x86: Toggling CR4.PKE does not load PDPTEs in PAE mode - scsi: ufs: ti-j721e-ufs: Fix error return in ti_j721e_ufs_probe() - scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr - scsi: ufs: Add quirk to disallow reset of interrupt aggregation - scsi: ufs: Add quirk to enable host controller without hce - scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk - scsi: ufs: Add quirk to fix abnormal ocs fatal error - scsi: ufs-pci: Add quirk for broken auto-hibernate for Intel EHL - scsi: ufs: Fix interrupt error message for shared interrupts - Revert "scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe" - kconfig: qconf: do not limit the pop-up menu to the first row - kconfig: qconf: fix signal connection to invalid slots - efi: avoid error message when booting under Xen - Fix build error when CONFIG_ACPI is not set/enabled: - RDMA/bnxt_re: Do not add user qps to flushlist - Revert "RDMA/hns: Reserve one sge in order to avoid local length error" - afs: Fix key ref leak in afs_put_operation() - kconfig: qconf: remove qInfo() to get back Qt4 support - afs: Fix NULL deref in afs_dynroot_depopulate() - ARM64: vdso32: Install vdso32 from vdso_install - powerpc/fixmap: Fix the size of the early debug area - bpf: Use get_file_rcu() instead of get_file() for task_file iterator - powerpc/pseries/hotplug-cpu: wait indefinitely for vCPU death - bonding: fix active-backup failover for current ARP slave - net: ena: Prevent reset after device destruction - net: ena: Change WARN_ON expression in ena_del_napi_in_range() - net: gemini: Fix missing free_netdev() in error path of gemini_ethernet_port_probe() - selftests/bpf: Remove test_align leftovers - hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() - net: dsa: b53: check for timeout - epoll: Keep a reference on files added to the check list - powerpc: Fix P10 PVR revision in /proc/cpuinfo for SMT4 cores - powerpc/pseries: Do not initiate shutdown when system is running on UPS - EDAC/{i7core,sb,pnd2,skx}: Fix error event severity - efi/x86: Mark kernel rodata non-executable for mixed mode - efi: add missed destroy_workqueue when efisubsys_init fails - efi/libstub: Stop parsing arguments at "--" - efi/libstub: Handle NULL cmdline - efi/libstub: Handle unterminated cmdline - do_epoll_ctl(): clean the failure exits up a bit - KVM: Pass MMU notifier range flags to kvm_unmap_hva_range() - KVM: arm64: Only reschedule if MMU_NOTIFIER_RANGE_BLOCKABLE is not set - Revert "drm/amd/display: Improve DisplayPort monitor interop" - Linux 5.8.4 - [Config] Update configs following 5.8.4 stable update * Miscellaneous Ubuntu changes - SAUCE: Revert "ARM64: vdso32: Install vdso32 from vdso_install" -- Seth Forshee Wed, 26 Aug 2020 10:00:11 -0500 linux (5.8.0-17.18) groovy; urgency=medium * groovy/linux: 5.8.0-17.18 -proposed tracker (LP: #1892959) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * [Hyper-V] VSS and File Copy daemons intermittently fails to start (LP: #1891224) - [Packaging] Bind hv_vss_daemon startup to hv_vss device - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device * Fix non-working USB devices plugged during system sleep (LP: #1892678) - xhci: Do warm-reset when both CAS and XDEV_RESUME are set * ASPM not enabled on child devices behind VMD controller (LP: #1889384) - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain * Groovy update: v5.8.3 upstream stable release (LP: #1892774) - [Config] update config for ARMADA_AP_CPU_CLK - ALSA: hda/realtek - Fix unused variable warning - smb3: warn on confusing error scenario with sec=krb5 - SMB3: Fix mkdir when idsfromsid configured on mount - genirq/affinity: Make affinity setting if activated opt-in - genirq: Unlock irq descriptor after errors - genirq/PM: Always unlock IRQ descriptor in rearm_wake_irq() - PCI: hotplug: ACPI: Fix context refcounting in acpiphp_grab_context() - PCI/ATS: Add pci_pri_supported() to check device or associated PF - PCI: Add device even if driver attach failed - PCI: qcom: Define some PARF params needed for ipq8064 SoC - PCI: qcom: Add support for tx term offset for rev 2.1.0 - btrfs: allow use of global block reserve for balance item deletion - btrfs: free anon block device right after subvolume deletion - btrfs: don't allocate anonymous block device for user invisible roots - btrfs: preallocate anon block device at first phase of snapshot creation - btrfs: ref-verify: fix memory leak in add_block_entry - btrfs: only commit the delayed inode when doing a full fsync - btrfs: stop incremening log_batch for the log root tree when syncing log - btrfs: only commit delayed items at fsync if we are logging a directory - btrfs: remove no longer needed use of log_writers for the log root tree - btrfs: don't traverse into the seed devices in show_devname - btrfs: pass checksum type via BTRFS_IOC_FS_INFO ioctl - btrfs: open device without device_list_mutex - btrfs: move the chunk_mutex in btrfs_read_chunk_tree - btrfs: relocation: review the call sites which can be interrupted by signal - btrfs: add missing check for nocow and compression inode flags - btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on relocation tree - btrfs: return EROFS for BTRFS_FS_STATE_ERROR cases - btrfs: sysfs: use NOFS for device creation - btrfs: don't WARN if we abort a transaction with EROFS - btrfs: fix race between page release and a fast fsync - btrfs: don't show full path of bind mounts in subvol= - btrfs: fix messages after changing compression level by remount - btrfs: only search for left_info if there is no right_info in try_merge_free_space - btrfs: inode: fix NULL pointer dereference if inode doesn't need compression - btrfs: fix memory leaks after failure to lookup checksums during inode logging - btrfs: trim: fix underflow in trim length to prevent access beyond device boundary - btrfs: make sure SB_I_VERSION doesn't get unset by remount - btrfs: fix return value mixup in btrfs_get_extent - btrfs: check correct variable after allocation in btrfs_backref_iter_alloc - arm64: dts: qcom: sc7180: Drop the unused non-MSA SID - arm64: perf: Correct the event index in sysfs - dt-bindings: iio: io-channel-mux: Fix compatible string in example code - iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() - iio: imu: st_lsm6dsx: reset hw ts after resume - xtensa: add missing exclusive access state management - xtensa: fix xtensa_pmu_setup prototype - cifs: Fix leak when handling lease break for cached root fid - powerpc/ptdump: Fix build failure in hashpagetable.c - powerpc: Allow 4224 bytes of stack expansion for the signal frame - powerpc: Fix circular dependency between percpu.h and mmu.h - pinctrl: ingenic: Enhance support for IRQ_TYPE_EDGE_BOTH - pinctrl: ingenic: Properly detect GPIO direction when configured for IRQ - media: venus: fix multiple encoder crash - media: vsp1: dl: Fix NULL pointer dereference on unbind - net: ethernet: stmmac: Disable hardware multicast filter - net: stmmac: dwmac1000: provide multicast filter fallback - irqchip/loongson-liointc: Fix misuse of gc->mask_cache - irqchip/gic-v4.1: Ensure accessing the correct RD when writing INVALLR - pidfd: Add missing sock updates for pidfd_getfd() - net/compat: Add missing sock updates for SCM_RIGHTS - selftests/seccomp: Set NNP for TSYNC ESRCH flag test - md/raid5: Fix Force reconstruct-write io stuck in degraded raid5 - bcache: allocate meta data pages as compound pages - bcache: fix overflow in offset_to_stripe() - bcache: avoid nr_stripes overflow in bcache_device_init() - bcache: fix bio_{start,end}_io_acct with proper device - bcache: use disk_{start,end}_io_acct() to count I/O for bcache device - mac80211: fix misplaced while instead of if - appletalk: Fix atalk_proc_init() return path - driver core: Avoid binding drivers to dead devices - MIPS: CPU#0 is not hotpluggable - MIPS: qi_lb60: Fix routing to audio amplifier - MIPS: SGI-IP27: always enable NUMA in Kconfig - ext2: fix missing percpu_counter_inc - khugepaged: collapse_pte_mapped_thp() flush the right range - mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible - khugepaged: collapse_pte_mapped_thp() protect the pmd lock - khugepaged: retract_page_tables() remember to test exit - hugetlbfs: remove call to huge_pte_alloc without i_mmap_rwsem - mm/shuffle: don't move pages between zones and don't read garbage memmaps - mm: fix kthread_use_mm() vs TLB invalidate - ocfs2: change slot number type s16 to u16 - mm/page_counter.c: fix protection usage propagation - cma: don't quit at first error when activating reserved areas - mm/memory_hotplug: fix unpaired mem_hotplug_begin/done - ftrace: Setup correct FTRACE_FL_REGS flags for module - kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler - tracing/hwlat: Honor the tracing_cpumask - tracing: Use trace_sched_process_free() instead of exit() for pid tracing - watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in watchdog_info.options - watchdog: f71808e_wdt: remove use of wrong watchdog_info option - watchdog: f71808e_wdt: clear watchdog timeout occurred flag - ceph: set sec_context xattr on symlink creation - ceph: handle zero-length feature mask in session messages - pseries: Fix 64 bit logical memory block panic - dm ebs: Fix incorrect checking for REQ_OP_FLUSH - dm: don't call report zones for more than the user requested - module: Correctly truncate sysfs sections output - bootconfig: Fix to find the initargs correctly - perf probe: Fix wrong variable warning when the probe point is not found - perf probe: Fix memory leakage when the probe point is not found - perf intel-pt: Fix FUP packet state - perf intel-pt: Fix duplicate branch after CBR - gfs2: Fix refcount leak in gfs2_glock_poke - gfs2: Never call gfs2_block_zero_range with an open transaction - remoteproc: qcom: q6v5: Update running state before requesting stop - remoteproc: qcom_q6v5_mss: Validate MBA firmware size before load - remoteproc: qcom_q6v5_mss: Validate modem blob firmware size before load - libnvdimm: Validate command family indices - drm/imx: imx-ldb: Disable both channels for split mode in enc->disable() - drm/ingenic: Fix incorrect assumption about plane->index - crypto: algif_aead - Only wake up when ctx->more is zero - mfd: arizona: Ensure 32k clock is put on driver unbind and error - octeontx2-af: change (struct qmem)->entry_sz from u8 to u16 - mtd: rawnand: fsl_upm: Remove unused mtd var - mtd: rawnand: brcmnand: ECC error handling on EDU transfers - platform/chrome: cros_ec_ishtp: Fix a double-unlock issue - drm/amdgpu/debugfs: fix memory leak when pm_runtime_get_sync failed - RDMA/ipoib: Return void from ipoib_ib_dev_stop() - RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() - rtc: cpcap: fix range - media: staging: rkisp1: remove macro RKISP1_DIR_SINK_SRC - media: staging: rkisp1: rename macros 'RKISP1_DIR_*' to 'RKISP1_ISP_SD_*' - media: staging: rkisp1: rsz: set default format if the given format is not RKISP1_ISP_SD_SRC - media: rockchip: rga: Introduce color fmt macros and refactor CSC mode logic - media: rockchip: rga: Only set output CSC mode for RGB input - IB/uverbs: Set IOVA on IB MR in uverbs layer - sched/uclamp: Protect uclamp fast path code with static key - selftests/bpf: Test_progs indicate to shell on non-actions - bpf: selftests: Restore netns after each test - selftests/bpf: test_progs use another shell exit on non-actions - selftests/bpf: test_progs avoid minus shell exit codes - USB: serial: ftdi_sio: make process-packet buffer unsigned - USB: serial: ftdi_sio: clean up receive processing - crypto: af_alg - Fix regression on empty requests - devres: keep both device name and resource name in pretty name - RDMA/counter: Only bind user QPs in auto mode - RDMA/counter: Allow manually bind QPs with different pids to same counter - mmc: renesas_sdhi_internal_dmac: clean up the code for dma complete - rtw88: pci: disable aspm for platform inter-op with module parameter - rtc: pl031: fix set_alarm by adding back call to alarm_irq_enable - crypto: caam - Remove broken arc4 support - gpu: ipu-v3: image-convert: Combine rotate/no-rotate irq handlers - gpu: ipu-v3: image-convert: Wait for all EOFs before completing a tile - dm rq: don't call blk_mq_queue_stopped() in dm_stop_queue() - ima: Fail rule parsing when appraise_flag=blacklist is unsupportable - f2fs: compress: fix to avoid memory leak on cc->cpages - clk: actions: Fix h_clk for Actions S500 SoC - selftests/powerpc: ptrace-pkey: Rename variables to make it easier to follow code - selftests/powerpc: ptrace-pkey: Update the test to mark an invalid pkey correctly - selftests/powerpc: ptrace-pkey: Don't update expected UAMOR value - iommu/omap: Check for failure of a call to omap_iommu_dump_ctx - clk: qcom: gcc: fix sm8150 GPU and NPU clocks - clk: qcom: clk-alpha-pll: remove unused/incorrect PLL_CAL_VAL - iommu/vt-d: Handle non-page aligned address - iommu/vt-d: Enforce PASID devTLB field mask - iommu/vt-d: Warn on out-of-range invalidation address - iommu/vt-d: Disable multiple GPASID-dev bind - i2c: rcar: slave: only send STOP event when we have been addressed - f2fs: compress: fix to update isize when overwriting compressed file - clk: qcom: gcc-sdm660: Fix up gcc_mss_mnoc_bimc_axi_clk - clk: clk-atlas6: fix return value check in atlas6_clk_init() - nvme: fix deadlock in disconnect during scan_work and/or ana_work - sched/uclamp: Fix a deadlock when enabling uclamp static key - pwm: bcm-iproc: handle clk_get_rate() return - perf tools: Fix term parsing for raw syntax - tools build feature: Use CC and CXX from parent - i2c: rcar: avoid race when unregistering slave - nfs: ensure correct writeback errors are returned on close() - ubi: fastmap: Don't produce the initial next anchor PEB when fastmap is disabled - ubi: fastmap: Free fastmap next anchor peb during detach - ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename - [Config] update config for CLK_HSDK - clk: hsdk: Fix bad dependency on IOMEM - clk: bcm2835: Do not use prediv with bcm2711's PLLs - libnvdimm/security: fix a typo - libnvdimm/security: ensure sysfs poll thread woke up and fetch updated attr - openrisc: Fix oops caused when dumping stack - perf evsel: Don't set sample_regs_intr/sample_regs_user for dummy event - scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport - nfs: nfs_file_write() should check for writeback errors - watchdog: initialize device before misc_register - watchdog: rti-wdt: balance pm runtime enable calls - md-cluster: Fix potential error pointer dereference in resize_bitmaps() - kprobes: Fix compiler warning for !CONFIG_KPROBES_ON_FTRACE - x86/tsr: Fix tsc frequency enumeration bug on Lightning Mountain SoC - x86/bugs/multihit: Fix mitigation reporting when VMX is not in use - selftests/bpf: Prevent runqslower from racing on building bpftool - Input: sentelic - fix error return when fsp_reg_write fails - perf record: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set - selftests/bpf: Fix silent Makefile output - vdpa_sim: init iommu lock - recordmcount: Fix build failure on non arm64 - vdpa: Fix pointer math bug in vdpasim_get_config() - drm/vmwgfx: Use correct vmw_legacy_display_unit pointer - drm/vmwgfx: Fix two list_for_each loop exit tests - s390/test_unwind: fix possible memleak in test_unwind() - s390/Kconfig: add missing ZCRYPT dependency to VFIO_AP - net: qcom/emac: add missed clk_disable_unprepare in error path of emac_clks_phase1_init - nfs: Fix getxattr kernel panic and memory overflow - NFS: Fix flexfiles read failover - lib/test_lockup.c: fix return value of test_lockup_init() - fs/minix: set s_maxbytes correctly - fs/minix: fix block limit check for V1 filesystems - fs/minix: remove expected error message in block_to_path() - fs/ufs: avoid potential u32 multiplication overflow - test_kmod: avoid potential double free in trigger_config_run_type() - i2c: iproc: fix race between client unreg and isr - mfd: dln2: Run event handler loop under spinlock - crypto: algif_aead - fix uninitialized ctx->init - ALSA: echoaudio: Fix potential Oops in snd_echo_resume() - perf bench mem: Always memset source before memcpy - tools build feature: Quote CC and CXX for their arguments - perf/x86/rapl: Fix missing psys sysfs attributes - sh: landisk: Add missing initialization of sh_io_port_base - sh: fault: Fix duplicate printing of "PC:" - drm/i915/gt: Force the GT reset on shutdown - drm/panfrost: Use kvfree() to free bo->sgts - drm/dp_mst: Fix the DDC I2C device registration of an MST port - drm/dp_mst: Fix timeout handling of MST down messages - drm/dp_mst: Fix the DDC I2C device unregistration of an MST port - drm/omap: force runtime PM suspend on system suspend - drm/tidss: fix modeset init for DPI panels - drm: Added orientation quirk for ASUS tablet model T103HAF - drm: fix drm_dp_mst_port refcount leaks in drm_dp_mst_allocate_vcpi - drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume - drm/amd/display: Fix dmesg warning from setting abm level - drm/amd/display: dchubbub p-state warning during surface planes switch - Linux 5.8.3 * update ENA driver for LLQ acceleration mode, new hw support (LP: #1890845) - ena_netdev: use generic power management - net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range - net: ena: avoid unnecessary rearming of interrupt vector when busy-polling - net: ena: add reserved PCI device ID - net: ena: cosmetic: satisfy gcc warning - net: ena: cosmetic: change ena_com_stats_admin stats to u64 - net: ena: add support for traffic mirroring - net: ena: enable support of rss hash key and function changes - net: ena: move llq configuration from ena_probe to ena_device_init() - net: ena: support new LLQ acceleration mode * DMA config issues on Synquacer ARM64 platform cause SATA configuration failures on boot (LP: #1892138) - of/address: check for invalid range.cpu_addr * [SRU] Fix acpi backlight issue on some thinkpads (LP: #1892010) - platform/x86: thinkpad_acpi: not loading brightness_init when _BCL invalid * Fix non-working Goodix touchpad after system sleep (LP: #1891998) - HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands * Groovy update: v5.8.2 upstream stable release (LP: #1892215) - tracepoint: Mark __tracepoint_string's __used - kunit: capture stderr on all make subprocess calls - io_uring: abstract out task work running - HID: input: Fix devices that return multiple bytes in battery report - ARM: dts: stm32: fix uart nodes ordering in stm32mp15-pinctrl - ARM: dts: stm32: fix uart7_pins_a comments in stm32mp15-pinctrl - x86/mce/inject: Fix a wrong assignment of i_mce.status - perf/x86/intel/uncore: Fix oops when counting IMC uncore events on some TGL - x86, sched: check for counters overflow in frequency invariant accounting - x86, sched: Bail out of frequency invariance if turbo frequency is unknown - x86, sched: Bail out of frequency invariance if turbo_freq/base_freq gives 0 - sched/fair: Fix NOHZ next idle balance - sched: correct SD_flags returned by tl->sd_flags() - arm64: dts: rockchip: fix rk3368-lion gmac reset gpio - arm64: dts: rockchip: fix rk3399-puma vcc5v0-host gpio - arm64: dts: rockchip: fix rk3399-puma gmac reset gpio - EDAC: Fix reference count leaks - crc-t10dif: Fix potential crypto notify dead-lock - arm64: dts: qcom: msm8916: Replace invalid bias-pull-none property - memory: tegra: Fix an error handling path in tegra186_emc_probe() - soc: qcom: rpmh-rsc: Don't use ktime for timeout in write_tcs_reg_sync() - crypto: ccree - fix resource leak on error path - ARM: exynos: MCPM: Restore big.LITTLE cpuidle support - rcu/tree: Repeat the monitor if any free channel is busy - firmware: arm_scmi: Fix SCMI genpd domain probing - arm64: dts: sun50i-pinephone: dldo4 must not be >= 1.8V - arm64: dts: exynos: Fix silent hang after boot on Espresso - sched/uclamp: Fix initialization of struct uclamp_rq - crypto: qat - allow xts requests not multiple of block - clk: scmi: Fix min and max rate when registering clocks with discrete rates - m68k: mac: Don't send IOP message until channel is idle - m68k: mac: Fix IOP status/control register writes - platform/x86: intel-hid: Fix return value check in check_acpi_dev() - platform/x86: intel-vbtn: Fix return value check in check_acpi_dev() - ARM: dts: gose: Fix ports node name for adv7180 - arm64: dts: renesas: Fix SD Card/eMMC interface device node names - ARM: dts: gose: Fix ports node name for adv7612 - ARM: at91: pm: add missing put_device() call in at91_pm_sram_init() - ARM: dts: exynos: Disable frequency scaling for FSYS bus on Odroid XU3 family - reset: intel: fix a compile warning about REG_OFFSET redefined - ARM: dts: at91: sama5d3_xplained: change phy-mode - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator supply to all CPU cores - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages - ARM: dts: stm32: Fix spi4 pins in stm32mp15-pinctrl - spi: dw-dma: Fix Tx DMA channel working too fast - spi: lantiq: fix: Rx overflow error in full duplex mode - crypto: x86/crc32c - fix building with clang ias - tpm: Require that all digests are present in TCG_PCR_EVENT2 structures - recordmcount: only record relocation of type R_AARCH64_CALL26 on arm64. - regulator: fix memory leak on error path of regulator_register() - io_uring: fix sq array offset calculation - arm64: dts: meson: misc fixups for w400 dtsi - arm64: dts: meson: fix mmc0 tuning error on Khadas VIM3 - soc: qcom: pdr: Reorder the PD state indication ack - spi: rockchip: Fix error in SPI slave pio read - ARM: socfpga: PM: add missing put_device() call in socfpga_setup_ocram_self_refresh() - iocost: Fix check condition of iocg abs_vdebt - scripts/selinux/mdp: fix initial SID handling - irqchip/ti-sci-inta: Fix return value about devm_ioremap_resource() - seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID - md: raid0/linear: fix dereference before null check on pointer mddev - irqchip/loongson-htvec: Fix potential resource leak - irqchip/loongson-htvec: Check return value of irq_domain_translate_onecell() - irqchip/loongson-pch-pic: Check return value of irq_domain_translate_twocell() - irqchip/loongson-liointc: Fix potential dead lock - kunit: tool: fix broken default args in unit tests - kunit: tool: fix improper treatment of file location - irqchip/irq-bcm7038-l1: Guard uses of cpu_logical_map - irqchip/gic-v4.1: Use GFP_ATOMIC flag in allocate_vpe_l1_table() - nvme-tcp: fix controller reset hang during traffic - nvme-rdma: fix controller reset hang during traffic - nvme-multipath: fix logic for non-optimized paths - nvme-multipath: do not fall back to __nvme_find_path() for non-optimized paths - irqchip/loongson-pch-pic: Fix the misused irq flow handler - block: don't do revalidate zones on invalid devices - drm/tilcdc: fix leak & null ref in panel_connector_get_modes - soc: qcom: rpmh-rsc: Set suppress_bind_attrs flag - net: mscc: ocelot: fix encoding destination ports into multicast IPv4 address - ARM: exynos: clear L310_AUX_CTRL_FULL_LINE_ZERO in default l2c_aux_val - Bluetooth: add a mutex lock to avoid UAF in do_enale_set - loop: be paranoid on exit and prevent new additions / removals - io_uring: fix req->work corruption - fs/btrfs: Add cond_resched() for try_release_extent_mapping() stalls - drm/amdgpu: avoid dereferencing a NULL pointer - drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync - crypto: aesni - Fix build with LLVM_IAS=1 - video: fbdev: savage: fix memory leak on error handling path in probe - video: fbdev: neofb: fix memory leak in neo_scan_monitor() - bus: ti-sysc: Add missing quirk flags for usb_host_hs - md-cluster: fix wild pointer of unlock_all_bitmaps() - rtw88: 8822ce: add support for device ID 0xc82f - drm/nouveau/kms/nv50-: Fix disabling dithering - arm64: dts: hisilicon: hikey: fixes to comply with adi, adv7533 DT binding - drm/etnaviv: fix ref count leak via pm_runtime_get_sync - ionic: rearrange reset and bus-master control - memory: samsung: exynos5422-dmc: Do not ignore return code of regmap_read() - drm/nouveau: fix reference count leak in nouveau_debugfs_strap_peek - drm/nouveau: fix multiple instances of reference count leaks - mmc: sdhci-cadence: do not use hardware tuning for SD mode - btrfs: fix lockdep splat from btrfs_dump_space_info - usb: mtu3: clear dual mode of u3port when disable device - drm: msm: a6xx: fix gpu failure after system resume - drm/msm: Fix a null pointer access in msm_gem_shrinker_count() - drm/debugfs: fix plain echo to connector "force" attribute - drm/radeon: disable AGP by default - net: phy: mscc: restore the base page in vsc8514/8584_config_init - irqchip/irq-mtk-sysirq: Replace spinlock with raw_spinlock - mm/mmap.c: Add cond_resched() for exit_mmap() CPU stalls - drm/amd/display: Improve DisplayPort monitor interop - drm/amdgpu/debugfs: fix ref count leak when pm_runtime_get_sync fails - drm/amdgpu/display bail early in dm_pp_get_static_clocks - drm/amdgpu/display: properly guard the calls to swSMU functions - drm/amd/display: allow query ddc data over aux to be read only operation - drm/amd/powerplay: fix compile error with ARCH=arc - bpf: Fix fds_example SIGSEGV error - Bluetooth: hci_qca: Bug fixes for SSR - brcmfmac: keep SDIO watchdog running when console_interval is non-zero - brcmfmac: To fix Bss Info flag definition Bug - brcmfmac: set state of hanger slot to FREE when flushing PSQ - platform/x86: asus-nb-wmi: add support for ASUS ROG Zephyrus G14 and G15 - iwlegacy: Check the return value of pcie_capability_read_*() - gpu: host1x: debug: Fix multiple channels emitting messages simultaneously - drm/amd/powerplay: suppress compile error around BUG_ON - ionic: update eid test for overflow - x86/uaccess: Make __get_user_size() Clang compliant on 32-bit - mmc: sdhci-pci-o2micro: Bug fix for O2 host controller Seabird1 - usb: gadget: net2280: fix memory leak on probe error handling paths - bdc: Fix bug causing crash after multiple disconnects - usb: bdc: Halt controller on suspend - dyndbg: fix a BUG_ON in ddebug_describe_flags - bcache: fix super block seq numbers comparision in register_cache_set() - btrfs: allow btrfs_truncate_block() to fallback to nocow for data space reservation - btrfs: qgroup: free per-trans reserved space when a subvolume gets dropped - ACPICA: Do not increment operation_region reference counts for field units - io_uring: fix racy overflow count reporting - io_uring: fix stalled deferred requests - crypto: caam - silence .setkey in case of bad key length - drm/msm: ratelimit crtc event overflow error - drm/gem: Fix a leak in drm_gem_objects_lookup() - drm/bridge: ti-sn65dsi86: Clear old error bits before AUX transfers - drm/bridge: ti-sn65dsi86: Fix off-by-one error in clock choice - drm/amdgpu: use the unlocked drm_gem_object_put - agp/intel: Fix a memory leak on module initialisation failure - mwifiex: Fix firmware filename for sd8977 chipset - mwifiex: Fix firmware filename for sd8997 chipset - btmrvl: Fix firmware filename for sd8977 chipset - btmrvl: Fix firmware filename for sd8997 chipset - video: fbdev: sm712fb: fix an issue about iounmap for a wrong address - console: newport_con: fix an issue about leak related system resources - video: pxafb: Fix the function used to balance a 'dma_alloc_coherent()' call - Bluetooth: hci_qca: Fix an error pointer dereference - drm/mm: fix hole size comparison - Bluetooth: hci_qca: Only remove TX clock vote after TX is completed - Bluetooth: Allow suspend even when preparation has failed - ath10k: Acquire tx_lock in tx error paths - Bluetooth: hci_qca: Bug fix during SSR timeout - Bluetooth: hci_qca: Increase SoC idle timeout to 200ms - iio: improve IIO_CONCENTRATION channel type description - iio: amplifiers: ad8366: Change devm_gpiod_get() to optional and add the missed check - scsi: ufs: Fix imprecise load calculation in devfreq window - drm/etnaviv: Fix error path on failure to enable bus clk - drm/panfrost: Fix inbalance of devfreq record_busy/idle() - drm/arm: fix unintentional integer overflow on left shift - clk: bcm63xx-gate: fix last clock availability - powerpc/mm: Fix typo in IS_ENABLED() - powerpc/fixmap: Fix FIX_EARLY_DEBUG_BASE when page size is 256k - leds: lm355x: avoid enum conversion warning - ASoC: fsl_easrc: Fix uninitialized scalar variable in fsl_easrc_set_ctx_format - Bluetooth: btusb: fix up firmware download sequence - Bluetooth: btmtksdio: fix up firmware download sequence - media: cxusb-analog: fix V4L2 dependency - media: marvell-ccic: Add missed v4l2_async_notifier_cleanup() - media: omap3isp: Add missed v4l2_ctrl_handler_free() for preview_init_entities() - staging: most: avoid null pointer dereference when iface is null - dpaa2-eth: fix condition for number of buffer acquire retries - ASoC: SOF: nocodec: add missing .owner field - ASoC: Intel: cml_rt1011_rt5682: add missing .owner field - ASoC: Intel: sof_sdw: add missing .owner field - ASoC: Intel: bxt_rt298: add missing .owner field - ASoC: Intel: Boards: cml_rt1011_rt5682: use statically define codec config - net: atlantic: MACSec offload statistics checkpatch fix - scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() - scsi: ufs: Disable WriteBooster capability for non-supported UFS devices - drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline - cxl: Fix kobject memleak - lkdtm: Avoid more compiler optimizations for bad writes - selftests/lkdtm: Reset WARN_ONCE to avoid false negatives - lkdtm: Make arch-specific tests always available - net: ethernet: ti: am65-cpsw-nuss: restore vlan configuration while down/up - tracing: Move pipe reference to trace array instead of current_tracer - scsi: qla2xxx: Make __qla2x00_alloc_iocbs() initialize 32 bits of request_t.handle - drm/amdgpu/debugfs: fix memory leak when amdgpu_virt_enable_access_debugfs failed - drm/amdgpu: ensure 0 is returned for success in jpeg_v2_5_wait_for_idle - drm/radeon: fix array out-of-bounds read and write issues - staging: vchiq_arm: Add a matching unregister call - iavf: fix error return code in iavf_init_get_resources() - iavf: Fix updating statistics - dma-buf: fix dma-fence-chain out of order test - RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() - scsi: powertec: Fix different dev_id between request_irq() and free_irq() - scsi: eesox: Fix different dev_id between request_irq() and free_irq() - ipvs: allow connection reuse for unconfirmed conntrack - media: firewire: Using uninitialized values in node_probe() - media: allegro: Fix some NULL vs IS_ERR() checks in probe - media: staging: rkisp1: rsz: supported formats are the isp's src formats, not sink formats - media: staging: rkisp1: rsz: fix resolution limitation on sink pad - media: tvp5150: Add missed media_entity_cleanup() - media: exynos4-is: Add missed check for pinctrl_lookup_state() - media: cros-ec-cec: do not bail on device_init_wakeup failure - xfs: preserve rmapbt swapext block reservation from freed blocks - xfs: don't eat an EIO/ENOSPC writeback error when scrubbing data fork - xfs: fix reflink quota reservation accounting error - RDMA/rxe: Skip dgid check in loopback mode - PCI: Fix pci_cfg_wait queue locking problem - samples: bpf: Fix bpf programs with kprobe/sys_connect event - drm/stm: repair runtime power management - kobject: Avoid premature parent object freeing in kobject_cleanup() - leds: core: Flush scheduled work for system suspend - drm: panel: simple: Fix bpc for LG LB070WV8 panel - phy: cadence: salvo: fix wrong bit definition - dt-bindings: phy: uniphier: Fix incorrect clocks and clock-names for PXs3 usb3-hsphy - phy: exynos5-usbdrd: Calibrating makes sense only for USB2.0 PHY - mmc: sdhci-of-arasan: Add missed checks for devm_clk_register() - drm/bridge: sil_sii8620: initialize return of sii8620_readb - scsi: scsi_debug: Add check for sdebug_max_queue during module init - bpfilter: Initialize pos variable - mwifiex: Prevent memory corruption handling keys - kernfs: do not call fsnotify() with name without a parent - powerpc/pseries: remove cede offline state for CPUs - powerpc/rtas: don't online CPUs for partition suspend - powerpc/vdso: Fix vdso cpu truncation - Bluetooth: Fix update of connection state in `hci_encrypt_cfm` - RDMA/qedr: SRQ's bug fixes - RDMA/qedr: Add EDPM mode type for user-fw compatibility - RDMA/qedr: Add EDPM max size to alloc ucontext response - RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue - ima: Have the LSM free its audit rule - ima: Free the entire rule when deleting a list of rules - ima: Free the entire rule if it fails to parse - ima: Fail rule parsing when buffer hook functions have an invalid action - ima: Fail rule parsing when the KEXEC_CMDLINE hook is combined with an invalid cond - ima: Fail rule parsing when the KEY_CHECK hook is combined with an invalid cond - staging: rtl8192u: fix a dubious looking mask before a shift - ASoC: meson: fixes the missed kfree() for axg_card_add_tdm_loopback - PCI/ASPM: Add missing newline in sysfs 'policy' - go7007: add sanity checking for endpoints - media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()' - phy: renesas: rcar-gen3-usb2: move irq registration to init - powerpc/mm/radix: Free PUD table when freeing pagetable - powerpc/book3s64/pkeys: Use PVR check instead of cpu feature - drm/imx: fix use after free - drm/imx: tve: fix regulator_disable error path - gpu: ipu-v3: Restore RGB32, BGR32 - spi: lantiq-ssc: Fix warning by using WQ_MEM_RECLAIM - PCI: loongson: Use DECLARE_PCI_FIXUP_EARLY for bridge_class_quirk() - USB: serial: iuu_phoenix: fix led-activity helpers - clk: qcom: gcc: Make disp gpll0 branch aon for sc7180/sdm845 - usb: core: fix quirks_param_set() writing to a const pointer - thermal: ti-soc-thermal: Fix reversed condition in ti_thermal_expose_sensor() - coresight: etmv4: Fix resource selector constant - coresight: etmv4: Counter values not saved on disable - coresight: tmc: Fix TMC mode read in tmc_read_unprepare_etb() - coresight: etm4x: Fix save/restore during cpu idle - powerpc/perf: Fix missing is_sier_aviable() during build - mt76: mt7663u: fix memory leak in set key - mt76: mt7663u: fix potential memory leak in mcu message handler - mt76: mt7615: fix potential memory leak in mcu message handler - mt76: mt7915: potential array overflow in mt7915_mcu_tx_rate_report() - mt76: mt7915: add missing CONFIG_MAC80211_DEBUGFS - mt76: mt7615: fix possible memory leak in mt7615_mcu_wtbl_sta_add - phy: armada-38x: fix NETA lockup when repeatedly switching speeds - s390/bpf: Use brcl for jumping to exit_ip if necessary - s390/bpf: Tolerate not converging code shrinking - tools/bpftool: Fix error handing in do_skeleton() - ASoC: tas2770: Fix reset gpio property name - qed: Fix ILT and XRCD bitmap memory leaks - ASoC: hdac_hda: fix deadlock after PCM open error - powerpc/spufs: Fix the type of ret in spufs_arch_write_note - PCI: rcar: Fix runtime PM imbalance on error - MIPS: OCTEON: add missing put_device() call in dwc3_octeon_device_init() - thermal: int340x: processor_thermal: fix: update Jasper Lake PCI id - usb: dwc3: meson-g12a: fix shared reset control use - usb: dwc2: Fix error path in gadget registration - usb: gadget: f_uac2: fix AC Interface Header Descriptor wTotalLength - scsi: megaraid_sas: Clear affinity hint - scsi: mesh: Fix panic after host or bus reset - scsi: core: Add missing scsi_device_put() in scsi_host_block() - net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration - bpf: Fix pos computation for bpf_iter seq_ops->start() - powerpc/watchpoint: Fix 512 byte boundary limit - powerpc/watchpoint: Fix DAWR exception constraint - powerpc/watchpoint: Fix DAWR exception for CACHEOP - macintosh/via-macii: Access autopoll_devs when inside lock - gpio: regmap: fix type clash - PCI: cadence: Fix cdns_pcie_{host|ep}_setup() error path - PCI: cadence: Fix updating Vendor ID and Subsystem Vendor ID register - RDMA/core: Fix return error value in _ib_modify_qp() to negative - Smack: fix another vsscanf out of bounds - Smack: prevent underflow in smk_set_cipso() - power: supply: check if calc_soc succeeded in pm860x_init_battery - Bluetooth: btusb: Fix and detect most of the Chinese Bluetooth controllers - Bluetooth: hci_h5: Set HCI_UART_RESET_ON_INIT to correct flags - Bluetooth: hci_serdev: Only unregister device if it was registered - bpf: Fix bpf_ringbuf_output() signature to return long - Bluetooth: Fix suspend notifier race - Bluetooth: hci_qca: Stop collecting memdump again for command timeout during SSR - net: dsa: rtl8366: Fix VLAN semantics - net: dsa: rtl8366: Fix VLAN set-up - xfs: fix inode allocation block res calculation precedence - xfs: clear XFS_DQ_FREEING if we can't lock the dquot buffer to flush - selftests/powerpc: Squash spurious errors due to device removal - powerpc/32s: Fix CONFIG_BOOK3S_601 uses - powerpc/boot: Fix CONFIG_PPC_MPC52XX references - selftests/powerpc: Fix CPU affinity for child process - nvmem: sprd: Fix return value of sprd_efuse_probe() - RDMA/rtrs-clt: add an additional random 8 seconds before reconnecting - RDMA/rtrs: remove WQ_MEM_RECLAIM for rtrs_wq - RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP - PCI: Release IVRS table in AMD ACS quirk - cpufreq: ap806: fix cpufreq driver needs ap cpu clk - powerpc/pseries/hotplug-cpu: Remove double free in error path - selftests/powerpc: Fix online CPU selection - RDMA/hns: Fix error during modify qp RTS2RTS - RDMA/hns: Fix the unneeded process when getting a general type of CQE error - ASoC: meson: axg-tdm-interface: fix link fmt setup - ASoC: meson: axg-tdmin: fix g12a skew - ASoC: meson: axg-tdm-formatters: fix sclk inversion - ASoC: soc-core: Fix regression causing sysfs entries to disappear - net: ll_temac: Use devm_platform_ioremap_resource_byname() - drm/msm/dpu: don't use INTF_INPUT_CTRL feature on sdm845 - libbpf: Fix register in PT_REGS MIPS macros - MIPS: only register FTLBPar exception handler for supported models - ASoC: core: use less strict tests for dailink capabilities - ASoC: meson: cards: deal dpcm flag change - ASoC: fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK - s390/qeth: tolerate pre-filled RX buffer - s390/qeth: don't process empty bridge port events - ice: Clear and free XLT entries on reset - ice: Graceful error handling in HW table calloc failure - netfilter: nft_meta: fix iifgroup matching - rtw88: fix LDPC field for RA info - rtw88: fix short GI capability based on current bandwidth - rtw88: coex: only skip coex triggered by BT info - qtnfmac: Missing platform_device_unregister() on error in qtnf_core_mac_alloc() - wl1251: fix always return 0 error - tools, build: Propagate build failures from tools/build/Makefile.build - tools, bpftool: Fix wrong return value in do_dump() - net/mlx5: DR, Change push vlan action sequence - net/mlx5: Delete extra dump stack that gives nothing - net: mvpp2: fix memory leak in mvpp2_rx - net: ethernet: aquantia: Fix wrong return value - liquidio: Fix wrong return value in cn23xx_get_pf_num() - net: sgi: ioc3-eth: Fix the size used in some 'dma_free_coherent()' calls - net: spider_net: Fix the size used in a 'dma_free_coherent()' call - fsl/fman: use 32-bit unsigned integer - fsl/fman: fix dereference null return value - fsl/fman: fix unreachable code - fsl/fman: check dereferencing null pointer - fsl/fman: fix eth hash table allocation - gpio: don't use same lockdep class for all devm_gpiochip_add_data users - net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() - net: macb: Properly handle phylink on at91sam9x - dpaa2-eth: Fix passing zero to 'PTR_ERR' warning - hv_netvsc: do not use VF device if link is down - Revert "vxlan: fix tos value before xmit" - net: thunderx: initialize VF's mailbox mutex before first usage - media: mtk-mdp: Fix a refcounting bug on error in init - dlm: Fix kobject memleak - ocfs2: fix unbalanced locking - pinctrl-single: fix pcs_parse_pinconf() return value - mtd: rawnand: brcmnand: Don't default to edu transfer - svcrdma: Fix page leak in svc_rdma_recv_read_chunk() - nfsd: avoid a NULL dereference in __cld_pipe_upcall() - x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task - crypto: aesni - add compatibility with IAS - af_packet: TPACKET_V3: fix fill status rwlock imbalance - drivers/net/wan/lapbether: Added needed_headroom and a skb->len check - net: Fix potential memory leak in proto_register() - net/nfc/rawsock.c: add CAP_NET_RAW check. - net: phy: fix memory leak in device-create error path - net: Set fput_needed iff FDPUT_FPUT is set - net/tls: Fix kmap usage - vmxnet3: use correct tcp hdr length when packet is encapsulated - net: refactor bind_bucket fastreuse into helper - net: initialize fastreuse on inet_inherit_port - vsock: fix potential null pointer dereference in vsock_poll() - net: phy: marvell10g: fix null pointer dereference - r8152: Use MAC address from correct device tree node - USB: serial: cp210x: re-enable auto-RTS on open - USB: serial: cp210x: enable usb generic throttle/unthrottle - usb: cdns3: gadget: always zeroed TRB buffer when enable endpoint - iommu/vt-d: Skip TE disabling on quirky gfx dedicated iommu - vdpasim: protect concurrent access to iommu iotlb - ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO - ALSA: hda - reverse the setting value in the micmute_led_set - ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support - ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109 - ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109 - ALSA: usb-audio: add quirk for Pioneer DDJ-RB - tpm: Unify the mismatching TPM space buffer sizes - pstore: Fix linking when crypto API disabled - crypto: hisilicon - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified - crypto: qat - fix double free in qat_uclo_create_batch_init_list - crypto: ccp - Fix use of merged scatterlists - crypto: cpt - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified - tick/nohz: Narrow down noise while setting current task's tick dependency - bitfield.h: don't compile-time validate _val in FIELD_FIT - fs/minix: check return value of sb_getblk() - fs/minix: don't allow getting deleted inodes - fs/minix: reject too-large maximum file size - kvm: x86: replace kvm_spec_ctrl_test_value with runtime test on the host - 9p: Fix memory leak in v9fs_mount - driver core: Fix probe_count imbalance in really_probe() - media: media-request: Fix crash if memory allocation fails - drm/ttm/nouveau: don't call tt destroy callback on alloc failure. - io_uring: set ctx sq/cq entry count earlier - io_uring: use TWA_SIGNAL for task_work uncondtionally - io_uring: fail poll arm on queue proc failure - io_uring: sanitize double poll handling - NFS: Don't move layouts to plh_return_segs list while in use - NFS: Don't return layout segments that are in use - cpufreq: Fix locking issues with governors - cpufreq: dt: fix oops on armada37xx - MIPS: VZ: Only include loongson_regs.h for CPU_LOONGSON64 - include/asm-generic/vmlinux.lds.h: align ro_after_init - PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is absent - PM / devfreq: Fix indentaion of devfreq_summary debugfs node - spi: spidev: Align buffers for DMA - mtd: rawnand: qcom: avoid write to unavailable register - mtd: spi-nor: intel-spi: Simulate WRDI command - erofs: fix extended inode could cross boundary - Revert "mm/vmstat.c: do not show lowmem reserve protection information of empty zone" - Revert "parisc: Improve interrupt handling in arch_spin_lock_flags()" - Revert "parisc: Drop LDCW barrier in CAS code when running UP" - Revert "parisc: Use ldcw instruction for SMP spinlock release barrier" - Revert "parisc: Revert "Release spinlocks using ordered store"" - parisc: Do not use an ordered store in pa_tlb_lock() - parisc: Implement __smp_store_release and __smp_load_acquire barriers - parisc: mask out enable and reserved bits from sba imask - ARM: dts: exynos: Extend all Exynos5800 A15's OPPs with max voltage data - ARM: 8992/1: Fix unwind_frame for clang-built kernels - firmware: qcom_scm: Fix legacy convention SCM accessors - irqdomain/treewide: Free firmware node after domain removal - firmware_loader: EFI firmware loader must handle pre-allocated buffer - xen/balloon: fix accounting in alloc_xenballooned_pages error path - xen/balloon: make the balloon wait interruptible - xen/gntdev: Fix dmabuf import with non-zero sgt offset - drm/xen-front: Fix misused IS_ERR_OR_NULL checks - s390/dasd: fix inability to use DASD with DIAG driver - s390/numa: set node distance to LOCAL_DISTANCE - s390/gmap: improve THP splitting - io_uring: Fix NULL pointer dereference in loop_rw_iter() - io_uring: hold 'ctx' reference around task_work queue + execute - io_uring: add missing REQ_F_COMP_LOCKED for nested requests - io_uring: enable lookup of links holding inflight files - task_work: only grab task signal lock when needed - Linux 5.8.2 * Regression on NFS: unable to handle page fault in mempool_alloc_slab (LP: #1886277) // Groovy update: v5.8.2 upstream stable release (LP: #1892215) - SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()") * Groovy update: v5.8.2 upstream stable release (LP: #1892215) // CVE-2019-19770 which shows this issue is not a core debugfs issue, but - blktrace: fix debugfs use after free * Fix missing HDMI Audio on another HP Desktop (LP: #1891617) - ALSA: hda/hdmi: Use force connectivity quirk on another HP desktop * alsa/sof: support 1 and 3 dmics (LP: #1891585) - SAUCE: ASoC: SOF: intel: hda: support also devices with 1 and 3 dmics * fix ftrace pid filtering on linux 5.8 (LP: #1891528) - ftrace: Fix ftrace_trace_task return value * Fix false-negative return value for rtnetlink.sh in kselftests/net (LP: #1890136) - selftests: rtnetlink: correct the final return value for the test - selftests: rtnetlink: make kci_test_encap() return sub-test result * Disable Lenovo P620 Rear line-in volume control (LP: #1891281) - ALSA: usb-audio: Disable Lenovo P620 Rear line-in volume control * tcp_fastopen_backup_key.sh from net in ubuntu_kernel_selftests failed on Eoan LPAR (LP: #1869134) - tcp: correct read of TFO keys on big endian systems * Groovy update: v5.8.1 upstream stable release (LP: #1891647) - scsi: ufs: Fix and simplify setup_xfer_req variant operation - USB: serial: qcserial: add EM7305 QDL product ID - USB: iowarrior: fix up report size handling for some devices - usb: xhci: define IDs for various ASMedia host controllers - usb: xhci: Fix ASMedia ASM1142 DMA addressing - Revert "ALSA: hda: call runtime_allow() for all hda controllers" - ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops - ALSA: hda/ca0132 - Add new quirk ID for Recon3D. - ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value. - ALSA: hda/ca0132 - Fix AE-5 microphone selection commands. - ALSA: seq: oss: Serialize ioctls - staging: android: ashmem: Fix lockdep warning for write operation - staging: rtl8712: handle firmware load failure - Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode - Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt() - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_with_rssi_evt() - omapfb: dss: Fix max fclk divider for omap36xx - binder: Prevent context manager from incrementing ref 0 - Smack: fix use-after-free in smk_write_relabel_self() - scripts: add dummy report mode to add_namespace.cocci - lkdtm/heap: Avoid edge and middle of slabs - vgacon: Fix for missing check in scrollback handling - mtd: properly check all write ioctls for permissions - leds: wm831x-status: fix use-after-free on unbind - leds: lm36274: fix use-after-free on unbind - leds: da903x: fix use-after-free on unbind - leds: lm3533: fix use-after-free on unbind - leds: 88pm860x: fix use-after-free on unbind - gpio: max77620: Fix missing release of interrupt - xattr: break delegations in {set,remove}xattr - Revert "powerpc/kasan: Fix shadow pages allocation failure" - powerpc/kasan: Fix shadow pages allocation failure - PCI: tegra: Revert tegra124 raw_violation_fixup - ima: move APPRAISE_BOOTPARAM dependency on ARCH_POLICY to runtime - random32: move the pseudo-random 32-bit definitions to prandom.h - random: random.h should include archrandom.h, not the other way around - arm64: kaslr: Use standard early random function - Linux 5.8.1 - [Config] Update annotations for changes in v5.8.1 * bcache by-uuid links disappear after mounting bcache0 (LP: #1861941) - SAUCE: Revert "UBUNTU: SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent" * Miscellaneous upstream changes - Revert "ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs" -- Seth Forshee Tue, 25 Aug 2020 20:19:14 -0500 linux (5.8.0-16.17) groovy; urgency=medium * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233) * Miscellaneous Ubuntu changes - hio -- Update to use bio_{start,end}_io_acct with 5.8+ - Enable hio driver - [Packaging] Temporarily disable building doc package contents -- Seth Forshee Tue, 11 Aug 2020 15:32:58 -0500 linux (5.8.0-15.16) groovy; urgency=medium * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177) * Miscellaneous Ubuntu changes - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx- doc/sphinx@0f49e30c) -- Seth Forshee Tue, 11 Aug 2020 09:29:58 -0500 linux (5.8.0-14.15) groovy; urgency=medium * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620) - selftests/net: relax cpu affinity requirement in msg_zerocopy test * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441) - ALSA: hda/hdmi: Add quirk to force connectivity * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317) - ALSA: usb-audio: Add support for Lenovo ThinkStation P620 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306) - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken * Enlarge hisi_sec2 capability (LP: #1890222) - crypto: hisilicon - update SEC driver module parameter * Miscellaneous Ubuntu changes - [Config] Re-enable signing for ppc64el -- Seth Forshee Mon, 10 Aug 2020 15:26:46 -0500 linux (5.8.0-13.14) groovy; urgency=medium * Miscellaneous Ubuntu changes - [Config] Remove i386 configs - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD - SAUCE: export __get_vm_area_caller() and map_kernel_range() - [Config] drop CONFIG_BINFMT_AOUT enforcement * Miscellaneous upstream changes - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD" [ Upstream Kernel Changes ] * Rebase to v5.8 -- Andrea Righi Tue, 04 Aug 2020 09:51:50 +0200 linux (5.8.0-12.13) groovy; urgency=medium * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481) * Fix right speaker of HP laptop (LP: #1889375) - SAUCE: hda/realtek: Fix right speaker of HP laptop * blk_update_request error when mount nvme partition (LP: #1872383) - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command * Add support for Atlantic NIC firmware v4 (LP: #1886908) - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4" - net: atlantic: align return value of ver_match function with function name - net: atlantic: add support for FW 4.x * Miscellaneous Ubuntu changes - [Debian] Fix debian/tests for linux-5.8 -> linux rename - SAUCE: selftests/powerpc: return skip code for spectre_v2 -- Seth Forshee Wed, 29 Jul 2020 16:58:47 -0500 linux (5.8.0-11.12) groovy; urgency=medium * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336) * Miscellaneous Ubuntu changes - [Packaging] dwarves is not required for linux-libc-dev or stage1 -- Seth Forshee Tue, 28 Jul 2020 22:33:24 -0500 linux (5.8.0-10.11) groovy; urgency=medium * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316) * Miscellaneous Ubuntu changes - [Packaging] Add more packages to Build-Depends-Indep for docs - [Debian] Specify python executable in kmake - [Debian] Don't treat warnings as errors during perf builds - [Config] Disable signing for ppc64el -- Seth Forshee Tue, 28 Jul 2020 17:09:52 -0500 linux (5.8.0-9.10) groovy; urgency=medium * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: Fix s390x compile error on F32 utils/stat-display.c - [Packaging] Add python3-venv to Build-Depends-Indep -- Seth Forshee Mon, 27 Jul 2020 21:01:46 -0500 linux (5.8.0-8.9) groovy; urgency=medium * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions - [Packaging] update variants * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674) - [Packaging] NVIDIA -- Add signed modules for 450 450-server * Introduce the new NVIDIA 418-server and 440-server series, and update the current NVIDIA drivers (LP: #1881137) - [packaging] add signed modules for the 418-server and the 440-server flavours * Miscellaneous Ubuntu changes - SAUCE: Revert "radix-tree: Use local_lock for protection" - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD - [Config] Enable nvidia dkms build * Miscellaneous upstream changes - usbip: tools: fix build error for multiple definition [ Upstream Kernel Changes ] * Rebase to v5.8-rc7 -- Seth Forshee Mon, 27 Jul 2020 11:18:12 -0500 linux (5.8.0-7.8) groovy; urgency=medium * Empty entry -- Seth Forshee Mon, 27 Jul 2020 09:22:19 +0200 linux-5.8 (5.8.0-7.8) groovy; urgency=medium * soc/amd/renoir: detect dmic from acpi table (LP: #1887734) - ASoC: amd: add logic to check dmic hardware runtime - ASoC: amd: add ACPI dependency check - ASoC: amd: fixed kernel warnings * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668) - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups" * Add support for Atlantic NIC firmware v4 (LP: #1886908) - SAUCE: net: atlantic: Add support for firmware v4 * MGA G200e doesn't work under GDM Wayland (LP: #1886140) - drm/mgag200: Remove HW cursor - drm/mgag200: Clean up mga_set_start_address() - drm/mgag200: Clean up mga_crtc_do_set_base() - drm/mgag200: Move mode-setting code into separate helper function - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O - drm/mgag200: Update mode registers after plane registers - drm/mgag200: Set pitch in a separate helper function - drm/mgag200: Set primary plane's format in separate helper function - drm/mgag200: Move TAGFIFO reset into separate function - drm/mgag200: Move hiprilvl setting into separate functions - drm/mgag200: Move register initialization into separate function - drm/mgag200: Remove out-commented suspend/resume helpers - drm/mgag200: Use simple-display data structures - drm/mgag200: Convert to simple KMS helper - drm/mgag200: Replace VRAM helpers with SHMEM helpers * Miscellaneous Ubuntu changes - SAUCE: s390/bpf: fix sign extension in branch_ku - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion - [packaging] debhelper-compat (= 10) (and retire debian/compat) - [Config] Update configs after rebase to 5.8-rc6 [ Upstream Kernel Changes ] * Rebase to v5.8-rc6 -- Andrea Righi Mon, 20 Jul 2020 09:55:47 +0200 linux-5.8 (5.8.0-6.7) groovy; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1 (LP: #1887397) - SAUCE: libtraceevent: Strip symbol version from nm output -- Seth Forshee Mon, 13 Jul 2020 14:07:53 -0500 linux-5.8 (5.8.0-5.6) groovy; urgency=medium * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation (LP: #1886188) - [Packaging] Produce linux-libc-deb package for riscv64 - [Debian] Disallow building linux-libc-dev from linux-riscv * Miscellaneous Ubuntu changes - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on s390" - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390" - [Config] Update configs (gcc update) [ Upstream Kernel Changes ] * Rebase to v5.8-rc5 -- Andrea Righi Mon, 13 Jul 2020 08:42:14 +0200 linux-5.8 (5.8.0-4.5) groovy; urgency=medium * Add generic LED class support for audio LED (LP: #1885896) - ALSA: hda: generic: Always call led-trigger for mic mute LED - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led() - ALSA: hda: generic: Drop the old mic-mute LED hook - ALSA: hda: generic: Add vmaster mute LED helper - ALSA: hda/realtek: Use the new vmaster mute LED helper - ALSA: hda/conexant: Use the new vmaster mute LED helper - ALSA: hda/sigmatel: Use the new vmaster mute LED helper - ALSA: hda/realtek: Unify LED helper code - ALSA: hda: Let LED cdev handling suspend/resume * seccomp_bpf fails on powerpc (LP: #1885757) - SAUCE: selftests/seccomp: fix ptrace tests on powerpc * CVE-2020-11935 - SAUCE: aufs: do not call i_readcount_inc() * Miscellaneous Ubuntu changes - SAUCE: Update aufs to 5.x-rcN 20200622 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y [ Upstream Kernel Changes ] * Rebase to v5.8-rc4 -- Seth Forshee Mon, 06 Jul 2020 08:14:28 -0500 linux-5.8 (5.8.0-3.4) groovy; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2 (LP: #1884635) - SAUCE: overlayfs: fix faulty rebase * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups * shiftfs: fix btrfs regression (LP: #1884767) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation" * Miscellaneous Ubuntu changes - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y - SAUCE: regulator: rename da903x to da903x-regulator - [Config] Add da903x to modules.ignore - [Config] Update configs for rebase to 5.8-rc3 [ Upstream Kernel Changes ] * Rebase to v5.8-rc3 -- Seth Forshee Mon, 29 Jun 2020 08:48:25 -0500 linux-5.8 (5.8.0-2.3) groovy; urgency=medium * Support Audio Mute LED for two new HP laptops (LP: #1884251) - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems * CVE-2019-16089 - SAUCE: nbd_genl_status: null check for nla_nest_start * tpm: fix TIS locality timeout problems (LP: #1881710) - SAUCE: tpm: fix TIS locality timeout problems * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - SAUCE: security,perf: Allow further restriction of perf_event_open - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y - [Config] Update configs and annotations for 5.8-rc2 - [Config] Enable zfs - [Config] Enable CONFIG_DEBUG_INFO_BTF [ Upstream Kernel Changes ] * Rebase to v5.8-rc2 -- Seth Forshee Mon, 22 Jun 2020 15:05:54 -0500 linux-5.8 (5.8.0-1.2) groovy; urgency=medium * Miscellaneous Ubuntu changes - [Debian] Support linux-x.y in udeb package names - [Packaging] Use SRCPKGNAME for udeb packages -- Seth Forshee Wed, 17 Jun 2020 19:34:32 -0500 linux-5.8 (5.8.0-0.1) groovy; urgency=medium * Docker registry doesn't stay up and keeps restarting (LP: #1879690) - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay" * Packaging resync (LP: #1786013) - [Packaging] update variants * Miscellaneous Ubuntu changes - [Packaging] Update source package name to linux-5.8 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode - SAUCE: Import aufs driver - [Config] Update configs for v5.8-rc1 - [Config] Update annotations for v5.8-rc1 config changes - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions - Disable hio driver * Miscellaneous upstream changes - acpi: disallow loading configfs acpi tables when locked down [ Upstream Kernel Changes ] * Rebase to v5.8-rc1 -- Seth Forshee Wed, 17 Jun 2020 11:54:24 -0500 linux-5.8 (5.8.0-0.0) groovy; urgency=medium * Empty entry -- Seth Forshee Sun, 14 Jun 2020 22:40:35 -0500 linux-5.7 (5.7.0-8.9) groovy; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Enforce all config annotations (LP: #1879327) - [Config]: do not enforce CONFIG_VERSION_SIGNATURE - [Config]: prepare to enforce all - [Config]: enforce all config options * Miscellaneous Ubuntu changes - [Config]: annotations review after 5.7 rebase - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX - [Config] THERMAL_GOV_POWER_ALLOCATOR=y - [Config] annotations: SOC_CAMERA is marked as BROKEN - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely unmantained) TLS_TOE - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP - [Config] RTW88_DEBUG=y - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on SND_SOC_SOF_DEVELOPER_SUPPORT - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive with SND_SST_ATOM_HIFI2_PLATFORM_ACPI - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any DEBUG_IMX*_UART is enabled - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS - [Config] s390x: MOST is not set - [Config] s390x: BCM84881_PHY is not set - [Config] s390x: XILINX_LL_TEMAC is not set - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on s390x) - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK - [Config] annotations: s390x: NODES_SHIFT=1 - [Config] annotations: import new symbols - [Config] annotations: remove unmatched menu and options -- Paolo Pisati Fri, 12 Jun 2020 12:03:01 +0200 linux-5.7 (5.7.0-7.8) groovy; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions - [Packaging] update helper scripts * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction devices (LP: #1879704) - PCI/IOV: Introduce pci_iov_sysfs_link() function - s390/pci: create links between PFs and VFs * Miscellaneous Ubuntu changes - [Config] Disable UEFI signing for arm64 - Rebase to v5.7.1 [ Upstream Kernel Changes ] * Rebase to v5.7.1 -- Paolo Pisati Mon, 08 Jun 2020 11:16:58 +0200 linux-5.7 (5.7.0-6.7) groovy; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * shiftfs: fix btrfs snapshot deletion (LP: #1879688) - SAUCE: shiftfs: let userns root destroy subvolumes from other users * seccomp_benchmark times out on eoan (LP: #1881576) - SAUCE: selftests/seccomp: use 90s as timeout * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147) - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being connected" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support" - rtw88: 8723d: Add coex support - SAUCE: rtw88: coex: 8723d: set antanna control owner - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier * ASoC/amd: add audio driver for amd renoir (LP: #1881046) - ASoC: amd: add Renoir ACP3x IP register header - ASoC: amd: add Renoir ACP PCI driver - ASoC: amd: add acp init/de-init functions - ASoC: amd: create acp3x pdm platform device - ASoC: amd: add ACP3x PDM platform driver - ASoC: amd: irq handler changes for ACP3x PDM dma driver - ASoC: amd: add acp3x pdm driver dma ops - ASoC: amd: add ACP PDM DMA driver dai ops - ASoC: amd: add Renoir ACP PCI driver PM ops - ASoC: amd: add ACP PDM DMA driver pm ops - ASoC: amd: enable Renoir acp3x drivers build - ASoC: amd: create platform devices for Renoir - ASoC: amd: RN machine driver using dmic - ASoC: amd: enable build for RN machine driver - ASoC: amd: fix kernel warning - ASoC: amd: refactoring dai_hw_params() callback - ASoC: amd: return error when acp de-init fails - [Config]: enable amd renoir ASoC audio * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691) - e1000e: Disable TSO for buffer overrun workaround * Fix incorrect speed/duplex when I210 device is runtime suspended (LP: #1880656) - igb: Report speed and duplex as unknown when device is runtime suspended * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321) - serial: 8250_pci: Move Pericom IDs to pci_ids.h - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter (LP: #1874056) - s390/pci: Expose new port attribute for PCIe functions - s390/pci: adaptation of iommu to multifunction - s390/pci: define kernel parameters for PCI multifunction - s390/pci: define RID and RID available - s390/pci: create zPCI bus - s390/pci: adapt events for zbus - s390/pci: Handling multifunctions - s390/pci: Do not disable PF when VFs exist - s390/pci: Documentation for zPCI - s390/pci: removes wrong PCI multifunction assignment * add 16-bit width registers support for EEPROM at24 device (LP: #1876699) - regmap-i2c: add 16-bit width registers support * Miscellaneous Ubuntu changes - [Config] Enable virtualbox guest and shared-folder modules [ Upstream Kernel Changes ] * Rebase to v5.7 -- Seth Forshee Mon, 01 Jun 2020 16:11:24 -0500 linux-5.7 (5.7.0-5.6) groovy; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044) - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional overhead on s390x, hence should be disabled by default on s390x only. * Miscellaneous Ubuntu changes - Rebase to v5.7-rc7 - [Config] ppc64el: disable STRICT_KERNEL_RWX [ Upstream Kernel Changes ] * Rebase to v5.7-rc7 -- Paolo Pisati Mon, 25 May 2020 11:44:09 +0200 linux-5.7 (5.7.0-4.5) groovy; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * update-initramfs complains of missing amdgpu firmware files (LP: #1873325) - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from modinfo * Support DMIC micmute LED on HP platforms (LP: #1876859) - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO - ALSA: hda/realtek - Enable micmute LED on and HP system - ALSA: hda/realtek - Add LED class support for micmute LED - ALSA: hda/realtek - Fix unused variable warning w/o CONFIG_LEDS_TRIGGER_AUDIO - ASoC: SOF: Update correct LED status at the first time usage of update_mute_led() * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW), REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found due to firmware crash (LP: #1874685) - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after upgrade to 20.04 (LP: #1875665) - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere * Unable to handle kernel pointer dereference in virtual kernel address space on Eoan (LP: #1876645) - SAUCE: overlayfs: fix shitfs special-casing * Miscellaneous Ubuntu changes - SAUCE: skip building selftest 'runqslower' if kernel not built - Rebase to v5.7-rc6 - [Config] updateconfigs after 5.7-rc6 rebase [ Upstream Kernel Changes ] * Rebase to v5.7-rc6 -- Paolo Pisati Mon, 18 May 2020 11:27:25 +0200 linux-5.7 (5.7.0-3.4) groovy; urgency=medium [ Upstream Kernel Changes ] * Rebase to v5.7-rc5 * Packaging resync (LP: #1786013) - update dkms package versions * getitimer returns it_value=0 erroneously (LP: #1349028) - [Config] CONTEXT_TRACKING_FORCE policy should be unset * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909) - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable aufs - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations - [Debian] final-checks -- Do not remove ~* from abi - [Config] Enable 5-level page table support for x86 - [Config] updateconfigs after 5.7-rc5 rebase -- Paolo Pisati Mon, 11 May 2020 10:25:42 +0200 linux-5.7 (5.7.0-2.3) groovy; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions - [Packaging] update helper scripts * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit batchbuffer: Input/output error] (LP: #1860754) - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506) - [Packaging] Move virtualbox modules to linux-modules - [Packaging] Remove vbox and zfs modules from generic.inclusion-list * built-using constraints preventing uploads (LP: #1875601) - temporarily drop Built-Using data * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] autoreconstruct -- manage executable debian files - [packaging] handle downloads from the librarian better * Add signed modules for the 435 NVIDIA driver (LP: #1875888) - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver * [Selftests] Apply various fixes and improvements (LP: #1870543) - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu distribution (LP: #1628889) - SAUCE: s390: kernel message catalog * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - SAUCE: overlayfs: ensure mounter privileges when reading directories * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th * [ICL] TC port in legacy/static mode can't be detected due TCCOLD (LP: #1868936) - drm/i915/display: Move out code to return the digital_port of the aux ch - drm/i915/display: Add intel_legacy_aux_to_power_domain() - drm/i915/display: Split hsw_power_well_enable() into two - drm/i915/tc/icl: Implement TC cold sequences - drm/i915/tc: Skip ref held check for TC legacy aux power wells - drm/i915/tc/tgl: Implement TC cold sequences - drm/i915/tc: Catch TC users accessing FIA registers without enable aux - drm/i915/tc: Do not warn when aux power well of static TC ports timeout * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901) - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1" * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610) - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop * linux-image-5.0.0-35-generic breaks checkpointing of container (LP: #1857257) - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a regression in the asoc machine driver) (LP: #1874359) - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec * Add debian/rules targets to compile/run kernel selftests (LP: #1874286) - [Packaging] add support to compile/run selftests * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315) - [Config] lowlatency: turn off RT_GROUP_SCHED * alsa/sof: external mic can't be deteced on Lenovo and HP laptops (LP: #1872569) - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: fix dentry revalidation * shiftfs: broken shiftfs nesting (LP: #1872094) - SAUCE: shiftfs: record correct creator credentials * lockdown on power (LP: #1855668) - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode * Add support for Realtek 8723DE wireless adapter (LP: #1780590) - SAUCE: rtw88: add adaptivity support for EU/JP regulatory - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets - SAUCE: rtw88: sar: dump sar information via debugfs - SAUCE: rtw88: 8723d: add IQ calibration - SAUCE: rtw88: 8723d: Add power tracking - SAUCE: rtw88: 8723d: implement flush queue - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info - SAUCE: rtw88: 8723d: Add coex support - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300) - SAUCE: rtw88: No retry and report for auth and assoc - SAUCE: rtw88: fix rate for a while after being connected - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip * Miscellaneous Ubuntu changes - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks - SAUCE: rtw88: fix 'const' mismatch in __priority_queue_cfg_legacy()/__priority_queue_cfg() - [Config] RTW88=m - SAUCE: (lockdown) Revert carried-forward lockdown patches - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el - [Config] CONFIG_RT_GROUP_SCHED=y - [Packaging] Include modules.builtin.modinfo in linux-modules - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: Fix-up af_unix mediation for sock infrastructure management - SAUCE: Revert "apparmor: Allow filtering based on secmark policy" - SAUCE: Revert "apparmor: Parse secmark policy" - SAUCE: Revert "apparmor: Add a wildcard secid" - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR" - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids" - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes" - Update dropped.txt for restored apparmor patches - Remove lockdown patches from dropped.txt - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not enabled - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error tests - SAUCE: selftests/net -- disable l2tp.sh test - SAUCE: selftests/net -- disable timeout - SAUCE: tools: hv: Update shebang to use python3 instead of python - Remove dropped.txt - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master - [Debian] Support generating configs for riscv64 - [Config] CONFIG_KMSG_IDS=y for s390x - [Packaging] add libcap-dev dependency - [Config] CONFIG_AD5770R=m - [Config] CONFIG_AL3010=m - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m - [Config] CONFIG_BAREUDP=m - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m - [Config] CONFIG_DRM_PARADE_PS8640=m - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m - [Config] CONFIG_DRM_TIDSS=m - [Config] CONFIG_DRM_TI_TPD12S015=m - [Config] CONFIG_DRM_TOSHIBA_TC358768=m - [Config] CONFIG_EDAC_DMC520=m - [Config] CONFIG_EXFAT_FS=m - [Config] CONFIG_GP2AP002=m - [Config] CONFIG_GPIO_MLXBF2=m - [Config] CONFIG_HID_GLORIOUS=m - [Config] CONFIG_HID_MCP2221=m - [Config] CONFIG_HMC425=m - [Config] CONFIG_ICP10100=m - [Config] CONFIG_IMX8MM_THERMAL=m - [Config] CONFIG_IMX_SC_THERMAL=m - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m - [Config] CONFIG_K3_RTI_WATCHDOG=m - [Config] CONFIG_MDIO_IPQ8064=m - [Config] CONFIG_MDIO_MVUSB=m - [Config] CONFIG_MHI_BUS=m - [Config] CONFIG_OCTEONTX2_VF=m - [Config] CONFIG_PHY_CADENCE_TORRENT=m - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m - [Config] CONFIG_PHY_QCOM_USB_SS=m - [Config] CONFIG_PINCTRL_DA9062=m - [Config] CONFIG_PINCTRL_IPQ6018=m - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m - [Config] CONFIG_PTP_1588_CLOCK_VMW=m - [Config] CONFIG_QCOM_IPA=m - [Config] CONFIG_REGULATOR_MP5416=m - [Config] CONFIG_REGULATOR_MP886X=m - [Config] CONFIG_RN5T618_ADC=m - [Config] CONFIG_RTC_DRV_MT2712=m - [Config] CONFIG_RTC_DRV_RC5T619=m - [Config] CONFIG_SC_MSS_7180=m - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m - [Config] CONFIG_SM_GCC_8250=m - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m - [Config] CONFIG_SND_MESON_AIU=m - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m - [Config] CONFIG_SND_SOC_MESON_T9015=m - [Config] CONFIG_SND_SOC_RT5682_SDW=m - [Config] CONFIG_SND_SOC_TLV320ADCX140=m - [Config] CONFIG_SPI_FSI=m - [Config] CONFIG_SPI_MTK_NOR=m - [Config] CONFIG_SPI_MUX=m - [Config] CONFIG_SPRD_THERMAL=m - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m - [Config] CONFIG_TINYDRM_ILI9486=m - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m - [Config] CONFIG_UACCE=m - [Config] CONFIG_UNIPHIER_XDMAC=m - [Config] CONFIG_USB_MAX3420_UDC=m - [Config] CONFIG_USB_RAW_GADGET=m - [Config] CONFIG_VHOST_VDPA=m - [Config] CONFIG_VIDEO_IMX219=m - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m - [Config] CONFIG_VIRTIO_VDPA=m - [Config] CONFIG_MOST_COMPONENTS=m - [Config] CONFIG_MFD_IQS62X=m - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask" - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake" - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block" -- Paolo Pisati Mon, 04 May 2020 10:48:48 +0200 linux-5.7 (5.7.0-1.2) groovy; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue() - SAUCE: hio: locally define disk_map_sector_rcu() - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu" - SAUCE: hio: include - [Config] amd64: i386: HIO=m - [Config] updateconfigs after 5.7-rc3 rebase -- Paolo Pisati Mon, 27 Apr 2020 11:31:38 +0200 linux-5.7 (5.7.0-0.1) groovy; urgency=medium * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.7-rc1 [ Upstream Kernel Changes ] * Rebase to v5.7-rc1 * Rebase to v5.7-rc2 -- Paolo Pisati Thu, 16 Apr 2020 11:53:58 +0200 linux-5.7 (5.7.0-0.0) focal; urgency=medium * Dummy entry -- Paolo Pisati Thu, 16 Apr 2020 11:53:58 +0200 linux-5.6 (5.6.0-7.7) focal; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after disconnecting thunderbolt docking station (LP: #1864754) - SAUCE: ptp: free ptp clock properly * swap storms kills interactive use (LP: #1861359) - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default * sysfs: incorrect network device permissions on network namespace change (LP: #1865359) - sysfs: add sysfs_file_change_owner() - sysfs: add sysfs_link_change_owner() - sysfs: add sysfs_group{s}_change_owner() - sysfs: add sysfs_change_owner() - device: add device_change_owner() - drivers/base/power: add dpm_sysfs_change_owner() - net-sysfs: add netdev_change_owner() - net-sysfs: add queue_change_owner() - net: fix sysfs permssions when device changes network namespace - sysfs: fix static inline declaration of sysfs_groups_change_owner() * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.6 [ Upstream Kernel Changes ] * Rebase to v5.6 -- Andrea Righi Tue, 31 Mar 2020 10:45:09 +0200 linux-5.6 (5.6.0-6.6) focal; urgency=medium * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th * Make Dell WD19 dock more reliable after suspend (LP: #1868217) - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0 - xhci: Finetune host initiated USB3 rootport link suspend and resume * update-version-dkms doesn't add a BugLink (LP: #1867790) - [Packaging] Add BugLink to update-version-dkms commit * Add support for Realtek 8723DE wireless adapter (LP: #1780590) - SAUCE: rtw88: add regulatory process strategy for different chipset - SAUCE: rtw88: support dynamic user regulatory setting - SAUCE: rtw88: Use secondary channel offset enumeration - SAUCE: rtw88: 8822c: modify rf protection setting - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band" - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get() - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask - SAUCE: rtw88: pci: 8822c should set clock delay to zero - SAUCE: rtw88: move rtw_enter_ips() to the last when config - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync() - SAUCE: rtw88: add ciphers to suppress error message - SAUCE: rtw88: 8822c: update power sequence to v16 - SAUCE: rtw88: Fix incorrect beamformee role setting - SAUCE: rtw88: don't hold all IRQs disabled for PS operations - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines - SAUCE: rtw88: associate reserved pages with each vif - SAUCE: rtw88: add adaptivity support for EU/JP regulatory - SAUCE: rtw88: 8723d: Add basic chip capabilities - SAUCE: rtw88: 8723d: add beamform wrapper functions - SAUCE: rtw88: 8723d: Add power sequence - SAUCE: rtw88: 8723d: Add RF read/write ops - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map - SAUCE: rtw88: add legacy firmware download for 8723D devices - SAUCE: rtw88: no need to send additional information to legacy firmware - SAUCE: rtw88: 8723d: Add mac power-on/-off function - SAUCE: rtw88: decompose while(1) loop of power sequence polling command - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue - SAUCE: rtw88: 8723d: implement set_tx_power_index ops - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions - SAUCE: rtw88: 8723d: Add DIG parameter - SAUCE: rtw88: 8723d: Add query_rx_desc - SAUCE: rtw88: 8723d: Add set_channel - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully - SAUCE: rtw88: 8723d: 11N chips don't support LDPC - SAUCE: rtw88: set default port to firmware - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets - SAUCE: rtw88: sar: add SAR of TX power limit - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed - SAUCE: rtw88: sar: dump sar information via debugfs - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics - SAUCE: rtw88: 8723d: Set IG register for CCK rate - SAUCE: rtw88: 8723d: add interface configurations table - SAUCE: rtw88: 8723d: Add LC calibration - SAUCE: rtw88: 8723d: add IQ calibration - SAUCE: rtw88: 8723d: Add power tracking - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend - SAUCE: rtw88: 8723d: implement flush queue - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info - SAUCE: rtw88: 8723d: Add coex support - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile - [Config] CONFIG_RTW88_8723DE=y * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal (LP: #1867753) - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531) - s390/protvirt: introduce host side setup - s390/protvirt: add ultravisor initialization - s390/mm: provide memory management functions for protected KVM guests - s390/mm: add (non)secure page access exceptions handlers - s390/protvirt: Add sysfs firmware interface for Ultravisor information - KVM: s390/interrupt: do not pin adapter interrupt pages - KVM: s390: protvirt: Add UV debug trace - KVM: s390: add new variants of UV CALL - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling - KVM: s390: protvirt: Secure memory is not mergeable - KVM: s390/mm: Make pages accessible before destroying the guest - KVM: s390: protvirt: Handle SE notification interceptions - KVM: s390: protvirt: Instruction emulation - KVM: s390: protvirt: Implement interrupt injection - KVM: s390: protvirt: Add SCLP interrupt handling - KVM: s390: protvirt: Handle spec exception loops - KVM: s390: protvirt: Add new gprs location handling - KVM: S390: protvirt: Introduce instruction data area bounce buffer - KVM: s390: protvirt: handle secure guest prefix pages - KVM: s390/mm: handle guest unpin events - KVM: s390: protvirt: Write sthyi data to instruction data area - KVM: s390: protvirt: STSI handling - KVM: s390: protvirt: disallow one_reg - KVM: s390: protvirt: Do only reset registers that are accessible - KVM: s390: protvirt: Only sync fmt4 registers - KVM: s390: protvirt: Add program exception injection - KVM: s390: protvirt: UV calls in support of diag308 0, 1 - KVM: s390: protvirt: Report CPU state to Ultravisor - KVM: s390: protvirt: Support cmd 5 operation state - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112 - KVM: s390: protvirt: do not inject interrupts after start - KVM: s390: protvirt: Add UV cpu reset calls - DOCUMENTATION: Protected virtual machine introduction and IPL - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED - KVM: s390: protvirt: Add KVM api documentation - mm/gup/writeback: add callbacks for inaccessible pages * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3 (LP: #1866734) - SAUCE: Input: i8042 - fix the selftest retry logic * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64 (LP: #1866772) - ACPI: sysfs: copy ACPI data using io memory copying * Miscellaneous Ubuntu changes - hio -- remove duplicated MODULE_DEVICE_TABLE declaration - SAUCE: r8169: disable ASPM L1.1 - [Config] update annotations from configs - [Config] update configs after annotation file review - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning" * Miscellaneous upstream changes - drm/i915: Fix eDP DPCD aux max backlight calculations - drm/dp: Introduce EDID-based quirks - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels [ Upstream Kernel Changes ] * Rebase to v5.6-rc7 -- Andrea Righi Wed, 25 Mar 2020 18:09:13 +0100 linux-5.6 (5.6.0-5.5) focal; urgency=medium * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099) - [Config] CONFIG_EROFS_FS_ZIP=y - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1 * Miscellaneous Ubuntu changes - Config: Fix SND_HDA_PREALLOC_SIZE annotations - Config: Fix DATA_SHIFT annotations - Config: remove ANDROID_VSOC from annotations - Config: remove arm arch from annotations - Config: Update SOC_R8A7796X annotations - Config: Update CLK_R8A7796X annotations - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc6 [ Upstream Kernel Changes ] * Rebase to v5.6-rc6 -- Andrea Righi Wed, 18 Mar 2020 17:25:30 +0100 linux-5.6 (5.6.0-4.4) focal; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * Add sysfs attribute to show remapped NVMe (LP: #1863621) - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208) - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel config (LP: #1866056) - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal on s390x * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332) - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal (LP: #1865452) - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal * Miscellaneous Ubuntu changes - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset make_request_fn" - [Packaging] prevent duplicated entries in modules.ignore - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc5 [ Upstream Kernel Changes ] * Rebase to v5.6-rc5 -- Andrea Righi Mon, 09 Mar 2020 09:42:06 +0100 linux-5.6 (5.6.0-3.3) focal; urgency=medium * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626) - selftests/timers: Turn off timeout setting * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal (LP: #1864198) - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon (LP: #1864576) - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC during hotplug (LP: #1864284) - UBUNTU SAUCE: r8151: check disconnect status after long sleep * Another Dell AIO backlight issue (LP: #1863880) - SAUCE: platform/x86: dell-uart-backlight: move retry block * Backport GetFB2 ioctl (LP: #1863874) - SAUCE: drm: Add getfb2 ioctl * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810) - [Config] CONFIG_X86_UV=y * Miscellaneous Ubuntu changes - debian: remove snapdragon config, rules and flavour - remove snapdragon abi files - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc4 * Miscellaneous upstream changes - updateconfigs following snapdragon removal [ Upstream Kernel Changes ] * Rebase to v5.6-rc4 -- Andrea Righi Wed, 04 Mar 2020 08:21:10 +0100 linux-5.6 (5.6.0-2.2) focal; urgency=medium * Sometimes can't adjust brightness on Dell AIO (LP: #1862885) - SAUCE: platform/x86: dell-uart-backlight: increase retry times * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947) - SAUCE: drm/i915: Disable PSR by default on all platforms * Miscellaneous Ubuntu changes - [debian] ignore missing wireguard module - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc3 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure" - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify" - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown" - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down" - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err()." -- Andrea Righi Mon, 24 Feb 2020 18:57:22 +0100 linux-5.6 (5.6.0-1.1) focal; urgency=medium * Integrate Intel SGX driver into linux-azure (LP: #1844245) - [Packaging] Add systemd service to load intel_sgx * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959) - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and CRYPTO_DEV_QAT_DH895xCC=m * 5.4.0-11 crash on cryptsetup open (LP: #1860231) - SAUCE: blk/core: Gracefully handle unset make_request_fn * multi-zone raid0 corruption (LP: #1850540) - SAUCE: md/raid0: Use kernel specific layout * Miscellaneous Ubuntu changes - update dkms package versions - update dropped.txt after rebase to v5.6-rc1 - [Config] updateconfigs after rebase to 5.6-rc1 - hio -- proc_create() requires a "struct proc_ops" in 5.6 - SAUCE: arm: fix build error in kvm tracepoint * Miscellaneous upstream changes - Revert "UBUNTU: [Config] Disable the uselib system call" - Revert "UBUNTU: [Config] Disable legacy PTY naming" - Revert "UBUNTU: [Config] Enforce filtered access to iomem" - Revert "UBUNTU: [Config] Enable notifier call chain validations" - Revert "UBUNTU: [Config] Enable scatterlist validation" - Revert "UBUNTU: [Config] Enable cred sanity checks" - Revert "UBUNTU: [Config] Enable linked list manipulation checks" [ Upstream Kernel Changes ] * Rebase to v5.6-rc1 -- Andrea Righi Thu, 13 Feb 2020 17:20:27 +0100 linux-5.6 (5.6.0-0.0) focal; urgency=medium * Dummy entry -- Andrea Righi Mon, 10 Feb 2020 11:06:18 +0100 linux-5.5 (5.5.0-7.8) focal; urgency=medium * CONFIG_USELIB should be disabled (LP: #1855341) - [Config] Disable the uselib system call * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339) - [Config] Disable legacy PTY naming * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338) - [Config] Enforce filtered access to iomem * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337) - [Config] Enable notifier call chain validations * CONFIG_DEBUG_SG should be enabled (LP: #1855336) - [Config] Enable scatterlist validation * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335) - [Config] Enable cred sanity checks * CONFIG_DEBUG_LIST should be enabled (LP: #1855334) - [Config] Enable linked list manipulation checks * shiftfs: prevent lower dentries from going negative during unlink (LP: #1860041) - SAUCE: shiftfs: prevent lower dentries from going negative during unlink * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on Lenovo E41-25/45 (LP: #1859561) - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card [1b21:2142] (LP: #1858988) - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect * Dell AIO can't adjust brightness (LP: #1858761) - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status * Miscellaneous Ubuntu changes - [Config] Fix typo in annotations file - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.5 -- Andrea Righi Mon, 27 Jan 2020 11:39:38 +0100 linux-5.5 (5.5.0-6.7) focal; urgency=medium * Miscellaneous Ubuntu changes - [Packaging] Update ubuntu-regression-suite dependency to python2 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.5-rc7 -- Andrea Righi Mon, 20 Jan 2020 10:16:01 +0100 linux-5.5 (5.5.0-5.6) focal; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.5-rc6 -- Andrea Righi Mon, 13 Jan 2020 15:50:12 +0100 linux-5.5 (5.5.0-4.5) focal; urgency=medium * linux build and autopkg tests need to use python2 instead of python (LP: #1858487) - [Packaging] Remove python-dev build dependency -- Andrea Righi Wed, 08 Jan 2020 16:00:26 +0100 linux-5.5 (5.5.0-3.4) focal; urgency=medium * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support (LP: #1857541) - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845) - [Config]: built-in VFIO_PCI for amd64 * multi-zone raid0 corruption (LP: #1850540) - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout migration * Packaging resync (LP: #1786013) - [Packaging] update variants * Miscellaneous Ubuntu changes - [Packaging] Change source package to linux-5.5 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev - [Packaging] Remove linux-source-3 Provides: from linux-source - [Packaging] Fix linux-doc in linux-image Suggests: - [Debian] Read variants list into a variable - [Packaging] Generate linux-libc-dev package only for primary variant - [Packaging] Generate linux-doc for only the primary variant - [Debian] Update linux source package name in debian/tests/* - update dkms package versions - [Config] updateconfigs after rebase to 5.5-rc3 - [Config] disable PCI_MESON - [Config] Add pinctrl-equilibrium to modules.ignore [ Upstream Kernel Changes ] * Rebase to v5.5-rc5 -- Andrea Righi Wed, 08 Jan 2020 11:28:43 +0100 linux-5.5 (5.5.0-2.3) focal; urgency=medium * Empty entry. -- Seth Forshee Tue, 17 Dec 2019 22:33:59 -0600 linux (5.5.0-2.3) focal; urgency=medium * Support DPCD aux brightness control (LP: #1856134) - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight() - SAUCE: drm/i915: Auto detect DPCD backlight support by default - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku * change kconfig of the soundwire bus driver from y to m (LP: #1855685) - [Config]: SOUNDWIRE=m * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312) - SAUCE: USB: core: Make port power cycle a seperate helper function - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state * Miscellaneous Ubuntu changes - [Debian] add python depends to ubuntu-regression-suite - SAUCE: selftests: net: tls: remove recv_rcvbuf test - update dkms package versions * Miscellaneous upstream changes - [Config] updateconfigs after rebase to 5.5-rc2 -- Andrea Righi Tue, 17 Dec 2019 16:02:43 +0100 linux (5.5.0-1.2) focal; urgency=medium * Miscellaneous Ubuntu changes - [Config] disable nvidia dkms build - [Config] disable virtualbox dkms build - [Config] disable zfs dkms build - update dropped.txt after rebase to v5.5-rc1 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure - [Config] Enable lockdown under secure boot - update dkms package versions -- Andrea Righi Thu, 12 Dec 2019 16:54:41 +0100 linux (5.5.0-0.1) focal; urgency=medium * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.5-rc1 [ Upstream Kernel Changes ] * Rebase to v5.5-rc1 -- Andrea Righi Mon, 09 Dec 2019 19:03:35 +0100 linux (5.5.0-0.0) focal; urgency=medium * Dummy entry. -- Andrea Righi Mon, 09 Dec 2019 15:14:37 +0100 linux (5.4.0-8.11) focal; urgency=medium * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448) * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180) - SAUCE: net: ena: fix issues in setting interrupt moderation params in ethtool - SAUCE: net: ena: fix too long default tx interrupt moderation interval * Kernel build log filled with "/bin/bash: line 5: warning: command substitution: ignored null byte in input" (LP: #1853843) - [Debian] Fix warnings when checking for modules signatures * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO (LP: #1852581) - [Packaging] Fix module signing with older modinfo * Fix MST support on Ice Lake (LP: #1854432) - drm/i915: fix port checks for MST support on gen >= 11 * headphone has noise as not mute on dell machines with alc236/256 (LP: #1854401) - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2 (LP: #1847450) - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support to intel_pmc_core driver * CVE-2019-14901 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() * CVE-2019-14896 // CVE-2019-14897 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor * CVE-2019-14895 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie() * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2 (LP: #1847454) - powercap/intel_rapl: add support for CometLake Mobile - powercap/intel_rapl: add support for Cometlake desktop * External microphone can't work on some dell machines with the codec alc256 or alc236 (LP: #1853791) - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table * remount of multilower moved pivoted-root overlayfs root, results in I/O errors on some modified files (LP: #1824407) - SAUCE: ovl: fix lookup failure on multi lower squashfs * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2 (LP: #1847451) - SAUCE: tools/power turbostat: Add Cometlake support * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222) - [Config] Enable ROCKCHIP support for arm64 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer works on Dell Venue 11 Pro 7140 (LP: #1846539) - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy driver * i40e: general protection fault in i40e_config_vf_promiscuous_mode (LP: #1852663) - SAUCE: i40e Fix GPF when deleting VMs * libbpf check_abi fails on ppc64el (LP: #1854974) - libbpf: Fix readelf output parsing on powerpc with recent binutils * CVE-2019-19050 - crypto: user - fix memory leak in crypto_reportstat * Make hotplugging docking station to Thunderbolt port more reliable (LP: #1853991) - PCI/PM: Add pcie_wait_for_link_delay() - PCI/PM: Add missing link delays required by the PCIe spec * i915: Display flickers (monitor loses signal briefly) during "flickerfree" boot, while showing the BIOS logo on a black background (LP: #1836858) - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y * [CML] New device id's for CMP-H (LP: #1846335) - i2c: i801: Add support for Intel Comet Lake PCH-H - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs * Focal update: v5.4.2 upstream stable release (LP: #1855326) - io_uring: async workers should inherit the user creds - net: separate out the msghdr copy from ___sys_{send,recv}msg() - net: disallow ancillary data for __sys_{send,recv}msg_file() - crypto: inside-secure - Fix stability issue with Macchiatobin - driver core: platform: use the correct callback type for bus_find_device - usb: dwc2: use a longer core rest timeout in dwc2_core_reset() - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param() - staging: rtl8192e: fix potential use after free - staging: rtl8723bs: Drop ACPI device ids - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P - mei: bus: prefix device names on bus with the bus name - mei: me: add comet point V device id - thunderbolt: Power cycle the router if NVM authentication fails - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx - gve: Fix the queue page list allocated pages count - macvlan: schedule bc_work even if error - mdio_bus: don't use managed reset-controller - net: dsa: sja1105: fix sja1105_parse_rgmii_delays() - net: macb: add missed tasklet_kill - net: psample: fix skb_over_panic - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues - openvswitch: fix flow command message size - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook - slip: Fix use-after-free Read in slip_open - sctp: cache netns in sctp_ep_common - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info() - openvswitch: remove another BUG_ON() - net/tls: take into account that bpf_exec_tx_verdict() may free the record - net/tls: free the record on encryption error - net: skmsg: fix TLS 1.3 crash with full sk_msg - selftests/tls: add a test for fragmented messages - net/tls: remove the dead inplace_crypto code - net/tls: use sg_next() to walk sg entries - selftests: bpf: test_sockmap: handle file creation failures gracefully - selftests: bpf: correct perror strings - tipc: fix link name length check - selftests: pmtu: use -oneline for ip route list cache - r8169: fix jumbo configuration for RTL8168evl - r8169: fix resume on cable plug-in - ext4: add more paranoia checking in ext4_expand_extra_isize handling - Revert "jffs2: Fix possible null-pointer dereferences in jffs2_add_frag_to_fragtree()" - crypto: talitos - Fix build error by selecting LIB_DES - HID: core: check whether Usage Page item is after Usage ID items - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size - Linux 5.4.2 * no HDMI video output since GDM greeter after linux-oem-osp1 version 5.0.0-1026 (LP: #1852386) - drm/i915: Add new CNL PCH ID seen on a CML platform - SAUCE: drm/i915: Fix detection for a CMP-V PCH * Please add patch fixing RK818 ID detection (LP: #1853192) - SAUCE: mfd: rk808: Fix RK818 ID template * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721) - HID: i2c-hid: fix no irq after reset on raydium 3118 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901) - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1" - lib: devres: add a helper function for ioremap_uc - mfd: intel-lpss: Use devm_ioremap_uc for MMIO * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961) - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2 * Disable unreliable HPET on CFL-H system (LP: #1852216) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms * Miscellaneous Ubuntu changes - update dkms package versions - [Config] Enable virtualbox dkms build - [Config] update annotations to match current configs - SAUCE: Add exfat module to signature inclusion list * Miscellaneous upstream changes - Bluetooth: Fix invalid-free in bcsp_close() - ath9k_hw: fix uninitialized variable data - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe - ath10k: Fix HOST capability QMI incompatibility - ath10k: restore QCA9880-AR1A (v1) detection - Revert "Bluetooth: hci_ll: set operational frequency earlier" - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues" - md/raid10: prevent access of uninitialized resync_pages offset - x86/insn: Fix awk regexp warnings - x86/speculation: Fix incorrect MDS/TAA mitigation status - x86/speculation: Fix redundant MDS mitigation message - nbd: prevent memory leak - x86/stackframe/32: Repair 32-bit Xen PV - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout - x86/xen/32: Simplify ring check in xen_iret_crit_fixup() - x86/doublefault/32: Fix stack canaries in the double fault handler - x86/pti/32: Size initial_page_table correctly - x86/cpu_entry_area: Add guard page for entry stack on 32bit - x86/entry/32: Fix IRET exception - x86/entry/32: Use %ss segment where required - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry - x86/entry/32: Fix NMI vs ESPFIX - selftests/x86/mov_ss_trap: Fix the SYSENTER test - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make the CPU_ENTRY_AREA_PAGES assert precise - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3 - futex: Prevent robust futex exit race - ALSA: usb-audio: Fix NULL dereference at parsing BADD - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data - media: vivid: Set vid_cap_streaming and vid_out_streaming to true - media: vivid: Fix wrong locking that causes race conditions on streaming stop - media: usbvision: Fix invalid accesses after device disconnect - media: usbvision: Fix races among open, close, and disconnect - cpufreq: Add NULL checks to show() and store() methods of cpufreq - futex: Move futex exit handling into futex code - futex: Replace PF_EXITPIDONE with a state - exit/exec: Seperate mm_release() - futex: Split futex_mm_release() for exit/exec - futex: Set task::futex_state to DEAD right after handling futex exit - futex: Mark the begin of futex exit explicitly - futex: Sanitize exit state handling - futex: Provide state handling for exec() as well - futex: Add mutex around futex exit - futex: Provide distinct return value when owner is exiting - futex: Prevent exit livelock - media: uvcvideo: Fix error path in control parsing failure - media: b2c2-flexcop-usb: add sanity checking - media: cxusb: detect cxusb_ctrl_msg error in query - media: imon: invalid dereference in imon_touch_event - media: mceusb: fix out of bounds read in MCE receiver buffer - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs - USBIP: add config dependency for SGL_ALLOC - usbip: tools: fix fd leakage in the function of read_attr_usbip_status - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit() - usb-serial: cp201x: support Mark-10 digital force gauge - USB: chaoskey: fix error case of a timeout - appledisplay: fix error handling in the scheduled work - USB: serial: mos7840: add USB ID to support Moxa UPort 2210 - USB: serial: mos7720: fix remote wakeup - USB: serial: mos7840: fix remote wakeup - USB: serial: option: add support for DW5821e with eSIM support - USB: serial: option: add support for Foxconn T77W968 LTE modules - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error - powerpc/book3s64: Fix link stack flush on context switch - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel - Linux 5.4.1 -- Seth Forshee Fri, 06 Dec 2019 15:53:53 -0600 linux (5.4.0-7.8) focal; urgency=medium * Miscellaneous Ubuntu changes - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to segfault - Update nvidia-430 to nvidia-440 - [Config] Enable nvidia dkms build - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.4 -- Andrea Righi Mon, 25 Nov 2019 15:02:30 +0100 linux (5.4.0-6.7) focal; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions - [Config] updateconfigs after rebase to 5.4-rc8 [ Upstream Kernel Changes ] * Rebase to v5.4-rc7 -- Andrea Righi Mon, 18 Nov 2019 12:08:01 +0100 linux (5.4.0-5.6) focal; urgency=medium * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15793 - SAUCE: shiftfs: Correct id translation for lower fs operations * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15792 - SAUCE: shiftfs: prevent type confusion * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15791 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling * Some EFI systems fail to boot in efi_init() when booted via maas (LP: #1851810) - SAUCE: efi: efi_get_memory_map -- increase map headroom * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281) - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: avoid overflow in implicit constant conversion * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] dkms -- try launchpad librarian for pool downloads - [Packaging] dkms -- dkms-build quieten wget verbiage * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms * shiftfs: prevent exceeding project quotas (LP: #1849483) - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities * shiftfs: fix fallocate() (LP: #1849482) - SAUCE: shiftfs: setup correct s_maxbytes limit * The alsa hda driver is not loaded due to the missing of PCIID for Comet Lake-S [8086:a3f0] (LP: #1852070) - SAUCE: ALSA: hda: Add Cometlake-S PCI ID * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877) - SAUCE: platform/x86: dell-uart-backlight: add missing status command - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status - SAUCE: platform/x86: dell-uart-backlight: add force parameter - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677) - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs error path (LP: #1850994) // CVE-2019-15794 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails - SAUCE: ovl: Restore vm_file value when lower fs mmap fails * Miscellaneous Ubuntu changes - [Debian] Convert update-aufs.sh to use aufs5 - SAUCE: import aufs driver - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.4-rc7 -- Seth Forshee Wed, 13 Nov 2019 11:56:35 -0800 linux (5.4.0-4.5) focal; urgency=medium * High power consumption using 5.0.0-25-generic (LP: #1840835) - PCI: Add a helper to check Power Resource Requirements _PR3 existence - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a driver - PCI: Fix missing inline for pci_pr3_present() * Fix signing of staging modules in eoan (LP: #1850234) - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525) - [Config] s390x bump march to z13, with tune to z15 * Miscellaneous Ubuntu changes - [Debian]: do not skip tests for linux-hwe-edge - update dkms package versions - [Config] re-enable zfs - [Config] rename module virtio_fs to virtiofs [ Upstream Kernel Changes ] * Rebase to v5.4-rc6 -- Andrea Righi Mon, 04 Nov 2019 15:12:02 +0100 linux (5.4.0-3.4) focal; urgency=medium * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281) - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled cloud (LP: #1848481) - [Packaging] include iavf/i40evf in generic * CVE-2019-17666 - SAUCE: rtlwifi: Fix potential overflow on P2P code * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no (LP: #1848492) - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no * Add Intel Comet Lake ethernet support (LP: #1848555) - SAUCE: e1000e: Add support for Comet Lake * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744) - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL platforms (LP: #1847192) - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms * PM / hibernate: fix potential memory corruption (LP: #1847118) - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186) - SAUCE: apparmor: fix nnp subset test for unconfined * overlayfs: allow with shiftfs as underlay (LP: #1846272) - SAUCE: overlayfs: allow with shiftfs as underlay * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490) - [Config] Fix SOF Kconfig options * linux won't build when new virtualbox version is present on the archive (LP: #1848788) - [Packaging]: download virtualbox from sources * Miscellaneous Ubuntu changes - [Config] update annotations from configs - [Config] updateconfigs after rebase to 5.4-rc5 - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.4-rc5 -- Seth Forshee Tue, 29 Oct 2019 12:01:27 -0500 linux (5.4.0-2.3) eoan; urgency=medium * Add installer support for iwlmvm adapters (LP: #1848236) - d-i: Add iwlmvm to nic-modules * shiftfs: rework how shiftfs opens files (LP: #1846265) - SAUCE: shiftfs: rework how shiftfs opens files * Miscellaneous Ubuntu changes - update dkms package versions - [Config] updateconfigs after rebase to 5.4-rc4 [ Upstream Kernel Changes ] * Rebase to v5.4-rc4 -- Andrea Righi Mon, 21 Oct 2019 17:31:26 +0200 linux (5.4.0-1.2) eoan; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions - [Config] updateconfigs after rebase to 5.4-rc3 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore - [Config] amd64: ignore fbtft and all dependent modules [ Upstream Kernel Changes ] * Rebase to v5.4-rc3 -- Andrea Righi Mon, 14 Oct 2019 19:48:52 +0200 linux (5.4.0-0.1) eoan; urgency=medium * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704) - [Packaging] arm64: snapdragon: introduce a snapdragon flavour - [Packaging] arm64: snapdragon: switch kernel format to Image - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y - [Config] arm64: snapdragon: CONFIG_USB_OTG=y - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.4-rc2 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure - [Config] Enable lockdown under secure boot - SAUCE: import aufs driver - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers - [Config] enable aufs - update dkms package versions - [Config] disable zfs - [Config] disable nvidia dkms build - [Config] disable virtualbox dkms build - [Debian] Generate stub reconstruct for -rc kernels - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing" - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts" - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces" - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting" - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting" - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev()" [ Upstream Kernel Changes ] * Rebase to v5.4-rc2 -- Seth Forshee Fri, 11 Oct 2019 16:42:41 -0500 linux (5.4.0-0.0) eoan; urgency=medium * Dummy entry. -- Seth Forshee Tue, 08 Oct 2019 09:59:00 -0500 linux (5.3.0-17.18) eoan; urgency=medium * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641) * CVE-2019-17056 - nfc: enforce CAP_NET_RAW for raw sockets * CVE-2019-17055 - mISDN: enforce CAP_NET_RAW for raw sockets * CVE-2019-17054 - appletalk: enforce CAP_NET_RAW for raw sockets * CVE-2019-17053 - ieee802154: enforce CAP_NET_RAW for raw sockets * CVE-2019-17052 - ax25: enforce CAP_NET_RAW for raw sockets * CVE-2019-15098 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe() * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices. (LP: #1846470) - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect * Re-enable linux-libc-dev build on i386 (LP: #1846508) - [Packaging] Build only linux-libc-dev for i386 - [Debian] final-checks -- ignore archtictures with no binaries * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic- proposed (LP: #1845820) - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT * Revert ESE DASD discard support (LP: #1846219) - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes" * Miscellaneous Ubuntu changes - update dkms package versions -- Seth Forshee Thu, 03 Oct 2019 16:57:05 -0500 linux (5.3.0-16.17) eoan; urgency=medium * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204) * zfs fails to build on s390x with debug symbols enabled (LP: #1846143) - SAUCE: s390: Mark atomic const ops always inline -- Seth Forshee Tue, 01 Oct 2019 07:46:43 -0500 linux (5.3.0-15.16) eoan; urgency=medium * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987) * Drop i386 build for 19.10 (LP: #1845714) - [Packaging] Remove x32 arch references from control files - [Debian] final-checks -- Get arch list from debian/control * ZFS kernel modules lack debug symbols (LP: #1840704) - [Debian] Fix conditional for setting zfs debug package path * Use pyhon3-sphinx instead of python-sphinx for building html docs (LP: #1845808) - [Packaging] Update sphinx build dependencies to python3 packages * Kernel panic with 19.10 beta image (LP: #1845454) - efi/tpm: Don't access event->count when it isn't mapped. - efi/tpm: don't traverse an event log with no events - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing -- Seth Forshee Mon, 30 Sep 2019 11:57:20 -0500 linux (5.3.0-14.15) eoan; urgency=medium * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728) * Drop i386 build for 19.10 (LP: #1845714) - [Debian] Remove support for producing i386 kernels - [Debian] Don't use CROSS_COMPILE for i386 configs * udevadm trigger will fail when trying to add /sys/devices/vio/ (LP: #1845572) - SAUCE: powerpc/vio: drop bus_type from parent device * Trying to online dasd drive results in invalid input/output from the kernel on z/VM (LP: #1845323) - SAUCE: s390/dasd: Fix error handling during online processing * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584) - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1 * Support Hi1620 zip hw accelerator (LP: #1845355) - [Config] Enable HiSilicon QM/ZIP as modules - crypto: hisilicon - add queue management driver for HiSilicon QM module - crypto: hisilicon - add hardware SGL support - crypto: hisilicon - add HiSilicon ZIP accelerator support - crypto: hisilicon - add SRIOV support for ZIP - Documentation: Add debugfs doc for hisi_zip - crypto: hisilicon - add debugfs for ZIP and QM - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver - crypto: hisilicon - fix kbuild warnings - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP - crypto: hisilicon - init curr_sgl_dma to fix compile warning - crypto: hisilicon - add missing single_release - crypto: hisilicon - fix error handle in hisi_zip_create_req_q - crypto: hisilicon - Fix warning on printing %p with dma_addr_t - crypto: hisilicon - Fix return value check in hisi_zip_acompress() - crypto: hisilicon - avoid unused function warning * SafeSetID LSM should be built but disabled by default (LP: #1845391) - LSM: SafeSetID: Stop releasing uninitialized ruleset - [Config] Build SafeSetID LSM but don't enable it by default * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383) - [Config] loadpin shouldn't be in CONFIG_LSM * Add new pci-id's for CML-S, ICL (LP: #1845317) - drm/i915/icl: Add missing device ID - drm/i915/cml: Add Missing PCI IDs * Thunderbolt support for ICL (LP: #1844680) - thunderbolt: Correct path indices for PCIe tunnel - thunderbolt: Move NVM upgrade support flag to struct icm - thunderbolt: Use 32-bit writes when writing ring producer/consumer - thunderbolt: Do not fail adding switch if some port is not implemented - thunderbolt: Hide switch attributes that are not set - thunderbolt: Expose active parts of NVM even if upgrade is not supported - thunderbolt: Add support for Intel Ice Lake - ACPI / property: Add two new Thunderbolt property GUIDs to the list * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668) - s390/pci: fix MSI message data * Enhanced Hardware Support - Finalize Naming (LP: #1842774) - s390: add support for IBM z15 machines - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n * Eoan update: v5.3.1 upstream stable release (LP: #1845642) - USB: usbcore: Fix slab-out-of-bounds bug during device reset - media: tm6000: double free if usb disconnect while streaming - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc - net_sched: let qdisc_put() accept NULL pointer - udp: correct reuseport selection with connected sockets - xen-netfront: do not assume sk_buff_head list is empty in error handling - net: dsa: Fix load order between DSA drivers and taggers - net: stmmac: Hold rtnl lock in suspend/resume callbacks - KVM: coalesced_mmio: add bounds checking - Documentation: sphinx: Add missing comma to list of strings - firmware: google: check if size is valid when decoding VPD data - serial: sprd: correct the wrong sequence of arguments - tty/serial: atmel: reschedule TX after RX was started - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}" - ovl: fix regression caused by overlapping layers detection - phy: qcom-qmp: Correct ready status, again - floppy: fix usercopy direction - media: technisat-usb2: break out of loop at end of buffer - Linux 5.3.1 * ZFS kernel modules lack debug symbols (LP: #1840704) - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling - [Debian]: Handle debug symbols for modules in extras too - [Debian]: Check/link modules with debug symbols after DKMS modules - [Debian]: Warn about modules without debug symbols - [Debian]: dkms-build: new parameter for debug package directory - [Debian]: dkms-build: zfs: support for debug symbols - [Debian]: dkms-build: Avoid executing post-processor scripts twice - [Debian]: dkms-build: Move zfs special-casing into configure script * /proc/self/maps paths missing on live session (was vlc won't start; eoan 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies) (LP: #1842382) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs" -- Seth Forshee Fri, 27 Sep 2019 16:08:06 -0500 linux (5.3.0-13.14) eoan; urgency=medium * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - [Debian] Remove binutils-dev build dependency -- Seth Forshee Mon, 23 Sep 2019 19:26:43 -0500 linux (5.3.0-12.13) eoan; urgency=medium * Change kernel compression method to improve boot speed (LP: #1840934) - [Packaging] Add lz4 build dependency for s390x * Miscellaneous Ubuntu changes - SAUCE: Remove spl and zfs source -- Seth Forshee Tue, 17 Sep 2019 13:36:26 +0200 linux (5.3.0-11.12) eoan; urgency=medium * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144) * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas adapters(SAS3.5 onwards) (LP: #1838751) - PCI: Restore Resizable BAR size bits correctly for 1MB BARs * s390/setup: Actually init kernel lock down (LP: #1843961) - SAUCE: (lockdown) s390/setup: Actually init kernel lock down * cherrypick has_sipl fix (LP: #1843960) - SAUCE: s390/sclp: Fix bit checked for has_sipl * Change kernel compression method to improve boot speed (LP: #1840934) - [Config]: Switch kernel compression from LZO to LZ4 on s390x * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726) - [Config] CONFIG_NVRAM=y for ppc64el * Miscellaneous Ubuntu changes - [Config]: remove nvram from ppc64el modules ABI - [Config] Update annotations for recent config changes - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630 - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.3 -- Paolo Pisati Mon, 16 Sep 2019 16:18:27 +0200 linux (5.3.0-10.11) eoan; urgency=medium * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232) * No sound inputs from the external microphone and headset on a Dell machine (LP: #1842265) - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family * Horizontal corrupted line at top of screen caused by framebuffer compression (LP: #1840236) - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake * Add bpftool to linux-tools-common (LP: #1774815) - [Debian] package bpftool in linux-tools-common * Miscellaneous Ubuntu changes - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.3-rc8 -- Paolo Pisati Mon, 09 Sep 2019 10:00:41 +0200 linux (5.3.0-9.10) eoan; urgency=medium * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393) * shiftfs: mark kmem_cache as reclaimable (LP: #1842059) - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT * shiftfs: drop entries from cache on unlink (LP: #1841977) - SAUCE: shiftfs: fix buggy unlink logic * Fix touchpad IRQ storm after S3 (LP: #1841396) - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin * Please include DTBs for arm64 laptops (LP: #1842050) - arm64: dts: qcom: Add Lenovo Miix 630 - arm64: dts: qcom: Add HP Envy x2 - arm64: dts: qcom: Add Asus NovaGo TP370QL * Miscellaneous Ubuntu changes - SAUCE: import aufs driver - [Packaging]: ignore vbox modules when vbox is disabled [ Upstream Kernel Changes ] * Rebase to v5.3-rc7 -- Paolo Pisati Tue, 03 Sep 2019 10:27:33 +0200 linux (5.3.0-8.9) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync getabis * Change kernel compression method to improve boot speed (LP: #1840934) - [Config] change kernel compression method to improve boot speed - [Packaging] add build dependencies for compression algorithms * realtek r8822be kernel module fails after update to linux kernel-headers 5.0.0-21 (LP: #1838133) - rtw88: Fix misuse of GENMASK macro - rtw88: pci: Rearrange the memory usage for skb in RX ISR - rtw88: pci: Use DMA sync instead of remapping in RX ISR - rtw88: debug: dump tx power indexes in use - rtw88: use txpwr_lmt_cfg_pair struct, not arrays - rtw88: pci: remove set but not used variable 'ip_sel' - rtw88: allow c2h operation in irq context - rtw88: enclose c2h cmd handle with mutex - rtw88: add BT co-existence support - SAUCE: rtw88: pci: enable MSI interrupt * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482) - [Config] Enable VIMC module * Goodix touchpad may drop first input event (LP: #1840075) - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk" - mfd: intel-lpss: Remove D3cold delay * Include Sunix serial/parallel driver (LP: #1826716) - serial: 8250_pci: Add support for Sunix serial boards - parport: parport_serial: Add support for Sunix Multi I/O boards * enable lockdown on s390x when Secure IPL is performed (LP: #1839622) - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x. * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231) - SAUCE: shiftfs: pass correct point down * shiftfs: add O_DIRECT support (LP: #1837223) - SAUCE: shiftfs: add O_DIRECT support * Miscellaneous Ubuntu changes - [Config] enable secureboot signing on s390x - [Config] CONFIG_TEST_BLACKHOLE_DEV=m - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests - [Debian] disable dkms builds for autopktest rebuilds - update dkms package versions - [Config] updateconfigs after v5.3-rc6 rebase [ Upstream Kernel Changes ] * Rebase to v5.3-rc5 -- Paolo Pisati Mon, 26 Aug 2019 10:09:42 +0200 linux (5.3.0-7.8) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync getabis * Miscellaneous Ubuntu changes - [Config] updateconfigs after v5.3-rc5 rebase - remove missing module after updateconfigs [ Upstream Kernel Changes ] * Rebase to v5.3-rc5 -- Paolo Pisati Mon, 19 Aug 2019 15:31:24 +0200 linux (5.3.0-6.7) eoan; urgency=medium * Miscellaneous Ubuntu changes - SAUCE: selftests/bpf: prevent headers to be compiled as C code -- Seth Forshee Wed, 14 Aug 2019 13:25:01 -0500 linux (5.3.0-5.6) eoan; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions - [Config] enable zfs build -- Seth Forshee Tue, 13 Aug 2019 09:16:06 -0500 linux (5.3.0-4.5) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight timeout for bcache removal causes spurious failures (LP: #1796292) - SAUCE: bcache: fix deadlock in bcache_allocator * shiftfs: allow overlayfs (LP: #1838677) - SAUCE: shiftfs: enable overlayfs on shiftfs * Miscellaneous Ubuntu changes - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux modpost" - update dkms package versions - enable nvidia dkms build [ Upstream Kernel Changes ] * Rebase to v5.3-rc4 -- Seth Forshee Mon, 12 Aug 2019 10:41:27 -0500 linux (5.3.0-3.4) eoan; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers - [Config] add mux-* to modules.ignore [ Upstream Kernel Changes ] * Rebase to v5.3-rc3 -- Paolo Pisati Mon, 05 Aug 2019 18:17:09 +0200 linux (5.3.0-2.3) eoan; urgency=medium * Miscellaneous Ubuntu changes - [Packaging] add build dependincy on fontconfig -- Seth Forshee Mon, 29 Jul 2019 12:18:46 -0400 linux (5.3.0-1.2) eoan; urgency=medium * System does not auto detect disconnection of external monitor (LP: #1835001) - SAUCE: drm/i915: Add support for retrying hotplug - SAUCE: drm/i915: Enable hotplug retry * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332) - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64. * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530) - [Config] enable ARCH_MESON - remove missing module - [Config] update annotations after enabling ARCH_MESON for arm64 * Miscellaneous Ubuntu changes - SAUCE: KVM: PPC: comment implicit fallthrough - update dkms package versions - [Config] enable vbox dkms build [ Upstream Kernel Changes ] * Rebase to v5.3-rc2 -- Seth Forshee Sun, 28 Jul 2019 23:10:16 -0400 linux (5.3.0-0.1) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log * Miscellaneous Ubuntu changes - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy when locked down - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in Secure Boot mode - SAUCE: import aufs driver - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3 - [Config] disable zfs dkms build - [Config] disable nvidia dkms build - [Config] disable vbox dkms build - SAUCE: perf diff: use llabs for s64 vaules [ Upstream Kernel Changes ] * Rebase to v5.3-rc1 -- Seth Forshee Tue, 23 Jul 2019 21:45:44 -0500 linux (5.3.0-0.0) eoan; urgency=medium * Dummy entry. -- Seth Forshee Mon, 22 Jul 2019 10:19:04 -0500 linux (5.2.0-9.10) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752) - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device - SAUCE: Input: alps - fix a mismatch between a condition check and its comment * System does not auto detect disconnection of external monitor (LP: #1835001) - SAUCE: drm/i915: Add support for retrying hotplug - SAUCE: drm/i915: Enable hotplug retry * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916) - SAUCE: ALSA: hda/hdmi - Remove duplicated define - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping * First click on Goodix touchpad doesn't be recognized after runtime suspended (LP: #1836836) - SAUCE: i2c: designware: add G3 3590 into i2c quirk * ixgbe{vf} - Physical Function gets IRQ when VF checks link state (LP: #1836760) - ixgbevf: Use cached link state instead of re-reading the value for ethtool * Doing multiple squashfs (and other loop?) mounts in parallel breaks (LP: #1836914) - SAUCE: Revert "loop: Don't change loop device under exclusive opener" * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940) - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only - [Config] add hibmc-drm to modules.ignore * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755) - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64 (LP: #1835054) - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64 * Unhide Nvidia HDA audio controller (LP: #1836308) - PCI: Enable NVIDIA HDA controllers * Intel ethernet I219 may wrongly detect connection speed as 10Mbps (LP: #1836177) - e1000e: Make watchdog use delayed work * Sometimes touchpad(goodix) can't use tap function (LP: #1836020) - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk * Intel ethernet I219 has slow RX speed (LP: #1836152) - e1000e: add workaround for possible stalled packet - e1000e: disable force K1-off feature * bcache: risk of data loss on I/O errors in backing or caching devices (LP: #1829563) - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()" * bnx2x driver causes 100% CPU load (LP: #1832082) - bnx2x: Prevent ptp_task to be rescheduled indefinitely * fcf-protection=none patch with new version - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags" - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags * CVE-2019-12614 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property() * Eoan update: v5.2.1 upstream stable release (LP: #1836622) - crypto: lrw - use correct alignmask - crypto: talitos - rename alternative AEAD algos. - fscrypt: don't set policy for a dead directory - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length - media: stv0297: fix frequency range limit - ALSA: usb-audio: Fix parse of UAC2 Extension Units - ALSA: hda/realtek - Headphone Mic can't record after S3 - tpm: Actually fail on TPM errors during "get random" - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations - block: fix .bi_size overflow - block, bfq: NULL out the bic when it's no longer valid - perf intel-pt: Fix itrace defaults for perf script - perf auxtrace: Fix itrace defaults for perf script - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation - perf pmu: Fix uncore PMU alias list for ARM64 - perf thread-stack: Fix thread stack return from kernel for kernel-only case - perf header: Assign proper ff->ph in perf_event__synthesize_features() - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg() - x86/tls: Fix possible spectre-v1 in do_get_thread_area() - Documentation: Add section about CPU vulnerabilities for Spectre - Documentation/admin: Remove the vsyscall=native documentation - mwifiex: Don't abort on small, spec-compliant vendor IEs - USB: serial: ftdi_sio: add ID for isodebug v1 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled" - p54usb: Fix race between disconnect and firmware loading - usb: gadget: f_fs: data_len used before properly set - usb: gadget: ether: Fix race between gether_disconnect and rx_submit - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset() - usb: renesas_usbhs: add a workaround for a race condition of workqueue - drivers/usb/typec/tps6598x.c: fix portinfo width - drivers/usb/typec/tps6598x.c: fix 4CC cmd write - p54: fix crash during initialization - staging: comedi: dt282x: fix a null pointer deref on interrupt - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize() - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate() - staging: comedi: amplc_pci230: fix null pointer deref on interrupt - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro - HID: Add another Primax PIXART OEM mouse quirk - lkdtm: support llvm-objcopy - binder: fix memory leak in error path - binder: return errors from buffer copy functions - iio: adc: stm32-adc: add missing vdda-supply - coresight: Potential uninitialized variable in probe() - coresight: etb10: Do not call smp_processor_id from preemptible - coresight: tmc-etr: Do not call smp_processor_id() from preemptible - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from preemptible - coresight: tmc-etf: Do not call smp_processor_id from preemptible - carl9170: fix misuse of device driver API - Revert "x86/build: Move _etext to actual end of .text" - VMCI: Fix integer overflow in VMCI handle arrays - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()" - staging: vchiq: make wait events interruptible - staging: vchiq: revert "switch to wait_for_completion_killable" - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex - staging: bcm2835-camera: Ensure all buffers are returned on disable - staging: bcm2835-camera: Remove check of the number of buffers supplied - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming - staging: rtl8712: reduce stack usage, again - Linux 5.2.1 - [Config] updateconfigs after v5.2.1 stable update * fcf-protection=none patch with upstream version - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags" - SAUCE: kbuild: add -fcf-protection=none to retpoline flags * Miscellaneous Ubuntu changes - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace function - SAUCE: selftests/powerpc/ptrace: fix build failure - update dkms package versions - [Packaging] add zlua to zfs-modules.ignore - update dkms package versions -- Seth Forshee Fri, 19 Jul 2019 15:04:45 -0500 linux (5.2.0-8.9) eoan; urgency=medium * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700) * Miscellaneous Ubuntu changes - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on s390 - SAUCE: add -fcf-protection=none to retpoline flags - SAUCE: usbip: ensure strings copied using strncpy are null-terminated - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS - SAUCE: perf jvmti: ensure strncpy result is null-terminated - update dkms package versions - add removed zfs modules to modules.ignore [ Upstream Kernel Changes ] * Rebase to v5.2 -- Seth Forshee Mon, 08 Jul 2019 07:13:41 -0500 linux (5.2.0-7.8) eoan; urgency=medium * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0 kernel (LP: #1829652) - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815) - net: hns3: initialize CPU reverse mapping - net: hns3: refine the flow director handle - net: hns3: add aRFS support for PF - net: hns3: fix for FEC configuration - RDMA/hns: Remove unnecessary print message in aeq - RDMA/hns: Update CQE specifications - RDMA/hns: Move spin_lock_irqsave to the correct place - RDMA/hns: Remove jiffies operation in disable interrupt context - RDMA/hns: Replace magic numbers with #defines - net: hns3: fix compile warning without CONFIG_RFS_ACCEL - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro - net: hns3: add support for dump firmware statistics by debugfs - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has registered - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has registered - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has registered - net: hns3: modify hclge_init_client_instance() - net: hns3: modify hclgevf_init_client_instance() - net: hns3: add handshake with hardware while doing reset - net: hns3: stop schedule reset service while unloading driver - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit() - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector - RDMA/hns: Bugfix for posting multiple srq work request - net: hns3: remove redundant core reset - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full - net: hns3: fix VLAN filter restore issue after reset - net: hns3: set the port shaper according to MAC speed - net: hns3: add a check to pointer in error_detected and slot_reset - net: hns3: set ops to null when unregister ad_dev - net: hns3: add handling of two bits in MAC tunnel interrupts - net: hns3: remove setting bit of reset_requests when handling mac tunnel interrupts - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode - net: hns3: delay and separate enabling of NIC and ROCE HW errors - RDMA/hns: fix inverted logic of readl read and shift - RDMA/hns: Bugfix for filling the sge of srq - net: hns3: log detail error info of ROCEE ECC and AXI errors - net: hns3: fix wrong size of mailbox responding data - net: hns3: make HW GRO handling compliant with SW GRO - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing - net: hns3: refactor hns3_get_new_int_gl function - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err - net: hns3: delete the redundant user NIC codes - net: hns3: small changes for magic numbers - net: hns3: use macros instead of magic numbers - net: hns3: refactor PF/VF RSS hash key configuration - net: hns3: some modifications to simplify and optimize code - net: hns3: fix some coding style issues - net: hns3: delay setting of reset level for hw errors until slot_reset is called - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not require reset - net: hns3: process H/W errors occurred before HNS dev initialization - net: hns3: add recovery for the H/W errors occurred before the HNS dev initialization - net: hns3: some changes of MSI-X bits in PPU(RCB) - net: hns3: extract handling of mpf/pf msi-x errors into functions - net: hns3: clear restting state when initializing HW device - net: hns3: free irq when exit from abnormal branch - net: hns3: fix for dereferencing before null checking - net: hns3: fix for skb leak when doing selftest - net: hns3: delay ring buffer clearing during reset - net: hns3: some variable modification - net: hns3: fix dereference of ae_dev before it is null checked - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size - scsi: hisi_sas: Change the type of some numbers to unsigned - scsi: hisi_sas: Ignore the error code between phy down to phy up - scsi: hisi_sas: Disable stash for v3 hw - net: hns3: Add missing newline at end of file - RDMa/hns: Don't stuck in endless timeout loop * Sometimes touchpad automatically trigger double click (LP: #1833484) - SAUCE: i2c: designware: Add disable runtime pm quirk * Add pointstick support on HP ZBook 17 G5 (LP: #1833387) - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A" * depmod may prefer unsigned l-r-m nvidia modules to signed modules (LP: #1834479) - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files * Miscellaneous Ubuntu changes - SAUCE: selftests/powerpc: disable signal_fuzzer test [ Upstream Kernel Changes ] * Rebase to v5.2-rc7 -- Seth Forshee Mon, 01 Jul 2019 07:22:18 -0500 linux (5.2.0-6.7) eoan; urgency=medium * hinic: fix oops due to race in set_rx_mode (LP: #1832048) - hinic: fix a bug in set rx mode * Miscellaneous Ubuntu changes - rebase to v5.2-rc6 [ Upstream Kernel Changes ] * Rebase to v5.2-rc6 -- Seth Forshee Sun, 23 Jun 2019 23:36:11 -0500 linux (5.2.0-5.6) eoan; urgency=medium * QCA9377 isn't being recognized sometimes (LP: #1757218) - SAUCE: USB: Disable USB2 LPM at shutdown * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316) - SAUCE: shiftfs: allow changing ro/rw for subvolumes * Miscellaneous Ubuntu changes - update dkms package versions - [Packaging] replace nvidia-418 dkms build with nvidia-430 - SAUCE: import aufs driver [ Upstream Kernel Changes ] * Rebase to v5.2-rc5 -- Seth Forshee Mon, 17 Jun 2019 15:04:12 -0500 linux (5.2.0-4.5) eoan; urgency=medium * arm64: cma_alloc errors at boot (LP: #1823753) - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers - dma-contiguous: use fallback alloc_pages for single pages - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc, free}_contiguous() * Miscellaneous Ubuntu changes - [Config] CONFIG_MFD_TQMX86=n for s390x - [Config] CONFIG_GPIO_AMD_FCH=n for s390x - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae - [Config] CONFIG_DRM_NOUVEAU_SVM=n - [Config] CONFIG_HWMON=n for s390x - [Config] CONFIG_NEW_LEDS=n for s390x - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf - [Config] CONFIG_VOP_BUS=n for non-amd64 arches - [Config] CONFIG_TI_CPSW_PHY_SEL=n - [Config] CONFIG_INTERCONNECT=n for s390x - [Config] CONFIG_SCSI_GDTH=n for s390x - [Config] CONFIG_PACKING=n for s390x - [Config] CONFIG_ARCH_MILBEAUT=y for armhf - [Config] update annotations following config review - update dkms package versions - [Config] enable nvidia dkms build [ Upstream Kernel Changes ] * Rebase to v5.2-rc4 -- Seth Forshee Mon, 10 Jun 2019 07:00:11 -0500 linux (5.2.0-3.4) eoan; urgency=medium * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on Ubuntu (LP: #1761379) - [Packaging] Support building libperf-jvmti.so * Miscellaneous Ubuntu changes - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections" - update dkms package versions - [Config] enable zfs - rebase to v5.2-rc3 [ Upstream Kernel Changes ] * Rebase to v5.2-rc3 -- Seth Forshee Sun, 02 Jun 2019 21:48:50 -0500 linux (5.2.0-2.3) eoan; urgency=medium * Miscellaneous Ubuntu changes - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of the kernel -- Seth Forshee Tue, 28 May 2019 07:12:39 -0500 linux (5.2.0-1.2) eoan; urgency=medium * Miscellaneous Ubuntu changes - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y - update dkms package versions - [Config] enable vbox dkms build - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.2-rc2 -- Seth Forshee Mon, 27 May 2019 21:11:27 -0500 linux (5.2.0-0.1) eoan; urgency=medium * Miscellaneous Ubuntu changes - SAUCE: import aufs driver - [Packaging] disable ZFS - [Packaging] disable nvidia - [Packaging] dkms-build -- expand paths searched for make.log files - add virtualbox-guest-dkms dkms package build - enable vbox dkms build for amd64 and i386 - update dkms package versions - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy when locked down - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in Secure Boot mode - update dkms package versions - [Config] disable vbox build - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as __always_inline - SAUCE: IB/mlx5: use size_t instead of u64 when dividing [ Upstream Kernel Changes ] * Rebase to v5.2-rc1 -- Seth Forshee Tue, 21 May 2019 11:18:43 -0500 linux (5.2.0-0.0) eoan; urgency=medium * Dummy entry. -- Seth Forshee Tue, 21 May 2019 07:34:43 -0500 linux (5.1.0-2.2) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log * Eoan update: v5.1.2 upstream stable release (LP: #1829050) - x86/msr-index: Cleanup bit defines - x86/speculation: Consolidate CPU whitelists - x86/speculation/mds: Add basic bug infrastructure for MDS - x86/speculation/mds: Add BUG_MSBDS_ONLY - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests - x86/speculation/mds: Add mds_clear_cpu_buffers() - x86/speculation/mds: Clear CPU buffers on exit to user - x86/kvm/vmx: Add MDS protection when L1D Flush is not active - x86/speculation/mds: Conditionally clear CPU buffers on idle entry - x86/speculation/mds: Add mitigation control for MDS - x86/speculation/mds: Add sysfs reporting for MDS - x86/speculation/mds: Add mitigation mode VMWERV - Documentation: Move L1TF to separate directory - Documentation: Add MDS vulnerability documentation - x86/speculation/mds: Add mds=full,nosmt cmdline option - x86/speculation: Move arch_smt_update() call to after mitigation decisions - x86/speculation/mds: Add SMT warning message - x86/speculation/mds: Fix comment - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off - cpu/speculation: Add 'mitigations=' cmdline option - x86/speculation: Support 'mitigations=' cmdline option - powerpc/speculation: Support 'mitigations=' cmdline option - s390/speculation: Support 'mitigations=' cmdline option - x86/speculation/mds: Add 'mitigations=' support for MDS - x86/mds: Add MDSUM variant to the MDS documentation - Documentation: Correct the possible MDS sysfs values - x86/speculation/mds: Fix documentation typo - Linux 5.1.2 * Eoan update: v5.1.1 upstream stable release (LP: #1829046) - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup() - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings - staging: greybus: power_supply: fix prop-descriptor request size - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context. - staging: most: cdev: fix chrdev_region leak in mod_exit - staging: most: sound: pass correct device when creating a sound card - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON - usb: dwc3: Fix default lpm_nyet_threshold value - USB: serial: f81232: fix interrupt worker not stop - USB: cdc-acm: fix unthrottle races - usb-storage: Set virt_boundary_mask to avoid SG overflows - genirq: Prevent use-after-free and work list corruption - intel_th: pci: Add Comet Lake support - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading - cpufreq: armada-37xx: fix frequency calculation for opp - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for hibernate - soc: sunxi: Fix missing dependency on REGMAP_MMIO - scsi: lpfc: change snprintf to scnprintf for possible overflow - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines - scsi: qla2xxx: Set remote port devloss timeout to 0 - scsi: qla2xxx: Fix device staying in blocked state - Bluetooth: hidp: fix buffer overflow - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections - Bluetooth: Fix not initializing L2CAP tx_credits - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs - UAS: fix alignment of scatter/gather segments - ASoC: Intel: avoid Oops if DMA setup fails - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status() - locking/futex: Allow low-level atomic operations to return -EAGAIN - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP - Linux 5.1.1 * shiftfs: lock security sensitive superblock flags (LP: #1827122) - SAUCE: shiftfs: lock down certain superblock flags * Please package libbpf (which is done out of the kernel src) in Debian [for 19.10] (LP: #1826410) - SAUCE: tools -- fix add ability to disable libbfd * ratelimit cma_alloc messages (LP: #1828092) - SAUCE: cma: ratelimit cma_alloc error messages * Headphone jack switch sense is inverted: plugging in headphones disables headphone output (LP: #1824259) - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board * There are 4 HDMI/Displayport audio output listed in sound setting without attach any HDMI/DP monitor (LP: #1827967) - ALSA: hda/hdmi - Read the pin sense from register when repolling - ALSA: hda/hdmi - Consider eld_valid when reporting jack event * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864) - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error Checking for all LINUX clients for devops4p10 (LP: #1766201) - SAUCE: integrity: downgrade error to warning * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] autoreconstruct -- base tag is always primary mainline version * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update (LP: #1825210) - vbox-update: updates for renamed makefiles - ubuntu: vbox -- update to 6.0.6-dfsg-1 * autofs kernel module missing (LP: #1824333) - [Config] Update autofs4 path in inclusion list * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487) - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch * CVE-2019-3874 - sctp: implement memory accounting on tx path - sctp: implement memory accounting on rx path * apparmor does not start in Disco LXD containers (LP: #1824812) - SAUCE: shiftfs: use separate llseek method for directories * Miscellaneous Ubuntu changes - [Packaging] autoreconstruct -- remove for -rc kernels - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates - [Config] (efi-lockdown): update configs after efi lockdown patch refresh - [Packaging] don't delete efi_parser.c - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD - ubuntu: vbox -- update to 6.0.6-dfsg-2 - add nvidia-418 dkms build - remove virtualbox guest drivers - [Packaging] dkms-build -- expand paths searched for make.log files - add virtualbox-guest-dkms dkms package build - enable vbox dkms build for amd64 and i386 - [Config] update configs for v5.1(-rc7)? rebase - update dkms package versions - Add the ability to lock down access to the running kernel image - Enforce module signatures if the kernel is locked down - Restrict /dev/{mem,kmem,port} when the kernel is locked down - kexec_load: Disable at runtime if the kernel is locked down - Copy secure_boot flag in boot params across kexec reboot - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE - kexec_file: Restrict at runtime if the kernel is locked down - hibernate: Disable when the kernel is locked down - uswsusp: Disable when the kernel is locked down - PCI: Lock down BAR access when the kernel is locked down - x86: Lock down IO port access when the kernel is locked down - x86/msr: Restrict MSR access when the kernel is locked down - ACPI: Limit access to custom_method when the kernel is locked down - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - acpi: Disable ACPI table override if the kernel is locked down - acpi: Disable APEI error injection if the kernel is locked down - Prohibit PCMCIA CIS storage when the kernel is locked down - Lock down TIOCSSERIAL - Lock down module params that specify hardware parameters (eg. ioport) - x86/mmiotrace: Lock down the testmmiotrace module - Lock down /proc/kcore - Lock down kprobes - bpf: Restrict kernel image access functions when the kernel is locked down - Lock down perf - debugfs: Restrict debugfs when the kernel is locked down - lockdown: Print current->comm in restriction messages - kexec: Allow kexec_file() with appropriate IMA policy when locked down - Make get_cert_list() not complain about cert lists that aren't present. - Add efi_status_to_str() and rework efi_status_to_err(). - Make get_cert_list() use efi_status_to_str() to print error messages. - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - efi: Lock down the kernel if booted in secure boot mode - KEYS: Make use of platform keyring for module signature verify * Miscellaneous upstream changes - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14) -- Seth Forshee Tue, 14 May 2019 12:32:56 -0500 linux (5.1.0-1.1) eoan; urgency=medium * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868) - [Packaging]: really drop snapdragon * Miscellaneous Ubuntu changes - SAUCE: fix vbox use of MAP_SHARED - SAUCE: fix vbox use of vm_fault_t - [Packaging] disable ZFS - [Packaging] disable nvidia - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation - [Config]: updateconfig after rebase to v5.1-rc - [Config]: build ETNAVIV only on arm platforms - [Config]: Disable CMA on non-arm platforms - [Config]: MMC_CQHCI is needed by some built-in drivers - [Config]: a.out support has been deprecated - [Config]: R3964 was marked as BROKEN - [Config]: Add SENSIRION_SGP30 module * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search path" - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK" -- Thadeu Lima de Souza Cascardo Thu, 25 Apr 2019 10:03:25 -0300 linux (5.1.0-0.0) eoan; urgency=medium * Dummy entry. -- Thadeu Lima de Souza Cascardo Thu, 25 Apr 2019 09:49:47 -0300 linux (5.0.0-13.14) disco; urgency=medium * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819) * Display only has 640x480 (LP: #1824677) - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default" * shiftfs: use after free when checking mount options (LP: #1824735) - SAUCE: shiftfs: prevent use-after-free when verifying mount options -- Seth Forshee Mon, 15 Apr 2019 09:11:23 -0500 linux (5.0.0-12.13) disco; urgency=medium * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726) * Linux 5.0 black screen on boot, display flickers (i915 regression with certain laptop panels) (LP: #1824216) - drm/i915/dp: revert back to max link rate and lane count on eDP * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717) - SAUCE: shiftfs: fix passing of attrs to underaly for setattr -- Seth Forshee Sun, 14 Apr 2019 13:38:05 -0500 linux (5.0.0-11.12) disco; urgency=medium * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383) * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1] (LP: #1824194) - net: hns3: fix for not calculating tx bd num correctly * disco: unable to use iptables/enable ufw under -virtual kernel (LP: #1823862) - [Packaging] add bpfilter to linux-modules * Make shiftfs a module rather than built-in (LP: #1824354) - [Config] CONFIG_SHIFT_FS=m * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350) - SAUCE: shiftfs: use translated ids when chaning lower fs attrs * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063) - [Packaging] bind hv_kvp_daemon startup to hv_kvp device -- Seth Forshee Thu, 11 Apr 2019 10:17:19 -0500 linux (5.0.0-10.11) disco; urgency=medium * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936) * Apparmor enforcement failure in lxc selftests (LP: #1823379) - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled" * systemd cause kernel trace "BUG: unable to handle kernel paging request at 6db23a14" on Cosmic i386 (LP: #1813244) - openvswitch: fix flow actions reallocation -- Seth Forshee Tue, 09 Apr 2019 08:30:38 -0500 linux (5.0.0-9.10) disco; urgency=medium * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log - [Packaging] update helper scripts - [Packaging] resync retpoline extraction * Huawei Hi1822 NIC has poor performance (LP: #1820187) - net-next/hinic: replace disable_irq_nosync/enable_irq * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186) - shiftfs: uid/gid shifting bind mount - shiftfs: rework and extend - shiftfs: support some btrfs ioctls - [Config] enable shiftfs * Cannot boot or install - have to use nomodeset (LP: #1821820) - Revert "drm/i915/fbdev: Actually configure untiled displays" * Disco update: v5.0.6 upstream stable release (LP: #1823060) - netfilter: nf_tables: fix set double-free in abort path - dccp: do not use ipv6 header for ipv4 flow - genetlink: Fix a memory leak on error path - gtp: change NET_UDP_TUNNEL dependency to select - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL - mac8390: Fix mmio access size probe - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6 - net: datagram: fix unbounded loop in __skb_try_recv_datagram() - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec - net: phy: meson-gxl: fix interrupt support - net: rose: fix a possible stack overflow - net: stmmac: fix memory corruption with large MTUs - net-sysfs: call dev_hold if kobject_init_and_add success - net: usb: aqc111: Extend HWID table by QNAP device - packets: Always register packet sk in the same order - rhashtable: Still do rehash when we get EEXIST - sctp: get sctphdr by offset in sctp_compute_cksum - sctp: use memdup_user instead of vmemdup_user - tcp: do not use ipv6 header for ipv4 flow - tipc: allow service ranges to be connect()'ed on RDM/DGRAM - tipc: change to check tipc_own_id to return in tipc_net_stop - tipc: fix cancellation of topology subscriptions - tun: properly test for IFF_UP - vrf: prevent adding upper devices - vxlan: Don't call gro_cells_destroy() before device is unregistered - thunderx: enable page recycling for non-XDP case - thunderx: eliminate extra calls to put_page() for pages held for recycling - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t() helper - net: phy: don't clear BMCR in genphy_soft_reset - r8169: fix cable re-plugging issue - ila: Fix rhashtable walker list corruption - tun: add a missing rcu_read_unlock() in error path - powerpc/fsl: Fix the flush of branch predictor. - Btrfs: fix incorrect file size after shrinking truncate and fsync - btrfs: remove WARN_ON in log_dir_items - btrfs: don't report readahead errors and don't update statistics - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks - btrfs: Avoid possible qgroup_rsv_size overflow in btrfs_calculate_inode_block_rsv_size - Btrfs: fix assertion failure on fsync with NO_HOLES enabled - locks: wake any locks blocked on request before deadlock check - tracing: initialize variable in create_dyn_event() - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time - powerpc: bpf: Fix generation of load/store DW instructions - vfio: ccw: only free cp on final interrupt - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data() - NFS: fix mount/umount race in nlmclnt. - NFSv4.1 don't free interrupted slot on open - net: dsa: qca8k: remove leftover phy accessors - ALSA: rawmidi: Fix potential Spectre v1 vulnerability - ALSA: seq: oss: Fix Spectre v1 vulnerability - ALSA: pcm: Fix possible OOB access in PCM oss plugins - ALSA: pcm: Don't suspend stream in unrecoverable PCM state - ALSA: hda/realtek - Fixed Headset Mic JD not stable - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops - kbuild: modversions: Fix relative CRC byte order interpretation - fs/open.c: allow opening only regular files during execve() - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock - scsi: sd: Fix a race between closing an sd device and sd I/O - scsi: sd: Quiesce warning if device does not report optimal I/O size - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices - drm/rockchip: vop: reset scale mode when win is disabled - tty/serial: atmel: Add is_half_duplex helper - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped - tty: mxs-auart: fix a potential NULL pointer dereference - tty: atmel_serial: fix a potential NULL pointer dereference - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest - staging: olpc_dcon_xo_1: add missing 'const' qualifier - staging: speakup_soft: Fix alternate speech with other synths - staging: vt6655: Remove vif check from vnt_interrupt - staging: vt6655: Fix interrupt race condition on device start up. - staging: erofs: fix to handle error path of erofs_vmap() - staging: erofs: fix error handling when failed to read compresssed data - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir() - serial: max310x: Fix to avoid potential NULL pointer dereference - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference - serial: sh-sci: Fix setting SCSCR_TIE while transferring data - USB: serial: cp210x: add new device id - USB: serial: ftdi_sio: add additional NovaTech products - USB: serial: mos7720: fix mos_parport refcount imbalance on error path - USB: serial: option: set driver_info for SIM5218 and compatibles - USB: serial: option: add support for Quectel EM12 - USB: serial: option: add Olicard 600 - ACPI / CPPC: Fix guaranteed performance handling - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links - drivers/block/zram/zram_drv.c: fix idle/writeback string compare - blk-mq: fix sbitmap ws_active for shared tags - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency - cpufreq: scpi: Fix use after free - drm/vgem: fix use-after-free when drm_gem_handle_create() fails - drm/vkms: fix use-after-free when drm_gem_handle_create() fails - drm/i915: Mark AML 0x87CA as ULX - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro - gpio: exar: add a check for the return value of ida_simple_get fails - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs - usb: mtu3: fix EXTCON dependency - USB: gadget: f_hid: fix deadlock in f_hidg_write() - usb: common: Consider only available nodes for dr_mode - mm/memory.c: fix modifying of page protection by insert_pfn() - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk - xhci: Fix port resume done detection for SS ports with LPM enabled - usb: xhci: dbc: Don't free all memory with spinlock held - xhci: Don't let USB3 ports stuck in polling state prevent suspend - usb: cdc-acm: fix race during wakeup blocking TX traffic - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps - usb: typec: Fix unchecked return value - mm/hotplug: fix offline undo_isolate_page_range() - mm: add support for kmem caches in DMA32 zone - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified - mm/debug.c: fix __dump_page when mapping->host is not set - mm/memory_hotplug.c: fix notification in offline error path - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate() - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate - perf pmu: Fix parser error for uncore event alias - perf intel-pt: Fix TSC slip - objtool: Query pkg-config for libelf location - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes - powerpc/64: Fix memcmp reading past the end of src/dest - powerpc/pseries/mce: Fix misleading print for TLB mutlihit - watchdog: Respect watchdog cpumask on CPU hotplug - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y - KVM: Reject device ioctls from processes other than the VM's creator - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts - KVM: x86: update %rip after emulating IO - bpf: do not restore dst_reg when cur_state is freed - mt76x02u: use usb_bulk_msg to upload firmware - Linux 5.0.6 * RDMA/hns updates for disco (LP: #1822897) - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe - RDMA/hns: Bugfix for the scene without receiver queue - RDMA/hns: Add constraint on the setting of local ACK timeout - RDMA/hns: Modify the pbl ba page size for hip08 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db - RDMA/hns: Add the process of AEQ overflow for hip08 - RDMA/hns: Add SCC context allocation support for hip08 - RDMA/hns: Add SCC context clr support for hip08 - RDMA/hns: Add timer allocation support for hip08 - RDMA/hns: Remove set but not used variable 'rst' - RDMA/hns: Make some function static - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset - RDMA/hns: Limit minimum ROCE CQ depth to 64 - RDMA/hns: Fix the state of rereg mr - RDMA/hns: Set allocated memory to zero for wrid - RDMA/hns: Delete useful prints for aeq subtype event - RDMA/hns: Configure capacity of hns device - RDMA/hns: Modify qp&cq&pd specification according to UM - RDMA/hns: Bugfix for set hem of SCC - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp * autopkgtests run too often, too much and don't skip enough (LP: #1823056) - Set +x on rebuild testcase. - Skip rebuild test, for regression-suite deps. - Make ubuntu-regression-suite skippable on unbootable kernels. - make rebuild use skippable error codes when skipping. - Only run regression-suite, if requested to. * touchpad not working on lenovo yoga 530 (LP: #1787775) - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI" - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base" - i2c: add extra check to safe DMA buffer helper - i2c: Add drivers for the AMD PCIe MP2 I2C controller - [Config] Update config for AMD MP2 I2C driver * Detect SMP PHY control command errors (LP: #1822680) - scsi: libsas: Check SMP PHY control function result * disable a.out support (LP: #1818552) - [Config] Disable a.out support - [Config] remove binfmt_aout from abi for i386 lowlatency * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868) - [Packaging] remove snapdragon flavour support - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs" - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt addr == default addr" - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse Generator binding" - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG" - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing" - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of HPD interrupt status" - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address" - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug" - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion timeout" - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are present" - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change" - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m" - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt- platdev blacklist" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp regulator for device" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator without opp_list" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages at runtime" - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner operations" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq- dt" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new reg_sequence structures" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for qfprom" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core Power Reduction)" - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP congestion algorithm" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'schedutil' CPUfreq governor" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in distro.config" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and DIGITAL_TV" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net drivers" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable CFG80211_DEFAULT_PS by default" - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be compiled-in" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and dm_crypt" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and avs" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug friendly USB network adpater" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC" - [Config] fix abi for remove i2c-qcom-cci module - [Config] update annotations - [Config] update configs following snapdragon removal * Disco update: v5.0.5 upstream stable release (LP: #1822671) - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec" - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist - ALSA: firewire-motu: use 'version' field of unit directory to identify model - mmc: pxamci: fix enum type confusion - mmc: alcor: fix DMA reads - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages" - mmc: renesas_sdhi: limit block count to 16 bit for old revisions - drm/amdgpu: fix invalid use of change_bit - drm/vmwgfx: Don't double-free the mode stored in par->set_mode - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE - iommu/iova: Fix tracking of recently failed iova address - libceph: wait for latest osdmap in ceph_monc_blacklist_add() - udf: Fix crash on IO error during truncate - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction. - MIPS: Ensure ELF appended dtb is relocated - MIPS: Fix kernel crash for R6 in jump label branch function - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038 - powerpc/security: Fix spectre_v2 reporting - net/mlx5: Fix DCT creation bad flow - scsi: core: Avoid that a kernel warning appears during system resume - scsi: qla2xxx: Fix FC-AL connection target discovery - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton - scsi: ibmvscsi: Fix empty event pool access during host removal - futex: Ensure that futex address is aligned in handle_futex_death() - perf probe: Fix getting the kernel map - objtool: Move objtool_file struct off the stack - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp - clocksource/drivers/riscv: Fix clocksource mask - ALSA: ac97: Fix of-node refcount unbalance - ext4: fix NULL pointer dereference while journal is aborted - ext4: fix data corruption caused by unaligned direct AIO - ext4: brelse all indirect buffer in ext4_ind_remove_space() - media: v4l2-ctrls.c/uvc: zero v4l2_event - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf() - Bluetooth: Fix decrementing reference count twice in releasing socket - Bluetooth: hci_ldisc: Initialize hci_dev before open() - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in hci_uart_set_proto() - drm/vkms: Fix flush_work() without INIT_WORK(). - RDMA/cma: Rollback source IP address if failing to acquire device - f2fs: fix to avoid deadlock of atomic file operations - aio: simplify - and fix - fget/fput for io_submit() - netfilter: ebtables: remove BUGPRINT messages - loop: access lo_backing_file only when the loop device is Lo_bound - x86/unwind: Handle NULL pointer calls better in frame unwinder - x86/unwind: Add hardcoded ORC entry for NULL - locking/lockdep: Add debug_locks check in __lock_downgrade() - ALSA: hda - Record the current power state before suspend/resume calls - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec - Linux 5.0.5 * hisi_sas updates for disco (LP: #1822385) - scsi: hisi_sas: send primitive NOTIFY to SSP situation only - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned - scsi: hisi_sas: remove the check of sas_dev status in hisi_sas_I_T_nexus_reset() - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc() - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G - scsi: hisi_sas: Fix losing directly attached disk when hot-plug - scsi: hisi_sas: Correct memory allocation size for DQ debugfs - scsi: hisi_sas: Some misc tidy-up - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32() - scsi: hisi_sas: Add support for DIX feature for v3 hw - scsi: hisi_sas: Add manual trigger for debugfs dump - scsi: hisi_sas: change queue depth from 512 to 4096 - scsi: hisi_sas: Issue internal abort on all relevant queues - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental - scsi: hisi_sas: Do some more tidy-up - scsi: hisi_sas: Change return variable type in phy_up_v3_hw() - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw - scsi: hisi_sas: Set PHY linkrate when disconnected - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP target port - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of HiLink - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset() * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response (LP: #1822267) - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed - drm/amdgpu/psp: ignore psp response status * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes triggers system hang on i386 (LP: #1812845) - btrfs: raid56: properly unmap parity page in finish_parity_scrub() * enable CONFIG_DRM_BOCHS (LP: #1795857) - [Config] Reenable DRM_BOCHS as module * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or cannot complete install when nouveau driver is loaded (crashing in GP100 code) (LP: #1822026) - SAUCE: drm/nouveau: Disable nouveau driver by default * Need to add Intel CML related pci-id's (LP: #1821863) - drm/i915/cml: Add CML PCI IDS - drm/i915/cml: Introduce Comet Lake PCH * ARM: Add support for the SDEI interface (LP: #1822005) - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing - ACPI / APEI: Remove silent flag from ghes_read_estatus() - ACPI / APEI: Switch estatus pool to use vmalloc memory - ACPI / APEI: Make hest.c manage the estatus memory pool - ACPI / APEI: Make estatus pool allocation a static size - ACPI / APEI: Don't store CPER records physical address in struct ghes - ACPI / APEI: Remove spurious GHES_TO_CLEAR check - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus - ACPI / APEI: Generalise the estatus queue's notify code - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface - ACPI / APEI: Move locking to the notification helper - ACPI / APEI: Let the notification helper specify the fixmap slot - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy - ACPI / APEI: Make GHES estatus header validation more user friendly - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry() - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications - firmware: arm_sdei: Add ACPI GHES registration helper - ACPI / APEI: Add support for the SDEI GHES Notification type * CVE-2019-9857 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch() * scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery (LP: #1821408) - scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204) - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815) - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547) - HID: Increase maximum report size allowed by hid_field_extract() * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053) - cifs: allow guest mounts to work for smb3.11 - SMB3: Fix SMB3.1.1 guest mounts to Samba * Add HiSilicon SoC quirk for cpufreq (LP: #1821620) - ACPI / CPPC: Add a helper to get desired performance - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq * Disco update: v5.0.4 upstream stable release (LP: #1821607) - 9p: use inode->i_lock to protect i_size_write() under 32-bit - 9p/net: fix memory leak in p9_client_create - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE() - ASoC: codecs: pcm186x: Fix energysense SLEEP bit - iio: adc: exynos-adc: Fix NULL pointer exception on unbind - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12 - mei: hbm: clean the feature flags on link reset - mei: bus: move hw module get/put to probe/release - stm class: Prevent division by zero - stm class: Fix an endless loop in channel allocation - crypto: caam - fix hash context DMA unmap size - crypto: ccree - fix missing break in switch statement - crypto: caam - fixed handling of sg list - crypto: caam - fix DMA mapping of stack memory - crypto: ccree - fix free of unallocated mlli buffer - crypto: ccree - unmap buffer before copying IV - crypto: ccree - don't copy zero size ciphertext - crypto: cfb - add missing 'chunksize' property - crypto: cfb - remove bogus memcpy() with src == dest - crypto: ofb - fix handling partial blocks and make thread-safe - crypto: ahash - fix another early termination in hash walk - crypto: rockchip - fix scatterlist nents error - crypto: rockchip - update new iv to device in multiple operations - dax: Flush partial PMDs correctly - nfit: Fix nfit_intel_shutdown_status() command submission - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place - acpi/nfit: Fix bus command validation - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot - nfit/ars: Attempt short-ARS even in the no_init_ars case - libnvdimm/label: Clear 'updating' flag after label-set update - libnvdimm, pfn: Fix over-trim in trim_pfn_device() - libnvdimm/pmem: Honor force_raw for legacy pmem regions - libnvdimm: Fix altmap reservation size calculation - fix cgroup_do_mount() handling of failure exits - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: aegis - fix handling chunked inputs - crypto: arm/crct10dif - revert to C code for short inputs - crypto: arm64/aes-neonbs - fix returning final keystream block - crypto: arm64/crct10dif - revert to C code for short inputs - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: morus - fix handling chunked inputs - crypto: pcbc - remove bogus memcpy()s with src == dest - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: testmgr - skip crc32c context test for ahash algorithms - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP - crypto: x86/aesni-gcm - fix crash on empty plaintext - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine - CIFS: Fix leaking locked VFS cache pages in writeback retry - CIFS: Do not reset lease state to NONE on lease break - CIFS: Do not skip SMB2 message IDs on send failures - CIFS: Fix read after write for files with read caching - smb3: make default i/o size for smb3 mounts larger - tracing: Use strncpy instead of memcpy for string keys in hist triggers - tracing: Do not free iter->trace in fail path of tracing_open_pipe() - tracing/perf: Use strndup_user() instead of buggy open-coded version - vmw_balloon: release lock on error in vmballoon_reset() - xen: fix dom0 boot on huge systems - ACPI / device_sysfs: Avoid OF modalias creation for removed device - mmc: sdhci-esdhc-imx: fix HS400 timing issue - mmc: renesas_sdhi: Fix card initialization failure in high speed mode - mmc:fix a bug when max_discard is 0 - spi: ti-qspi: Fix mmap read when more than one CS in use - spi: pxa2xx: Setup maximum supported DMA transfer length - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch - spi: spi-gpio: fix SPI_CS_HIGH capability - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 - regulator: max77620: Initialize values for DT properties - regulator: s2mpa01: Fix step values for some LDOs - mt76: fix corrupted software generated tx CCMP PN - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer instability - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem - s390/setup: fix early warning messages - s390/virtio: handle find on invalid queue gracefully - scsi: virtio_scsi: don't send sc payload with tmfs - scsi: aacraid: Fix performance issue on logical drives - scsi: sd: Optimal I/O size should be a multiple of physical block size - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not supported - scsi: qla2xxx: Use complete switch scan for RSCN events - fs/devpts: always delete dcache dentry-s in dput() - splice: don't merge into linked buffers - ovl: During copy up, first copy up data and then xattrs - ovl: Do not lose security.capability xattr over metadata file copy-up - m68k: Add -ffreestanding to CFLAGS - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree() - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl - btrfs: scrub: fix circular locking dependency warning - btrfs: drop the lock on error in btrfs_dev_replace_cancel - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes - btrfs: init csum_list before possible free - Btrfs: fix corruption reading shared and compressed extents after hole punching - Btrfs: fix deadlock between clone/dedupe and rename - soc: qcom: rpmh: Avoid accessing freed memory from batch API - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code - x86/kprobes: Prohibit probing on optprobe template code - cpufreq: kryo: Release OPP tables on module removal - cpufreq: tegra124: add missing of_node_put() - cpufreq: pxa2xx: remove incorrect __init annotation - ext4: fix check of inode in swap_inode_boot_loader - ext4: cleanup pagecache before swap i_data - mm: hwpoison: fix thp split handing in soft_offline_in_use_page() - mm/vmalloc: fix size check for remap_vmalloc_range_partial() - mm/memory.c: do_fault: avoid usage of stale vm_area_struct - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv - nvmem: core: don't check the return value of notifier chain call - device property: Fix the length used in PROPERTY_ENTRY_STRING() - intel_th: Don't reference unassigned outputs - parport_pc: fix find_superio io compare code, should use equal test. - i2c: tegra: fix maximum transfer size - i2c: tegra: update maximum transfer size - media: i2c: ov5640: Fix post-reset delay - gpio: pca953x: Fix dereference of irq data in shutdown - ext4: update quota information while swapping boot loader inode - ext4: add mask of ext4 flags to swap - ext4: fix crash during online resizing - dma: Introduce dma_max_mapping_size() - swiotlb: Introduce swiotlb_max_mapping_size() - swiotlb: Add is_swiotlb_active() function - PCI/ASPM: Use LTR if already enabled by platform - PCI/DPC: Fix print AER status in DPC event handling - PCI: qcom: Don't deassert reset GPIO during probe - PCI: dwc: skip MSI init if MSIs have been explicitly disabled - PCI: pci-bridge-emul: Create per-bridge copy of register behavior - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags - IB/hfi1: Close race condition on user context disable and close - IB/rdmavt: Fix loopback send with invalidate ordering - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error - cxl: Wrap iterations over afu slices inside 'afu_list_lock' - ext2: Fix underflow in ext2_max_size() - clk: uniphier: Fix update register for CPU-gear - clk: clk-twl6040: Fix imprecise external abort for pdmclk - clk: samsung: exynos5: Fix possible NULL pointer exception on platform_device_alloc() failure - clk: samsung: exynos5: Fix kfree() of const memory on setting driver_override - clk: ingenic: Fix round_rate misbehaving with non-integer dividers - clk: ingenic: Fix doc of ingenic_cgu_div_info - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device() - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart - serial: 8250_pci: Fix number of ports for ACCES serial cards - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() - jbd2: clear dirty flag when revoking a buffer from an older transaction - jbd2: fix compile warning when using JBUFFER_TRACE - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock - powerpc/32: Clear on-stack exception marker upon exception return - powerpc/wii: properly disable use of BATs when requested. - powerpc/powernv: Make opal log only readable by root - powerpc/83xx: Also save/restore SPRG4-7 during suspend - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR configuration - powerpc/smp: Fix NMI IPI timeout - powerpc/smp: Fix NMI IPI xmon timeout - powerpc/traps: fix recoverability of machine check handling on book3s/32 - powerpc/traps: Fix the message printed when stack overflows - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify - arm64: Fix HCR.TGE status for NMI contexts - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals - arm64: debug: Ensure debug handlers check triggering exception level - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()" - ipmi_si: Fix crash when using hard-coded device - ipmi_si: fix use-after-free of resource->name - dm: fix to_sector() for 32bit - dm integrity: limit the rate of error messages - media: cx25840: mark pad sig_types to fix cx231xx init - mfd: sm501: Fix potential NULL pointer dereference - cpcap-charger: generate events for userspace - cpuidle: governor: Add new governors to cpuidle_governors again - NFS: Fix I/O request leakages - NFS: Fix an I/O request leakage in nfs_do_recoalesce - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror() - nfsd: fix performance-limiting session calculation - nfsd: fix memory corruption caused by readdir - nfsd: fix wrong check in write_v4_end_grace() - NFSv4.1: Reinitialise sequence results before retransmitting a request - svcrpc: fix UDP on servers with lots of threads - PM / wakeup: Rework wakeup source timer cancellation - PM / OPP: Update performance state when freq == old_freq - bcache: treat stale && dirty keys as bad keys - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata - stable-kernel-rules.rst: add link to networking patch queue - vt: perform safe console erase in the right order - x86/unwind/orc: Fix ORC unwind table alignment - perf intel-pt: Fix CYC timestamp calculation after OVF - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols - perf auxtrace: Define auxtrace record alignment - perf intel-pt: Fix overlap calculation for padding - perf/x86/intel/uncore: Fix client IMC events return huge result - perf intel-pt: Fix divide by zero when TSC is not available - md: Fix failed allocation of md_register_thread - x86/kvmclock: set offset for kvm unstable clock - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and ftrace_call_replace() - tpm/tpm_crb: Avoid unaligned reads in crb_recv() - tpm: Unify the send callback behaviour - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt - media: imx: prpencvf: Stop upstream before disabling IDMA channel - media: lgdt330x: fix lock status reporting - media: sun6i: Fix CSI regmap's max_register - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming - media: vimc: Add vimc-streamer for stream control - media: imx-csi: Input connections to CSI should be optional - media: imx: csi: Disable CSI immediately after last EOF - media: imx: csi: Stop upstream before disabling IDMA channel - drm/fb-helper: generic: Fix drm_fbdev_client_restore() - drm/radeon/evergreen_cs: fix missing break in switch statement - drm/amd/powerplay: correct power reading on fiji - drm/amd/display: don't call dm_pp_ function from an fpu block - KVM: Call kvm_arch_memslots_updated() before updating memslots - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run - KVM: VMX: Zero out *all* general purpose registers after VM-Exit - KVM: x86/mmu: Detect MMIO generation wrap in any address space - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux - KVM: nVMX: Sign extend displacements of VMX instr's mem operands - KVM: nVMX: Apply addr size mask to effective address for VMX instructions - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks - net: dsa: lantiq_gswip: fix use-after-free on failed probe - net: dsa: lantiq_gswip: fix OF child-node lookups - s390/setup: fix boot crash for machine without EDAT-1 - SUNRPC: Prevent thundering herd when the socket is not connected - SUNRPC: Fix up RPC back channel transmission - SUNRPC: Respect RPC call timeouts when retrying transmission - Linux 5.0.4 - [Config] update configs for 5.0.4 stable update * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu system (LP: #1821271) - iwlwifi: add new card for 9260 series * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881) - [Config]: enable highdpi Terminus 16x32 font support * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990) - iommu/amd: Fix NULL dereference bug in match_hid_uid * some codecs stop working after S3 (LP: #1820930) - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec - ALSA: hda - Don't trigger jackpoll_work in azx_resume * tcm_loop.ko: move from modules-extra into main modules package (LP: #1817786) - [Packaging] move tcm_loop.lo to main linux-modules package * C++ demangling support missing from perf (LP: #1396654) - [Packaging] fix a mistype * r8169 doesn't get woken up by ethernet cable plugging, no PME generated (LP: #1817676) - PCI: pciehp: Disable Data Link Layer State Changed event on suspend * Disco update: v5.0.3 upstream stable release (LP: #1821074) - connector: fix unsafe usage of ->real_parent - fou, fou6: avoid uninit-value in gue_err() and gue6_err() - gro_cells: make sure device is up in gro_cells_receive() - ipv4/route: fail early when inet dev is missing - l2tp: fix infoleak in l2tp_ip6_recvmsg() - lan743x: Fix RX Kernel Panic - lan743x: Fix TX Stall Issue - net: hsr: fix memory leak in hsr_dev_finalize() - net/hsr: fix possible crash in add_timer() - net: sit: fix UBSAN Undefined behaviour in check_6rd - net/x25: fix use-after-free in x25_device_event() - net/x25: reset state in x25_connect() - pptp: dst_release sk_dst_cache in pptp_sock_destruct - ravb: Decrease TxFIFO depth of Q3 and Q2 to one - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race - rxrpc: Fix client call queueing, waiting for channel - sctp: remove sched init from sctp_stream_init - tcp: do not report TCP_CM_INQ of 0 for closed connections - tcp: Don't access TCP_SKB_CB before initializing it - tcp: handle inet_csk_reqsk_queue_add() failures - vxlan: Fix GRO cells race condition between receive and link delete - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() - net/mlx4_core: Fix reset flow when in command polling mode - net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling - net/mlx4_core: Fix qp mtt size calculation - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock - net: sched: flower: insert new filter to idr after setting its mask - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA - perf/x86: Fixup typo in stub functions - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 - ALSA: firewire-motu: fix construction of PCM frame for capture direction - ALSA: hda: Extend i915 component bind timeout - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with ALC255 - perf/x86/intel: Fix memory corruption - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static - It's wrong to add len to sector_nr in raid10 reshape twice - drm: Block fb changes for async plane updates - Linux 5.0.3 * Disco update: v5.0.2 upstream stable release (LP: #1820318) - media: uvcvideo: Fix 'type' check leading to overflow - Input: wacom_serial4 - add support for Wacom ArtPad II tablet - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20 - iscsi_ibft: Fix missing break in switch statement - scsi: aacraid: Fix missing break in switch statement - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub - arm64: dts: zcu100-revC: Give wifi some time after power-on - arm64: dts: hikey: Give wifi some time after power-on - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC" - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4 - drm: disable uncached DMA optimization for ARM and arm64 - media: Revert "media: rc: some events are dropped by userspace" - Revert "PCI/PME: Implement runtime PM callbacks" - bpf: Stop the psock parser before canceling its work - gfs2: Fix missed wakeups in find_insert_glock - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei() - staging: erofs: compressed_pages should not be accessed again after freed - scripts/gdb: replace flags (MS_xyz -> SB_xyz) - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom - perf/x86/intel: Make cpuc allocations consistent - perf/x86/intel: Generalize dynamic constraint creation - x86: Add TSX Force Abort CPUID/MSR - perf/x86/intel: Implement support for TSX Force Abort - Linux 5.0.2 * Linux security module stacking support - LSM: Introduce LSM_FLAG_LEGACY_MAJOR - LSM: Provide separate ordered initialization - LSM: Plumb visibility into optional "enabled" state - LSM: Lift LSM selection out of individual LSMs - LSM: Build ordered list of LSMs to initialize - LSM: Introduce CONFIG_LSM - LSM: Introduce "lsm=" for boottime LSM selection - LSM: Tie enabling logic to presence in ordered list - LSM: Prepare for reorganizing "security=" logic - LSM: Refactor "security=" in terms of enable/disable - LSM: Separate idea of "major" LSM from "exclusive" LSM - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE - LSM: Add all exclusive LSMs to ordered initialization - LSM: Split LSM preparation from initialization - LoadPin: Initialize as ordered LSM - Yama: Initialize as ordered LSM - LSM: Introduce enum lsm_order - capability: Initialize as LSM_ORDER_FIRST - procfs: add smack subdir to attrs - Smack: Abstract use of cred security blob - SELinux: Abstract use of cred security blob - SELinux: Remove cred security blob poisoning - SELinux: Remove unused selinux_is_enabled - AppArmor: Abstract use of cred security blob - TOMOYO: Abstract use of cred security blob - Infrastructure management of the cred security blob - SELinux: Abstract use of file security blob - Smack: Abstract use of file security blob - LSM: Infrastructure management of the file security - SELinux: Abstract use of inode security blob - Smack: Abstract use of inode security blob - LSM: Infrastructure management of the inode security - LSM: Infrastructure management of the task security - SELinux: Abstract use of ipc security blobs - Smack: Abstract use of ipc security blobs - LSM: Infrastructure management of the ipc security blob - TOMOYO: Update LSM flags to no longer be exclusive - LSM: generalize flag passing to security_capable - LSM: Make lsm_early_cred() and lsm_early_task() local functions. - LSM: Make some functions static - apparmor: Adjust offset when accessing task blob. - LSM: Ignore "security=" when "lsm=" is specified - LSM: Update list of SECURITYFS users in Kconfig - apparmor: delete the dentry in aafs_remove() to avoid a leak - apparmor: fix double free when unpack of secmark rules fails - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: LSM: Limit calls to certain module hooks - SAUCE: LSM: Special handling for secctx lsm hooks - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display - SAUCE: Fix-up af_unix mediation for sock infrastructure management - SAUCE: Revert "apparmor: Fix warning about unused function apparmor_ipv6_postroute" - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy" - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering" - SAUCE: Revert "apparmor: Allow filtering based on secmark policy" - SAUCE: Revert "apparmor: Parse secmark policy" - SAUCE: Revert "apparmor: Add a wildcard secid" - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()" - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR" - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids" - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path" - SAUCE: Revert "apparmor: modify audit rule support to support profile stacks" - SAUCE: Revert "apparmor: Add support for audit rule filtering" - SAUCE: Revert "apparmor: add the ability to get a task's secid" - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes" - SAUCE: apparmor: add proc subdir to attrs - SAUCE: apparmor: add an apparmorfs entry to access current attrs - SAUCE: apparmor: update flags to no longer be exclusive - SAUCE: update configs and annotations for LSM stacking * Miscellaneous Ubuntu changes - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - [Config] CONFIG_RANDOM_TRUST_CPU=y - [Config] refresh annotations for recent config changes - ubuntu: vbox -- update to 6.0.4-dfsg-7 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform" -- Seth Forshee Thu, 04 Apr 2019 14:49:59 -0500 linux (5.0.0-8.9) disco; urgency=medium * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759) * hisi_sas: add debugfs support (LP: #1819500) - scsi: hisi_sas: Create root and device debugfs directories - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers - scsi: hisi_sas: Take debugfs snapshot for all regs - scsi: hisi_sas: Debugfs global register create file and add file operations - scsi: hisi_sas: Add debugfs for port registers - scsi: hisi_sas: Add debugfs CQ file and add file operations - scsi: hisi_sas: Add debugfs DQ file and add file operations - scsi: hisi_sas: Add debugfs IOST file and add file operations - scsi: hisi_sas: No need to check return value of debugfs_create functions - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs code - scsi: hisi_sas: Add debugfs ITCT file and add file operations * [disco] hns driver updates from 5.1 merge window (LP: #1819535) - net: hns: Use struct_size() in devm_kzalloc() - net: hns3: modify enet reinitialization interface - net: hns3: remove unused member in struct hns3_enet_ring - net: hns3: remove unnecessary hns3_adjust_tqps_num - net: hns3: reuse reinitialization interface in the hns3_set_channels - net: hns3: add interface hclge_tm_bp_setup - net: hns3: modify parameter checks in the hns3_set_channels - net: hns3: remove redundant codes in hclge_knic_setup - net: hns3: fix user configuration loss for ethtool -L - net: hns3: adjust the use of alloc_tqps and num_tqps - net: hns3: fix wrong combined count returned by ethtool -l - net: hns3: do reinitialization while ETS configuration changed - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module - net: hns3: add calling roce callback function when link status change - net: hns3: add rx multicast packets statistic - net: hns3: refactor the statistics updating for netdev - net: hns3: fix rss configuration lost problem when setting channel - net: hns3: fix for shaper not setting when TC num changes - net: hns3: fix bug of ethtool_ops.get_channels for VF - net: hns3: clear param in ring when free ring - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED - net: hns3: do not return GE PFC setting err when initializing - net: hns3: add ETS TC weight setting in SSU module - net: hns3: add statistics for PFC frames and MAC control frames - net: hns3: fix PFC not setting problem for DCB module - net: hns3: don't update packet statistics for packets dropped by hardware - net: hns3: clear pci private data when unload hns3 driver - net: hns3: add error handling in hclge_ieee_setets - net: hns3: fix return value handle issue for hclge_set_loopback() - net: hns3: fix broadcast promisc issue for revision 0x20 - net: hns3: After setting the loopback, add the status of getting MAC - net: hns3: do reinitialization while mqprio configuration changed - net: hns3: remove dcb_ops->map_update in hclge_dcb - net: hns3: call hns3_nic_set_real_num_queue with netdev down - net: hns3: add 8 BD limit for tx flow - net: hns3: add initialization for nic state - net: hns3: don't allow vf to enable promisc mode - net: hns3: reuse the definition of l3 and l4 header info union - net: hns3: fix VF dump register issue - net: hns3: use the correct interface to stop|open port - net: hns3: change hnae3_register_ae_dev() to int - net: hns3: only support tc 0 for VF - net: hns3: Fix NULL deref when unloading driver - net: hns3: fix netif_napi_del() not do problem when unloading - net: hns3: fix for rss result nonuniform - net: hns3: fix improper error handling in the hclge_init_ae_dev() - net: hns3: fix an issue for hclgevf_ae_get_hdev - net: hns3: stop sending keep alive msg to PF when VF is resetting - net: hns3: keep flow director state unchanged when reset - net: hns3: Check for allocation failure - net: hns3: fix a code style issue for hns3_update_new_int_gl() - net: hns3: fix an issue for hns3_update_new_int_gl - net: hns3: Modify parameter type from int to bool in set_gro_en - net: hns3: code optimization for hclge_rx_buffer_calc - net: hns3: add hclge_cmd_check_retval() to parse comman's return value - net: hns3: move some set_bit statement into hclge_prepare_mac_addr - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc() - net: hns3: fix the problem that the supported port is empty - net: hns3: optimize the maximum TC macro - net: hns3: don't allow user to change vlan filter state - net: hns3: modify the upper limit judgment condition - net: hns3: MAC table entry count function increases operation 0 value protection measures - net: hns3: make function hclge_set_all_vf_rst() static - net: hns3: add pointer checking at the beginning of the exported functions. - net: hns3: Check variable is valid before assigning it to another - net: hns3: convert mac advertize and supported from u32 to link mode - net: hns3: fix port info query issue for copper port - net: hns3: modify print message of ssu common ecc errors - net: hns3: some bugfix of ppu(rcb) ras errors - net: hns3: enable 8~11th bit of mac common msi-x error - net: hns3: fix 6th bit of ppp mpf abnormal errors - net: hns3: Record VF unicast and multicast tables - net: hns3: Record VF vlan tables - net: hns3: uninitialize command queue while unloading PF driver - net: hns3: clear command queue's registers when unloading VF driver - net: hns3: add xps setting support for hns3 driver - net: hns3: avoid mult + div op in critical data path - net: hns3: limit some variable scope in critical data path - net: hns3: remove some ops in struct hns3_nic_ops - net: hns3: add unlikely for error handling in data path - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path - net: hns3: remove hnae3_get_bit in data path - net: hns3: add support to config depth for tx|rx ring separately - net: hns3: enable VF VLAN filter for each VF when initializing - net: hns3: fix get VF RSS issue - net: hns3: fix setting of the hns reset_type for rdma hw errors - net: hns3: fix improper error handling for hns3_client_start - net: hns: use struct_size() in devm_kzalloc() - net: hns3: Fix a logical vs bitwise typo - net: hns3: add dma_rmb() for rx description - net: hns3: fix to stop multiple HNS reset due to the AER changes * Build Nvidia drivers in conjunction with kernel (LP: #1764792) - [Packaging] dkms-build -- support building against packages in PPAs - [Packaging] dkms-build: do not redownload files on subsequent passes - [Packaging] dkms-build -- elide partial Built-Using information - [Packaging] dkms-build -- remove retpoline data from final binary packages - [Packaging] dkms-build--nvidia* -- check gcc version against primary build - [Packaging] dkms-build -- add support for unversioned overrides - [Packaging] dkms-build--nvidia-* -- convert to generic -N form - [Packaging] fix-filenames -- handle exact string removal - [Packaging] dkms-build--nvidia-N -- remove GCC versions * Disco update: v5.0.1 upstream stable release (LP: #1819515) - cpufreq: Use struct kobj_attribute instead of struct global_attr - staging: erofs: fix mis-acted TAIL merging behavior - binder: create node flag to request sender's security context - USB: serial: option: add Telit ME910 ECM composition - USB: serial: cp210x: add ID for Ingenico 3070 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485 - driver core: Postpone DMA tear-down until after devres release - staging: erofs: fix fast symlink w/o xattr when fs xattr is on - staging: erofs: fix memleak of inode's shared xattr array - staging: erofs: fix race of initializing xattrs of a inode at the same time - staging: erofs: fix illegal address access under memory pressure - staging: comedi: ni_660x: fix missing break in switch statement - staging: wilc1000: fix to set correct value for 'vif_num' - staging: android: ion: fix sys heap pool's gfp_flags - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held. - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex held. - ip6mr: Do not call __IP6_INC_STATS() from preemptible context - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new DSA framework - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family - net: mscc: Enable all ports in QSGMII - net: sched: put back q.qlen into a single location - net-sysfs: Fix mem leak in netdev_register_kobject - qmi_wwan: Add support for Quectel EG12/EM12 - sctp: call iov_iter_revert() after sending ABORT - team: Free BPF filter when unregistering netdev - tipc: fix RDM/DGRAM connect() regression - x86/CPU/AMD: Set the CPB bit unconditionally on F17h - x86/boot/compressed/64: Do not read legacy ROM on EFI system - tracing: Fix event filters and triggers to handle negative numbers - xhci: tegra: Prevent error pointer dereference - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on INTEL_SUNRISEPOINT_LP_XHCI - applicom: Fix potential Spectre v1 vulnerabilities - alpha: wire up io_pgetevents system call - MIPS: irq: Allocate accurate order pages for irq stack - aio: Fix locking in aio_poll() - xtensa: fix get_wchan - gnss: sirf: fix premature wakeup interrupt enable - USB: serial: cp210x: fix GPIO in autosuspend - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to config" - Revert "selftests: firmware: remove use of non-standard diff -Z option" - selftests: firmware: fix verify_reqs() return value - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded - Bluetooth: Fix locking in bt_accept_enqueue() for BH context - Linux 5.0.1 * sky2 ethernet card doesn't work after returning from suspend (LP: #1807259) // sky2 ethernet card link not up after suspend (LP: #1809843) // Disco update: v5.0.1 upstream stable release (LP: #1819515) - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 * tls selftest failures/hangs on i386 (LP: #1813607) - [Config] CONFIG_TLS=n for i386 * CVE-2019-8980 - exec: Fix mem leak in kernel_read_file * Miscellaneous Ubuntu changes - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers - [Config] enable nvidia build - [Config] update gcc version to 8.3 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests" -- Thadeu Lima de Souza Cascardo Tue, 12 Mar 2019 16:15:44 -0300 linux (5.0.0-7.8) disco; urgency=medium * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * unnecessary request_queue freeze (LP: #1815733) - block: avoid setting nr_requests to current value - block: avoid setting none scheduler if it's already none * Miscellaneous Ubuntu changes - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.0 -- Seth Forshee Mon, 04 Mar 2019 08:46:10 -0600 linux (5.0.0-6.7) disco; urgency=medium * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - [Packaging] resync getabis * installer does not support iSCSI iBFT (LP: #1817321) - d-i: add iscsi_ibft to scsi-modules * Silent "Unknown key" message when pressing keyboard backlight hotkey (LP: #1817063) - platform/x86: dell-wmi: Ignore new keyboard backlight change event * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058) - e1000e: Disable runtime PM on CNP+ * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982) - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted * CVE-2019-3460 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt * CVE-2019-3459 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer * kernel net tls selftest fails on 5.0 (LP: #1816716) - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across multiple records" * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206) - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684) - s390/pci: map IOV resources - s390/pci: improve bar check * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060) - SAUCE: prevent a glibc test failure when looking for obsolete types on headers * Miscellaneous Ubuntu changes - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations - SAUCE: selftests: pmtu: disable accept_dad for tests - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an expected failure [ Upstream Kernel Changes ] * Rebase to v5.0-rc8 -- Seth Forshee Mon, 25 Feb 2019 09:37:36 -0600 linux (5.0.0-5.6) disco; urgency=medium * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831) - ALSA: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 * Miscellaneous Ubuntu changes - [Config] Fix aufs menus in annotations file - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m - [Config] Update annotations based on configs [ Upstream Kernel Changes ] * Rebase to v5.0-rc7 -- Seth Forshee Mon, 18 Feb 2019 10:04:11 +0100 linux (5.0.0-4.5) disco; urgency=medium * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] autoreconstruct -- base tag is always primary mainline version * [Packaging] Allow overlay of config annotations (LP: #1752072) - [Packaging] config-check: Add an include directive * Miscellaneous Ubuntu changes - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+ - hio -- replace use of do_gettimeofday() - hio -- part_round_stats() removed in 5.0 - hio -- device_add_disk() grew a 'groups' argument in 4.20 - enable hio build - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary mainline version" [ Upstream Kernel Changes ] * Rebase to v5.0-rc6 -- Seth Forshee Tue, 12 Feb 2019 08:15:32 -0600 linux (5.0.0-3.4) disco; urgency=medium * CONFIG_TEST_BPF is disabled (LP: #1813955) - [Config]: Reenable TEST_BPF * Ignore "incomplete report" from Elan touchpanels (LP: #1813733) - HID: i2c-hid: Ignore input report if there's no data present on Elan touchpanels * SecureBoot support for arm64 (LP: #1804481) - Build signed kernels for arm64 * Miscellaneous Ubuntu changes - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh - [Config] CONFIG_PCMCIA=n for arm64 and s390x - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x - [Config] disable I2C TPM drivers for s390x - [Config] CONFIG_RAPIDIO=n for s390x - [Config] CONFIG_DMADEVICES=n for s390x - [Config] disable gpio drivers for s390x - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el - [Config] disable I2C hardware drivers for s390x - [Config] CONFIG_I3C=n for s390x - [Config] CONFIG_SERIO=n for s390x - [Config] disable misc drivers for s390x - [Config] disable EEPROM drivers for s390x - [Config] disable MFD drivers for s390x - [Config] CONFIG_NVMEM=n for s390x - [Config] CONFIG_MLXSW_I2C=n for s390x - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x - [Config] CONFIG_PPP=n for s390x - [Config] CONFIG_PCCARD=n for s390x - [Config] CONFIG_PCI_MESON=y - [Config] CONFIG_SCSI_MYRB=n for s390x - [Config] CONFIG_REGULATOR=n for s390x - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y - [Config] update annotations following config review - [Packaging] remove handoff check for uefi signing - [Packaging] decompress gzipped efi images in signing tarball - vbox-update: allow leading whitespace when fixing up KERN_DIR - ubuntu: vbox -- update to 6.0.4-dfsg-3 - vbox: remove remount check in sf_read_super_aux() - enable vbox build - [Config] CONFIG_ANDROID_BINDER_DEVICES="" - SAUCE: import aufs driver - [Config]: Enable aufs - [Config] relocate aufs annotations to menu - [Config] remove unmatched configs from annotations - [Config] fix up abi for removed modules - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - [Config] (efi-lockdown) enable importing of efi certificates for module sig verification * Miscellaneous upstream changes - binder: fix CONFIG_ANDROID_BINDER_DEVICES [ Upstream Kernel Changes ] * Rebase to v5.0-rc5 -- Seth Forshee Tue, 05 Feb 2019 14:26:12 -0600 linux (5.0.0-2.3) disco; urgency=medium * kernel oops in bcache module (LP: #1793901) - SAUCE: bcache: never writeback a discard operation * Enable sound card power saving by default (LP: #1804265) - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests" - SAUCE: ashmem: turn into module - SAUCE: binder: turn into module - SAUCE: binder: give binder_alloc its own debug mask file - [Config] enable binder and ashmem as modules - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger test - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.0-rc4 -- Seth Forshee Tue, 29 Jan 2019 06:57:32 -0600 linux (5.0.0-1.2) disco; urgency=medium * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812) - USB: Add new USB LPM helpers - USB: Consolidate LPM checks to avoid enabling LPM twice * bluetooth controller not detected with 4.15 kernel (LP: #1810797) - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467) - [Config] enable virtio-gpu for s390x * Crash on "ip link add foo type ipip" (LP: #1811803) - SAUCE: fan: Fix NULL pointer dereference * Fix not working Goodix touchpad (LP: #1811929) - HID: i2c-hid: Disable runtime PM on Goodix touchpad * Miscellaneous Ubuntu changes - update dkms package versions - enable zfs build [ Upstream Kernel Changes ] * Rebase to v5.0-rc3 -- Seth Forshee Tue, 22 Jan 2019 13:56:17 -0600 linux (5.0.0-0.1) disco; urgency=medium * Build Nvidia drivers in conjunction with kernel (LP: #1764792) - [Packaging] dkms -- add per package post-process step - [Packaging] dkms -- switch to a consistent build prefix length and strip - [Packaging] nvidia -- build and sign nvidia packages and ship signatures - [Packaging] nvidia -- make nvidia package version explicit * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334) - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472) - [Config] CONFIG_RTLWIFI_DEBUG_ST=n * Miscellaneous Ubuntu changes - ubuntu -- disable vbox build - ubuntu -- disable hio build - Disable zfs build - SAUCE: import aufs driver - update dkms package versions - [Config] disable aufs config options - [Config] disable nvidia build - update dropped.txt - [Packaging] disable nvidia dkms builds for mainline - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - [Config] set config options for efi lockdown - Revert "UBUNTU: SAUCE: import aufs driver" [ Upstream Kernel Changes ] * Rebase to v5.0-rc2 -- Seth Forshee Thu, 17 Jan 2019 12:31:29 -0600 linux (5.0.0-0.0) disco; urgency=medium * Dummy entry. -- Seth Forshee Wed, 16 Jan 2019 14:48:05 -0600 linux (4.20.0-2.3) disco; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.20 -- Seth Forshee Thu, 03 Jan 2019 12:11:43 -0600 linux (4.20.0-1.2) disco; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network Adapter (LP: #1805607) - SAUCE: ath10k: provide reset function for QCA9377 chip * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378) - [Packaging] dkms -- dkms package build packaging support - [Packaging] dkms -- save build objects artifacts for validation - [Packaging] dkms -- add general Built-Using: support - [Packaging] simplify Provides comma handling - [Packaging] zfs/spl -- remove packaging support for incorporated source - [Packaging] zfs/spl -- remove incorporated source - [Packaging] zfs/spl -- build via dkms - [Packaging] zfs/spl -- make zfs package version explicit - [Packaging] update-version-dkms -- sync archive versions to package * Miscellaneous Ubuntu changes - [Packaging] update-version-dkms -- fix getting distrbution from changelog - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v4.20-rc6 -- Seth Forshee Tue, 11 Dec 2018 11:33:08 -0600 linux (4.20.0-0.1) disco; urgency=medium * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - Revert "ovl: relax permission checking on underlying layers" - SAUCE: overlayfs: ensure mounter privileges when reading directories * Miscellaneous Ubuntu changes - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Fix for module sig verification - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: Import aufs driver - ubuntu: vbox -- update to 5.2.22-dfsg-2 - ubuntu -- disable vbox build - ubuntu -- disable hio build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.20-rc5 -- Seth Forshee Fri, 07 Dec 2018 07:13:42 -0600 linux (4.20.0-0.0) disco; urgency=medium * Dummy entry. -- Seth Forshee Thu, 06 Dec 2018 10:20:19 -0600 linux (4.19.0-8.9) disco; urgency=medium * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952) * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838) - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818) - igb: Fix an issue that PME is not enabled during runtime suspend * The line-out on the Dell Dock station can't work (LP: #1806532) - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock * CVE-2018-19407 - KVM: X86: Fix scan ioapic use-before-initialization * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle (LP: #1805775) - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being disabled * Disco update: 4.19.6 upstream stable release (LP: #1806909) - HID: steam: remove input device when a hid client is running. - efi/libstub: arm: support building with clang - usb: core: Fix hub port connection events lost - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB - usb: dwc3: core: Clean up ULPI device - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove() - xhci: Fix leaking USB3 shared_hcd at xhci removal - xhci: handle port status events for removed USB3 hcd - xhci: Add check for invalid byte size error when UAS devices are connected. - usb: xhci: fix uninitialized completion when USB3 port got wrong status - usb: xhci: fix timeout for transition from RExit to U0 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc - usb: xhci: Prevent bus suspend if a port connect change or polling state is detected - ALSA: oss: Use kvzalloc() for local buffer allocations - MAINTAINERS: Add Sasha as a stable branch maintainer - Documentation/security-bugs: Clarify treatment of embargoed information - Documentation/security-bugs: Postpone fix publication in exceptional cases - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE - iwlwifi: mvm: support sta_statistics() even on older firmware - iwlwifi: mvm: fix regulatory domain update when the firmware starts - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used - brcmfmac: fix reporting support for 160 MHz channels - opp: ti-opp-supply: Dynamically update u_volt_min - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call - tools/power/cpupower: fix compilation with STATIC=true - v9fs_dir_readdir: fix double-free on p9stat_read error - selinux: Add __GFP_NOWARN to allocation at str_read() - Input: synaptics - avoid using uninitialized variable when probing - bfs: add sanity check at bfs_fill_super() - sctp: clear the transport of some out_chunk_list chunks in sctp_assoc_rm_peer - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd - llc: do not use sk_eat_skb() - mm: don't warn about large allocations for slab - mm/memory.c: recheck page table entry with page table lock held - tcp: do not release socket ownership in tcp_close() - drm/fb-helper: Blacklist writeback when adding connectors to fbdev - drm/amdgpu: Add missing firmware entry for HAINAN - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset - drm/i915: Disable LP3 watermarks on all SNB machines - drm/ast: change resolution may cause screen blurred - drm/ast: fixed cursor may disappear sometimes - drm/ast: Remove existing framebuffers before loading driver - can: flexcan: Unlock the MB unconditionally - can: dev: can_get_echo_skb(): factor out non sending code to __can_get_echo_skb() - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to access frame length - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb is accessed out of bounds - can: dev: __can_get_echo_skb(): print error message, if trying to echo non existing skb - can: rx-offload: introduce can_rx_offload_get_echo_skb() and can_rx_offload_queue_sorted() functions - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to can_rx_offload_queue_tail() - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*() - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure - can: raw: check for CAN FD capable netdev in raw_sendmsg() - can: hi311x: Use level-triggered interrupt - can: flexcan: Always use last mailbox for TX - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct flexcan_priv::tx_mb_idx - ACPICA: AML interpreter: add region addresses in global list during initialization - IB/hfi1: Eliminate races in the SDMA send error path - fsnotify: generalize handling of extra event flags - fanotify: fix handling of events on child sub-directory - pinctrl: meson: fix pinconf bias disable - pinctrl: meson: fix gxbb ao pull register bits - pinctrl: meson: fix gxl ao pull register bits - pinctrl: meson: fix meson8 ao pull register bits - pinctrl: meson: fix meson8b ao pull register bits - tools/testing/nvdimm: Fix the array size for dimm devices. - scsi: lpfc: fix remoteport access - scsi: hisi_sas: Remove set but not used variable 'dq_list' - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE - cpufreq: imx6q: add return value check for voltage scale - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write - crypto: simd - correctly take reqsize of wrapped skcipher into account - floppy: fix race condition in __floppy_read_block_0() - powerpc/io: Fix the IO workarounds code to work with Radix - sched/fair: Fix cpu_util_wake() for 'execl' type workloads - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs - block: copy ioprio in __bio_clone_fast() and bounce - SUNRPC: Fix a bogus get/put in generic_key_to_expire() - riscv: add missing vdso_install target - RISC-V: Silence some module warnings on 32-bit - drm/amdgpu: fix bug with IH ring setup - kdb: Use strscpy with destination buffer size - NFSv4: Fix an Oops during delegation callbacks - powerpc/numa: Suppress "VPHN is not supported" messages - efi/arm: Revert deferred unmap of early memmap mapping - z3fold: fix possible reclaim races - mm, memory_hotplug: check zone_movable in has_unmovable_pages - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset - mm, page_alloc: check for max order in hot path - dax: Avoid losing wakeup in dax_lock_mapping_entry - include/linux/pfn_t.h: force '~' to be parsed as an unary operator - tty: wipe buffer. - tty: wipe buffer if not echoing data - gfs2: Fix iomap buffer head reference counting bug - rcu: Make need_resched() respond to urgent RCU-QS needs - media: ov5640: Re-work MIPI startup sequence - media: ov5640: Fix timings setup code - media: ov5640: fix exposure regression - media: ov5640: fix auto gain & exposure when changing mode - media: ov5640: fix wrong binning value in exposure calculation - media: ov5640: fix auto controls values when switching to manual mode - Linux 4.19.6 * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] limit preparation to linux-libc-dev in headers - [Packaging] commonise debhelper invocation - [Packaging] ABI -- accumulate abi information at the end of the build - [Packaging] buildinfo -- add basic build information - [Packaging] buildinfo -- add firmware information to the flavour ABI - [Packaging] buildinfo -- add compiler information to the flavour ABI - [Packaging] buildinfo -- add buildinfo support to getabis - [Packaging] getabis -- handle all known package combinations - [Packaging] getabis -- support parsing a simple version * linux packages should own /usr/lib/linux/triggers (LP: #1770256) - [Packaging] own /usr/lib/linux/triggers * Miscellaneous upstream changes - blk-mq: fix corruption with direct issue -- Seth Forshee Wed, 05 Dec 2018 09:18:30 -0600 linux (4.19.0-7.8) disco; urgency=medium * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465) * Fix and issue that LG I2C touchscreen stops working after reboot (LP: #1805085) - HID: i2c-hid: Disable runtime PM for LG touchscreen * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) // click/pop noise in the headphone on several lenovo laptops (LP: #1805079) - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops * Regression: hinic performance degrades over time (LP: #1805248) - Revert "net-next/hinic: add checksum offload and TSO support" * Disco update: 4.19.5 upstream stable release (LP: #1805461) - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE - cifs: don't dereference smb_file_target before null check - cifs: fix return value for cifs_listxattr - arm64: kprobe: make page to RO mode when allocate it - block: brd: associate with queue until adding disk - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset() - net: hns3: bugfix for rtnl_lock's range in the hclge_reset() - net: hns3: bugfix for handling mailbox while the command queue reinitialized - net: hns3: bugfix for the initialization of command queue's spin lock - ixgbe: fix MAC anti-spoofing filter after VFLR - reiserfs: propagate errors from fill_with_dentries() properly - hfs: prevent btree data loss on root split - hfsplus: prevent btree data loss on root split - perf unwind: Take pgoff into account when reporting elf to libdwfl - um: Give start_idle_thread() a return code - drm/edid: Add 6 bpc quirk for BOE panel. - afs: Handle EIO from delivery function - platform/x86: intel_telemetry: report debugfs failure - clk: fixed-rate: fix of_node_get-put imbalance - perf symbols: Set PLT entry/header sizes properly on Sparc - fs/exofs: fix potential memory leak in mount option parsing - clk: samsung: exynos5420: Enable PERIS clocks for suspend - apparmor: Fix uninitialized value in aa_split_fqname - x86/earlyprintk: Add a force option for pciserial device - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307 - clk: meson-axg: pcie: drop the mpll3 clock parent - arm64: percpu: Initialize ret in the default case - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary - clk: renesas: r9a06g032: Fix UART34567 clock rate - clk: ti: fix OF child-node lookup - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA - netfilter: ipv6: fix oops when defragmenting locally generated fragments - netfilter: bridge: define INT_MIN & INT_MAX in userspace - s390/decompressor: add missing FORCE to build targets - s390/vdso: add missing FORCE to build targets - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS" - HID: alps: allow incoming reports when only the trackstick is opened - Revert "netfilter: nft_numgen: add map lookups for numgen random operations" - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and replace - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net - netfilter: ipset: fix ip_set_list allocation failure - s390/mm: fix mis-accounting of pgtable_bytes - s390/mm: Fix ERROR: "__node_distance" undefined! - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment() - netfilter: xt_IDLETIMER: add sysfs filename checking routine - netfilter: ipset: Fix calling ip_set() macro at dumping - netfilter: nft_compat: ebtables 'nat' table is normal chain type - s390/qeth: fix HiperSockets sniffer - s390/qeth: unregister netdevice only when registered - net: hns3: Fix for out-of-bounds access when setting pfc back pressure - hwmon: (ibmpowernv) Remove bogus __init annotations - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node - ARM: dts: fsl: Fix improperly quoted stdout-path values - Revert "drm/exynos/decon5433: implement frame counter" - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2 - arm64: dts: renesas: condor: switch from EtherAVB to GEther - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message - clk: fixed-factor: fix of_node_get-put imbalance - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header - lib/raid6: Fix arm64 test build - drm/amd/display: Stop leaking planes - block: Clear kernel memory before copying to user - drm/amd/display: Drop reusing drm connector for MST - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder() - s390/perf: Change CPUM_CF return code in event init function - ceph: quota: fix null pointer dereference in quota check - of/device: Really only set bus DMA mask when appropriate - nvme: make sure ns head inherits underlying device limits - i2c: omap: Enable for ARCH_K3 - i2c: qcom-geni: Fix runtime PM mismatch with child devices - sched/core: Take the hotplug lock in sched_init_smp() - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so - perf tools: Do not zero sample_id_all for group members - ice: Fix dead device link issue with flow control - ice: Fix the bytecount sent to netdev_tx_sent_queue - ice: Change req_speeds to be u16 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features - qed: Fix memory/entry leak in qed_init_sp_request() - qed: Fix blocking/unlimited SPQ entries leak - qed: Fix SPQ entries not returned to pool in error flows - qed: Fix potential memory corruption - net: stmmac: Fix RX packet size > 8191 - net: aquantia: fix potential IOMMU fault after driver unbind - net: aquantia: fixed enable unicast on 32 macvlan - net: aquantia: invalid checksumm offload implementation - kbuild: deb-pkg: fix too low build version number - Revert "scripts/setlocalversion: git: Make -dirty check more robust" - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer() - x86/mm: Move LDT remap out of KASLR region on 5-level paging - x86/ldt: Unmap PTEs for the slot before freeing LDT pages - x86/ldt: Remove unused variable in map_ldt_struct() - media: v4l: event: Add subscription to list before calling "add" operation - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver - RISC-V: Fix raw_copy_{to,from}_user() - uio: Fix an Oops on load - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap() - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit() - can: kvaser_usb: Fix potential uninitialized variable use - usb: cdc-acm: add entry for Hiro (Conexant) modem - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data - USB: misc: appledisplay: add 20" Apple Cinema Display - gnss: serial: fix synchronous write timeout - gnss: sirf: fix synchronous write timeout - mtd: rawnand: atmel: fix OF child-node lookup - drivers/misc/sgi-gru: fix Spectre v1 vulnerability - ACPI / platform: Add SMB0001 HID to forbidden_id_list - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges - HID: Add quirk for Primax PIXART OEM mice - HID: Add quirk for Microsoft PIXART OEM mouse - libceph: fall back to sendmsg for slab pages - mt76x0: run vco calibration for each channel configuration - Linux 4.19.5 * Miscellaneous Ubuntu changes - Revert "UBUNTU: Build signed kernels for arm64" -- Seth Forshee Tue, 27 Nov 2018 10:38:34 -0600 linux (4.19.0-6.7) disco; urgency=medium * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195) * SecureBoot support for arm64 (LP: #1804481) - Build signed kernels for arm64 * Add pointstick support for Cirque Touchpad (LP: #1805081) - HID: multitouch: Add pointstick support for Cirque Touchpad * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF) (LP: #1804588) - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * Disco update: 4.19.4 upstream stable release (LP: #1805159) - flow_dissector: do not dissect l4 ports for fragments - ibmvnic: fix accelerated VLAN handling - ip_tunnel: don't force DF when MTU is locked - ipv6: fix a dst leak when removing its exception - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF - net: bcmgenet: protect stop from timeout - net-gro: reset skb->pkt_type in napi_reuse_skb() - sctp: not allow to set asoc prsctp_enable by sockopt - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP coalescing - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths - tipc: don't assume linear buffer when reading ancillary data - tipc: fix lockdep warning when reinitilaizing sockets - tuntap: fix multiqueue rx - net: systemport: Protect stop from timeout - net/sched: act_pedit: fix memory leak when IDR allocation fails - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning - tipc: fix link re-establish failure - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded - net/mlx5e: Claim TC hw offloads support only under a proper build config - net/mlx5e: Adjust to max number of channles when re-attaching - net/mlx5e: RX, verify received packet size in Linear Striding RQ - Revert "sctp: remove sctp_transport_pmtu_check" - net/mlx5e: Always use the match level enum when parsing TC rule match - net/mlx5e: Fix selftest for small MTUs - net/mlx5e: Removed unnecessary warnings in FEC caps query - inet: frags: better deal with smp races - l2tp: fix a sock refcnt leak in l2tp_tunnel_register - net/mlx5: IPSec, Fix the SA context hash key - net/mlx5e: IPoIB, Reset QP after channels are closed - net: dsa: mv88e6xxx: Fix clearing of stats counters - net: phy: realtek: fix RTL8201F sysfs name - sctp: define SCTP_SS_DEFAULT for Stream schedulers - net: qualcomm: rmnet: Fix incorrect assignment of real_dev - net: dsa: microchip: initialize mutex before use - sctp: fix strchange_flags name for Stream Change Event - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs - sctp: not increase stream's incnt before sending addstrm_in request - mlxsw: spectrum: Fix IP2ME CPU policer configuration - net: smsc95xx: Fix MTU range - rxrpc: Fix lockup due to no error backoff after ack transmit error - usbnet: smsc95xx: disable carrier check while suspending - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation" - Linux 4.19.4 * Disco update: 4.19.3 upstream stable release (LP: #1805158) - powerpc/traps: restore recoverability of machine_check interrupts - powerpc/64/module: REL32 relocation range check - powerpc/mm: Fix page table dump to work on Radix - powerpc/mm: fix always true/false warning in slice.c - drm/amd/display: fix bug of accessing invalid memory - Input: wm97xx-ts - fix exit path - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log() - tty: check name length in tty_find_polling_driver() - tracing/kprobes: Check the probe on unloaded module correctly - drm/nouveau/secboot/acr: fix memory leak - drm/amdgpu/powerplay: fix missing break in switch statements - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL - powerpc/nohash: fix undefined behaviour when testing page size support - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type' - drm/msm: dpu: Allow planes to extend past active display - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak - drm/omap: fix memory barrier bug in DMM driver - drm/amd/display: Raise dispclk value for dce120 by 15% - drm/amd/display: fix gamma not being applied - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer - media: pci: cx23885: handle adding to list failure - media: coda: don't overwrite h.264 profile_idc on decoder instance - MIPS: kexec: Mark CPU offline before disabling local IRQ - powerpc/boot: Ensure _zimage_start is a weak symbol - powerpc/memtrace: Remove memory in chunks - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS - staging: erofs: fix a missing endian conversion - serial: 8250_of: Fix for lack of interrupt support - sc16is7xx: Fix for multi-channel stall - media: tvp5150: fix width alignment during set_selection() - powerpc/selftests: Wait all threads to join - staging:iio:ad7606: fix voltage scales - drm: rcar-du: Update Gen3 output limitations - drm/amdgpu: Fix SDMA TO after GPU reset v3 - staging: most: video: fix registration of an empty comp core_component - 9p locks: fix glock.client_id leak in do_lock - udf: Prevent write-unsupported filesystem to be remounted read-write - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and i.MX6ULL - media: ov5640: fix mode change regression - 9p: clear dangling pointers in p9stat_free - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create() - media: ov5640: fix restore of last mode set - cdrom: fix improper type cast, which can leat to information leak. - ovl: fix error handling in ovl_verify_set_fh() - ovl: fix recursive oi->lock in ovl_link() - ovl: check whiteout in ovl_create_over_whiteout() - ovl: automatically enable redirect_dir on metacopy=on - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters - scsi: qla2xxx: Fix process response queue for ISP26XX and above - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx - scsi: qla2xxx: Fix early srb free on abort - scsi: qla2xxx: shutdown chip if reset fail - scsi: qla2xxx: Reject bsg request if chip is down. - scsi: qla2xxx: Fix re-using LoopID when handle is in use - scsi: qla2xxx: Fix for double free of SRB structure - scsi: qla2xxx: Fix NVMe session hang on unload - scsi: qla2xxx: Fix NVMe Target discovery - scsi: qla2xxx: Fix duplicate switch database entries - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured - vfs: fix FIGETBSZ ioctl on an overlayfs file - fuse: Fix use-after-free in fuse_dev_do_read() - fuse: Fix use-after-free in fuse_dev_do_write() - fuse: fix blocked_waitq wakeup - fuse: set FR_SENT while locked - drm/msm: fix OF child-node lookup - arm64: dts: stratix10: Support Ethernet Jumbo frame - arm64: dts: stratix10: fix multicast filtering - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL - clk: meson: axg: mark fdiv2 and fdiv3 as critical - zram: close udev startup race condition as default groups - MIPS: Loongson-3: Fix CPU UART irq delivery problem - MIPS: Loongson-3: Fix BRIDGE irq delivery problem - xtensa: add NOTES section to the linker script - xtensa: make sure bFLT stack is 16 byte aligned - xtensa: fix boot parameters address translation - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP - clk: s2mps11: Fix matching when built as module and DT node contains compatible - clk: at91: Fix division by zero in PLL recalc_rate() - clk: sunxi-ng: h6: fix bus clocks' divider position - clk: rockchip: fix wrong mmc sample phase shift for rk3328 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call - libceph: bump CEPH_MSG_MAX_DATA_LEN - Revert "ceph: fix dentry leak in splice_dentry()" - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs - mach64: fix display corruption on big endian machines - mach64: fix image corruption due to reading accelerator registers - acpi/nfit, x86/mce: Handle only uncorrectable machine checks - acpi/nfit, x86/mce: Validate a MCE's address before using it - acpi, nfit: Fix ARS overflow continuation - reset: hisilicon: fix potential NULL pointer dereference - crypto: hisilicon - Fix NULL dereference for same dst and src - crypto: hisilicon - Fix reference after free of memories on error path - vhost/scsi: truncate T10 PI iov_iter to prot_bytes - scsi: qla2xxx: Initialize port speed to avoid setting lower speed - SCSI: fix queue cleanup race before queue initialization is done - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for CONFIG_SWAP" - soc: ti: QMSS: Fix usage of irq_set_affinity_hint - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry - ocfs2: free up write context when direct IO failed - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings - memory_hotplug: cond_resched in __remove_pages - netfilter: conntrack: fix calculation of next bucket number in early_drop - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm - bonding/802.3ad: fix link_failure_count tracking - mtd: spi-nor: cadence-quadspi: Return error code in cqspi_direct_read_execute() - mtd: nand: Fix nanddev_neraseblocks() - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option - hwmon: (core) Fix double-free in __hwmon_device_register() - perf cs-etm: Correct CPU mode for samples - perf stat: Handle different PMU names with common prefix - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc} - perf intel-pt/bts: Calculate cpumode for synthesized samples - perf intel-pt: Insert callchain context into synthesized callchains - of, numa: Validate some distance map rules - x86/cpu/vmware: Do not trace vmware_sched_clock() - x86/hyper-v: Enable PIT shutdown quirk - termios, tty/tty_baudrate.c: fix buffer overrun - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2 - watchdog/core: Add missing prototypes for weak functions - btrfs: fix pinned underflow after transaction aborted - Btrfs: fix missing data checksums after a ranged fsync (msync) - Btrfs: fix cur_offset in the error case for nocow - Btrfs: fix infinite loop on inode eviction after deduplication of eof block - Btrfs: fix data corruption due to cloning of eof block - btrfs: tree-checker: Fix misleading group system information - clockevents/drivers/i8253: Add support for PIT shutdown quirk - ext4: add missing brelse() update_backups()'s error path - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path - ext4: avoid potential extra brelse in setup_new_flex_group_blocks() - ext4: missing !bh check in ext4_xattr_inode_write() - ext4: fix possible inode leak in the retry loop of ext4_resize_fs() - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty() - ext4: avoid buffer leak in ext4_orphan_add() after prior errors - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing - ext4: avoid possible double brelse() in add_new_gdb() on error path - ext4: fix possible leak of sbi->s_group_desc_leak in error path - ext4: fix possible leak of s_journal_flag_rwsem in error path - ext4: fix buffer leak in ext4_xattr_get_block() on error path - ext4: release bs.bh before re-using in ext4_xattr_block_find() - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path - ext4: fix buffer leak in __ext4_read_dirblock() on error path - mount: Prevent MNT_DETACH from disconnecting locked mounts - mnt: fix __detach_mounts infinite loop - uapi: fix linux/kfd_ioctl.h userspace compilation errors - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO - kdb: use correct pointer when 'btc' calls 'btt' - kdb: print real address of pointers instead of hashed addresses - sunrpc: correct the computation for page_ptr when truncating - NFSv4: Don't exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING - nfsd: COPY and CLONE operations require the saved filehandle to be set - rtc: hctosys: Add missing range error reporting - fuse: fix use-after-free in fuse_direct_IO() - fuse: fix leaked notify reply - fuse: fix possibly missed wake-up after abort - selinux: check length properly in SCTP bind hook - gfs2: Put bitmap buffers in put_super - gfs2: Fix metadata read-ahead during truncate (2) - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD - crypto: user - fix leaking uninitialized memory to userspace - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! - mm/swapfile.c: use kvzalloc for swap_info_struct allocation - efi/arm/libstub: Pack FDT after populating it - mm: don't reclaim inodes with many attached pages - scripts/spdxcheck.py: make python3 compliant - drm/rockchip: Allow driver to be shutdown on reboot/kexec - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events - drm/nouveau: Check backlight IDs are >= 0, not > 0 - drm/nouveau: Fix nv50_mstc->best_encoder() - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD - drm/etnaviv: fix bogus fence complete check in timeout handler - drm/dp_mst: Check if primary mstb is null - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003) - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode - drm/i915: Use the correct crtc when sanitizing plane mapping - drm/i915: Restore vblank interrupts earlier - drm/i915: Don't unset intel_connector->mst_port - drm/i915: Skip vcpi allocation for MSTB ports that are gone - drm/i915: Large page offsets for pread/pwrite - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse() - drm/i915/dp: Restrict link retrain workaround to external monitors - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values - drm/i915: Mark up GTT sizes as u64 - drm/i915: Fix error handling for the NV12 fb dimensions check - drm/i915: Fix ilk+ watermarks when disabling pipes - drm/i915: Compare user's 64b GTT offset even on 32b - drm/i915: Don't oops during modeset shutdown after lpe audio deinit - drm/i915: Mark pin flags as u64 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5 - drm/i915/execlists: Force write serialisation into context image vs execution - drm/i915: Fix possible race in intel_dp_add_mst_connector() - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST - drm/i915: Fix hpd handling for pins with two encoders - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM - Revert "ACPICA: AML interpreter: add region addresses in global list during initialization" - Linux 4.19.3 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154) - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link" * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1 -- Seth Forshee Mon, 26 Nov 2018 11:44:00 -0600 linux (4.19.0-5.6) disco; urgency=medium * crash in ENA driver on removing an interface (LP: #1802341) - SAUCE: net: ena: fix crash during ena_remove() * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding (LP: #1797367) - s390/qeth: sanitize strings in debug messages * Disco update: 4.19.2 upstream stable release (LP: #1803410) - bpf: fix partial copy of map_ptr when dst is scalar - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit - gpio: mxs: Get rid of external API call - mtd: rawnand: marvell: fix the IRQ handler complete() condition - mtd: maps: gpio-addr-flash: Fix ioremapped size - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus - spi: spi-mem: Adjust op len based on message/transfer size limitations - spi: bcm-qspi: switch back to reading flash using smaller chunks - spi: bcm-qspi: fix calculation of address length - bcache: trace missed reading by cache_missed - bcache: fix ioctl in flash device - bcache: correct dirty data statistics - bcache: fix miss key refill->end in writeback - hwmon: (pmbus) Fix page count auto-detection. - jffs2: free jffs2_sb_info through jffs2_kill_sb() - block: setup bounce bio_sets properly - block: make sure discard bio is aligned with logical block size - block: make sure writesame bio is aligned with logical block size - cpufreq: conservative: Take limits changes into account properly - dma-mapping: fix panic caused by passing empty cma command line argument - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer() - ACPICA: AML interpreter: add region addresses in global list during initialization - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended opcodes - acpi, nfit: Fix Address Range Scrub completion tracking - kprobes/x86: Use preempt_enable() in optimized_callback() - mailbox: PCC: handle parse error - parisc: Fix address in HPMC IVA - parisc: Fix map_pages() to not overwrite existing pte entries - parisc: Fix exported address of os_hpmc handler - ALSA: hda - Add quirk for ASUS G751 laptop - ALSA: hda - Fix headphone pin config for ASUS G751 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905) - ALSA: hda: Add 2 more models to the power_save blacklist - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation - x86/xen: Fix boot loader version reported for PVH guests - x86/corruption-check: Fix panic in memory_corruption_check() when boot option without value is provided - x86/kvm/nVMX: allow bare VMXON state migration - x86/mm/pat: Disable preemption around __flush_tlb_all() - x86/numa_emulation: Fix uniform-split numa emulation - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen - net: socionext: Reset tx queue in ndo_stop - net: loopback: clear skb->tstamp before netif_rx() - locking/lockdep: Fix debug_locks off performance problem - netfilter: xt_nat: fix DNAT target for shifted portmap ranges - ataflop: fix error handling during setup - swim: fix cleanup on setup error - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs - hv_netvsc: fix vf serial matching with pci slot info - nfp: devlink port split support for 1x100G CXP NIC - tun: Consistently configure generic netdev params via rtnetlink - s390/sthyi: Fix machine name validity indication - hwmon: (pwm-fan) Set fan speed to 0 on suspend - lightnvm: pblk: fix race on sysfs line state - lightnvm: pblk: fix two sleep-in-atomic-context bugs - lightnvm: pblk: fix race condition on metadata I/O - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare} - perf tools: Free temporary 'sys' string in read_event_files() - perf tools: Cleanup trace-event-info 'tdata' leak - perf tools: Free 'printk' string in parse_ftrace_printk() - perf strbuf: Match va_{add,copy} with va_end - cpupower: Fix coredump on VMWare - bcache: Populate writeback_rate_minimum attribute - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01 - sdhci: acpi: add free_slot callback - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset - iwlwifi: pcie: avoid empty free RB queue - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC - wlcore: Fix BUG with clear completion on timeout - ACPI/PPTT: Handle architecturally unknown cache types - ACPI / PM: LPIT: Register sysfs attributes based on FADT - ACPI / processor: Fix the return value of acpi_processor_ids_walk() - cpufreq: dt: Try freeing static OPPs only if we have added them - x86/intel_rdt: Show missing resctrl mount options - mtd: rawnand: atmel: Fix potential NULL pointer dereference - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O - ath10k: fix tx status flag setting for management frames - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack - ice: fix changing of ring descriptor size (ethtool -G) - ice: update fw version check logic - net: hns3: Fix for packet buffer setting bug - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth - Bluetooth: hci_qca: Remove hdev dereference in qca_close(). - x86: boot: Fix EFI stub alignment - net: hns3: Add nic state check before calling netif_tx_wake_queue - net: hns3: Fix ets validate issue - pinctrl: sunxi: fix 'pctrl->functions' allocation in sunxi_pinctrl_build_state - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux - brcmfmac: fix for proper support of 160MHz bandwidth - net: hns3: Check hdev state when getting link status - net: hns3: Set STATE_DOWN bit of hdev state when stopping net - net: phy: phylink: ensure the carrier is off when starting phylink - block, bfq: correctly charge and reset entity service in all cases - arm64: entry: Allow handling of undefined instructions from EL1 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() - spi: gpio: No MISO does not imply no RX - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers - pinctrl: qcom: spmi-mpp: Fix drive strength setting - bpf/verifier: fix verifier instability - failover: Add missing check to validate 'slave_dev' in net_failover_slave_unregister - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant - net: hns3: Preserve vlan 0 in hardware table - net: hns3: Fix ping exited problem when doing lp selftest - net: hns3: Fix for vf vlan delete failed problem - net: dsa: mv88e6xxx: Fix writing to a PHY page. - mt76x2u: run device cleanup routine if resume fails - rsi: fix memory alignment issue in ARM32 platforms - libertas_tf: prevent underflow in process_cmdrequest() - iwlwifi: mvm: fix BAR seq ctrl reporting - gpio: brcmstb: allow 0 width GPIO banks - ixgbe: disallow IPsec Tx offload when in SR-IOV mode - ixgbevf: VF2VF TCP RSS - wil6210: fix RX buffers release and unmap - ath10k: schedule hardware restart if WMI command times out - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9 - thermal: rcar_thermal: Prevent doing work after unbind - thermal: da9062/61: Prevent hardware access during system suspend - cifs: fix a credits leak for compund commands - cgroup, netclassid: add a preemption point to write_classid - net: stmmac: dwmac-sun8i: fix OF child-node lookup - f2fs: fix to account IO correctly for cgroup writeback - MD: Memory leak when flush bio size is zero - md: fix memleak for mempool - of: Add missing exports of node name compare functions - scsi: esp_scsi: Track residual for PIO transfers - scsi: ufs: Schedule clk gating work on correct queue - UAPI: ndctl: Fix g++-unsupported initialisation in headers - KVM: nVMX: Clear reserved bits of #DB exit qualification - scsi: megaraid_sas: fix a missing-check bug - RDMA/core: Do not expose unsupported counters - RDMA/cm: Respect returned status of cm_init_av_by_path - IB/ipoib: Clear IPCB before icmp_send - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case - RDMA/bnxt_re: Fix recursive lock warning in debug kernel - usb: host: ohci-at91: fix request of irq for optional gpio - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic - PCI: cadence: Use AXI region 0 to signal interrupts from EP - usb: typec: tcpm: Report back negotiated PPS voltage and current - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated - f2fs: clear PageError on the read path - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask - VMCI: Resource wildcard match fixed - PCI / ACPI: Enable wake automatically for power managed bridges - xprtrdma: Reset credit grant properly after a disconnect - irqchip/pdc: Setup all edge interrupts as rising edge at GIC - usb: dwc2: fix call to vbus supply exit routine, call it unlocked - usb: dwc2: fix a race with external vbus supply - usb: gadget: udc: atmel: handle at91sam9rl PMC - ext4: fix argument checking in EXT4_IOC_MOVE_EXT - MD: fix invalid stored role for a disk - PCI: cadence: Correct probe behaviour when failing to get PHY - nvmem: check the return value of nvmem_add_cells() - xhci: Avoid USB autosuspend when resuming USB2 ports. - scsi: qla2xxx: Fix recursive mailbox timeout - f2fs: fix to recover inode's crtime during POR - f2fs: fix to recover inode's i_flags during POR - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice - coresight: etb10: Fix handling of perf mode - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode - crypto: caam - fix implicit casts in endianness helpers - usb: chipidea: Prevent unbalanced IRQ disable - Smack: ptrace capability use fixes - driver/dma/ioat: Call del_timer_sync() without holding prep_lock - ASoC: AMD: Fix capture unstable in beginning for some runs - firmware: coreboot: Unmap ioregion after device population - IB/ipoib: Use dev_port to expose network interface port numbers - IB/mlx5: Allow transition of DCI QP to reset - uio: ensure class is registered before devices - scsi: lpfc: Correct soft lockup when running mds diagnostics - scsi: lpfc: Correct race with abort on completion path - f2fs: avoid sleeping under spin_lock - f2fs: report error if quota off error during umount - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init - f2fs: fix to flush all dirty inodes recovered in readonly fs - mfd: menelaus: Fix possible race condition and leak - dmaengine: dma-jz4780: Return error if not probed from DT - IB/rxe: fix for duplicate request processing and ack psns - ALSA: hda: Check the non-cached stream buffers more explicitly - cpupower: Fix AMD Family 0x17 msr_pstate size - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()" - f2fs: fix missing up_read - f2fs: fix to recover cold bit of inode block during POR - f2fs: fix to account IO correctly - OPP: Free OPP table properly on performance state irregularities - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250 - xen-swiotlb: use actually allocated size on check physical continuous - tpm: Restore functionality to xen vtpm driver. - xen/blkfront: avoid NULL blkfront_info dereference on device removal - xen/balloon: Support xend-based toolstack - xen: fix race in xen_qlock_wait() - xen: make xen_qlock_wait() nestable - xen/pvh: increase early stack size - xen/pvh: don't try to unplug emulated devices - libertas: don't set URB_ZERO_PACKET on IN USB transfer - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround" - mt76: mt76x2: fix multi-interface beacon configuration - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate() - net/ipv4: defensive cipso option parsing - dmaengine: ppc4xx: fix off-by-one build failure - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE usage - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals - libnvdimm: Hold reference on parent while scheduling async init - libnvdimm, region: Fail badblocks listing for inactive regions - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces - ASoC: intel: skylake: Add missing break in skl_tplg_get_token() - ASoC: sta32x: set ->component pointer in private struct - IB/mlx5: Fix MR cache initialization - IB/rxe: Revise the ib_wr_opcode enum - jbd2: fix use after free in jbd2_log_do_checkpoint() - gfs2_meta: ->mount() can get NULL dev_name - ext4: fix EXT4_IOC_SWAP_BOOT - ext4: initialize retries variable in ext4_da_write_inline_data_begin() - ext4: fix setattr project check in fssetxattr ioctl - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR - ext4: fix use-after-free race in ext4_remount()'s error path - selinux: fix mounting of cgroup2 under older policies - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 - HID: hiddev: fix potential Spectre v1 - EDAC, amd64: Add Family 17h, models 10h-2fh support - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting - EDAC, skx_edac: Fix logical channel intermediate decoding - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP - PCI/ASPM: Fix link_state teardown on device removal - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk - signal/GenWQE: Fix sending of SIGKILL - signal: Guard against negative signal numbers in copy_siginfo_from_user32 - crypto: lrw - Fix out-of bounds access on counter overflow - crypto: tcrypt - fix ghash-generic speed test - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross a page in gcm - crypto: morus/generic - fix for big endian systems - crypto: aegis/generic - fix for big endian systems - crypto: speck - remove Speck - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range() - userfaultfd: disable irqs when taking the waitqueue lock - ima: fix showing large 'violations' or 'runtime_measurements_count' - ima: open a new file instance if no read permissions - hugetlbfs: dirty pages as they are added to pagecache - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback - KVM: arm/arm64: Ensure only THP is candidate for adjustment - KVM: arm64: Fix caching of host MDCR_EL2 value - kbuild: fix kernel/bounds.c 'W=1' warning - iio: ad5064: Fix regulator handling - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs() - iio: adc: at91: fix acking DRDY irq on simple conversions - iio: adc: at91: fix wrong channel number in triggered buffer mode - w1: omap-hdq: fix missing bus unregister at removal - smb3: allow stats which track session and share reconnects to be reset - smb3: do not attempt cifs operation in smb3 query info error path - smb3: on kerberos mount if server doesn't specify auth type use krb5 - printk: Fix panic caused by passing log_buf_len to command line - genirq: Fix race on spurious interrupt detection - tpm: fix response size validation in tpm_get_random() - NFC: nfcmrvl_uart: fix OF child-node lookup - NFSv4.1: Fix the r/wsize checking - nfs: Fix a missed page unlock after pg_doio() - nfsd: correctly decrement odstate refcount in error path - nfsd: Fix an Oops in free_session() - lockd: fix access beyond unterminated strings in prints - dm ioctl: harden copy_params()'s copy_from_user() from malicious users - dm zoned: fix metadata block ref counting - dm zoned: fix various dmz_get_mblock() issues - media: ov7670: make "xclk" clock optional - fsnotify: Fix busy inodes during unmount - powerpc64/module elfv1: Set opd addresses after module relocation - powerpc/msi: Fix compile error on mpc83xx - powerpc/tm: Fix HFSCR bit for no suspend case - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9 - MIPS: OCTEON: fix out of bounds array access on CN68XX - rtc: ds1307: fix ds1339 wakealarm support - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt' - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI - power: supply: twl4030-charger: fix OF sibling-node lookup - ocxl: Fix access to the AFU Descriptor Data - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI - TC: Set DMA masks for devices - net: bcmgenet: fix OF child-node lookup - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD - Revert "media: dvbsky: use just one mutex for serializing device R/W ops" - kgdboc: Passing ekgdboc to command line causes panic - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER - media: cec: make cec_get_edid_spa_location() an inline function - media: cec: integrate cec_validate_phys_addr() in cec-api.c - xen: fix xen_qlock_wait() - xen: remove size limit of privcmd-buf mapping interface - xen-blkfront: fix kernel panic with negotiate_mq error path - media: cec: add new tx/rx status bits to detect aborts/timeouts - media: cec: fix the Signal Free Time calculation - media: cec: forgot to cancel delayed work - media: em28xx: use a default format if TRY_FMT fails - media: tvp5150: avoid going past array on v4l2_querymenu() - media: em28xx: fix input name for Terratec AV 350 - media: em28xx: make v4l2-compliance happier by starting sequence on zero - media: em28xx: fix handler for vidioc_s_input() - media: adv7604: when the EDID is cleared, unconfigure CEC as well - media: adv7842: when the EDID is cleared, unconfigure CEC as well - drm/mediatek: fix OF sibling-node lookup - media: media colorspaces*.rst: rename AdobeRGB to opRGB - media: replace ADOBERGB by OPRGB - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC - arm64: lse: remove -fcall-used-x0 flag - rpmsg: smd: fix memory leak on channel create - Cramfs: fix abad comparison when wrap-arounds occur - ARM: dts: socfpga: Fix SDRAM node address for Arria10 - arm64: dts: stratix10: Correct System Manager register size - soc: qcom: rmtfs-mem: Validate that scm is available - soc/tegra: pmc: Fix child-node lookup - selftests/ftrace: Fix synthetic event test to delete event correctly - selftests/powerpc: Fix ptrace tm failure - tracing: Return -ENOENT if there is no target synthetic event - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled - btrfs: Handle owner mismatch gracefully when walking up tree - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock - btrfs: fix error handling in free_log_tree - btrfs: fix error handling in btrfs_dev_replace_start - btrfs: Enhance btrfs_trim_fs function to handle error better - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list - btrfs: don't attempt to trim devices that don't support it - btrfs: keep trim from interfering with transaction commits - btrfs: wait on caching when putting the bg cache - Btrfs: don't clean dirty pages during buffered writes - btrfs: release metadata before running delayed refs - btrfs: protect space cache inode alloc with GFP_NOFS - btrfs: reset max_extent_size on clear in a bitmap - btrfs: make sure we create all new block groups - Btrfs: fix warning when replaying log after fsync of a tmpfile - Btrfs: fix wrong dentries after fsync of file that got its parent replaced - btrfs: qgroup: Dirty all qgroups before rescan - Btrfs: fix null pointer dereference on compressed write path error - Btrfs: fix assertion on fsync of regular file when using no-holes feature - Btrfs: fix deadlock when writing out free space caches - btrfs: reset max_extent_size properly - btrfs: set max_extent_size properly - btrfs: don't use ctl->free_space for max_extent_size - btrfs: only free reserved extent if we didn't insert it - btrfs: fix insert_reserved error handling - btrfs: don't run delayed_iputs in commit - btrfs: move the dio_sem higher up the callchain - Btrfs: fix use-after-free during inode eviction - Btrfs: fix use-after-free when dumping free space - net: sched: Remove TCA_OPTIONS from policy - vt: fix broken display when running aptitude - bpf: wait for running BPF programs when updating map-in-map - vga_switcheroo: Fix missing gpu_bound call at audio client registration - MD: fix invalid stored role for a disk - try2 - Linux 4.19.2 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405) - KVM: s390: vsie: simulate VCPU SIE entry/exit - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART - KVM: s390: refactor crypto initialization - s390: vfio-ap: base implementation of VFIO AP device driver - s390: vfio-ap: register matrix device with VFIO mdev framework - s390: vfio-ap: sysfs interfaces to configure adapters - s390: vfio-ap: sysfs interfaces to configure domains - s390: vfio-ap: sysfs interfaces to configure control domains - s390: vfio-ap: sysfs interface to view matrix mdev matrix - KVM: s390: interface to clear CRYCB masks - s390: vfio-ap: implement mediated device open callback - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl - s390: vfio-ap: zeroize the AP queues - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl - KVM: s390: Clear Crypto Control Block when using vSIE - KVM: s390: vsie: Do the CRYCB validation first - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear - KVM: s390: vsie: Allow CRYCB FORMAT-2 - KVM: s390: vsie: allow CRYCB FORMAT-1 - KVM: s390: vsie: allow CRYCB FORMAT-0 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2 - KVM: s390: device attrs to enable/disable AP interpretation - KVM: s390: CPU model support for AP virtualization - s390: doc: detailed specifications for AP virtualization - KVM: s390: fix locking for crypto setting error path - KVM: s390: Tracing APCB changes - s390: vfio-ap: setup APCB mask using KVM dedicated function - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module. * Bypass of mount visibility through userns + mount propagation (LP: #1789161) - mount: Retest MNT_LOCKED in do_umount - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts * CVE-2018-18955: nested user namespaces with more than five extents incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955 - userns: also map extents in the reverse map to kernel IDs * kdump fail due to an IRQ storm (LP: #1797990) - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot - SAUCE: x86/quirks: Scan all busses for early PCI quirks * Disable LPM for Raydium Touchscreens (LP: #1802248) - USB: quirks: Add no-lpm quirk for Raydium touchscreens * Power consumption during s2idle is higher than long idle(sk hynix) (LP: #1801875) - SAUCE: pci: prevent sk hynix nvme from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * Disco update: v4.19.1 upstream stable release (LP: #1801739) - bridge: do not add port to router list when receives query with source 0.0.0.0 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are called - net/mlx5e: fix csum adjustments caused by RXFCS - net: sched: gred: pass the right attribute to gred_change_table_def() - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules - net: udp: fix handling of CHECKSUM_COMPLETE packets - Revert "net: simplify sock_poll_wait" - rtnetlink: Disallow FDB configuration for non-Ethernet device - vhost: Fix Spectre V1 vulnerability - bonding: fix length of actor system - openvswitch: Fix push/pop ethernet validation - net/ipv6: Allow onlink routes to have a device mismatch if it is the default route - net/smc: fix smc_buf_unuse to use the lgr pointer - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs - mlxsw: core: Fix devlink unregister flow - net: drop skb on failure in ip_check_defrag() - net: Properly unlink GRO packets on overflow. - r8169: fix broken Wake-on-LAN from S5 (poweroff) - Revert "be2net: remove desc field from be_eq_obj" - sctp: check policy more carefully when getting pr status - sparc64: Export __node_distance. - sparc64: Make corrupted user stacks more debuggable. - sparc64: Wire up compat getpeername and getsockname. - net: bridge: remove ipv6 zero address check in mcast queries - Linux 4.19.1 * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1 - [Config] updateconfigs after 4.19.2 stable update - [Config] Disable unneded options for s390 - [Config] Update annotations for 4.19 -- Seth Forshee Thu, 15 Nov 2018 09:55:37 -0800 linux (4.19.0-4.5) disco; urgency=medium * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664) - net-next/hinic: add checksum offload and TSO support * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater than 255 bytes (LP: #1799794) - ipmi:ssif: Add support for multi-part transmit messages > 2 parts * Packaging resync (LP: #1786013) - [Package] add support for specifying the primary makefile * Update ENA driver to version 2.0.1K (LP: #1798182) - net: ena: minor performance improvement - net: ena: complete host info to match latest ENA spec - net: ena: introduce Low Latency Queues data structures according to ENA spec - net: ena: add functions for handling Low Latency Queues in ena_com - net: ena: add functions for handling Low Latency Queues in ena_netdev - net: ena: use CSUM_CHECKED device indication to report skb's checksum status - net: ena: explicit casting and initialization, and clearer error handling - net: ena: limit refill Rx threshold to 256 to avoid latency issues - net: ena: change rx copybreak default to reduce kernel memory pressure - net: ena: remove redundant parameter in ena_com_admin_init() - net: ena: update driver version to 2.0.1 - net: ena: fix indentations in ena_defs for better readability - net: ena: Fix Kconfig dependency on X86 - net: ena: enable Low Latency Queues - net: ena: fix compilation error in xtensa architecture * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281) - ipmi: Fix timer race with module unload * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - SAUCE: overlayfs: ensure mounter privileges when reading directories * not able to unwind the stack from within __kernel_clock_gettime in the Linux vDSO (LP: #1797963) - powerpc/vdso: Correct call frame information * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub" - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages." - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err()." - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present." - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed" - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types" - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode" - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot" - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf" - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore" - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport)" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL" - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown" - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image" - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main() - SAUCE: (efi-lockdown) Fix for module sig verification - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules - [Packaging] generate Vcs-Git url from changelog - [Config] CONFIG_SCSI_MQ_DEFAULT=y -- Seth Forshee Fri, 02 Nov 2018 14:22:55 -0500 linux (4.19.0-3.4) cosmic; urgency=medium * Support Edge Gateway's Bluetooth LED (LP: #1798332) - SAUCE: Bluetooth: Support for LED on Edge Gateways * Support Edge Gateway's WIFI LED (LP: #1798330) - SAUCE: mwifiex: Switch WiFi LED state according to the device status [ Upstream Kernel Changes ] * Rebase to v4.19 -- Seth Forshee Mon, 22 Oct 2018 09:13:39 -0500 linux (4.19.0-2.3) cosmic; urgency=medium * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314) - SAUCE: fscache: Fix race in decrementing refcount of op->npages * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957) - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same VM * The front MIC can't work on the Lenovo M715 (LP: #1797292) - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016 gic_irq_domain_translate (LP: #1797143) - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings * Dell new AIO requires a new uart backlight driver (LP: #1727235) - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO - updateconfigs for Dell UART backlight driver * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to make brightness adjustment working on various BayTrail/CherryTrail-based devices (LP: #1783964) - [Config]: Make PWM_LPSS_* built-in * check and fix zkey required kernel modules locations in debs, udebs, and initramfs (LP: #1794346) - [Config] add s390 crypto modules to crypt-modules udeb * Miscellaneous Ubuntu changes - [Config] CONFIG_VBOXGUEST=n - ubuntu: vbox -- update to 5.2.18-dfsg-2 - ubuntu: enable vbox build [ Upstream Kernel Changes ] * Rebase to v4.19-rc8 -- Seth Forshee Mon, 15 Oct 2018 10:52:04 -0500 linux (4.19.0-1.2) cosmic; urgency=medium * Page leaking in cachefiles_read_backing_file while vmscan is active (LP: #1793430) - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan is active * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463) - Input: elantech - enable middle button of touchpad on ThinkPad P72 * Improvements to the kernel source package preparation (LP: #1793461) - [Packaging] startnewrelease: add support for backport kernels * Fix unusable NVIDIA GPU after S3 (LP: #1793338) - SAUCE: PCI: Reprogram bridge prefetch registers on resume * Error reported when creating ZFS pool with "-t" option, despite successful pool creation (LP: #1769937) - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release (LP: #1792099) - SAUCE: vfio -- release device lock before userspace requests * Miscellaneous Ubuntu changes - [Packaging] retpoline -- fix temporary filenaming - CONFIG_BCH_CONST_PARAMS=n - Packaging: final-checks: remove trailing backport suffix - SAUCE: import aufs driver [ Upstream Kernel Changes ] * Rebase to v4.19-rc5 -- Seth Forshee Tue, 25 Sep 2018 16:32:24 -0500 linux (4.19.0-0.1) cosmic; urgency=medium * Miscellaneous Ubuntu changes - ubuntu -- disable vbox build - Disable zfs build - SAUCE: Import aufs driver - Update dropped.txt [ Upstream Kernel Changes ] * Rebase to v4.19-rc3 -- Seth Forshee Thu, 13 Sep 2018 07:54:47 -0500 linux (4.19.0-0.0) cosmic; urgency=medium * Dummy entry. -- Seth Forshee Thu, 13 Sep 2018 06:44:09 -0500 linux (4.18.0-8.9) cosmic; urgency=medium * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663) * Cosmic update to v4.18.7 stable release (LP: #1791660) - rcu: Make expedited GPs handle CPU 0 being offline - net: 6lowpan: fix reserved space for single frames - net: mac802154: tx: expand tailroom if necessary - 9p/net: Fix zero-copy path in the 9p virtio transport - spi: davinci: fix a NULL pointer dereference - spi: pxa2xx: Add support for Intel Ice Lake - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe - spi: cadence: Change usleep_range() to udelay(), for atomic context - mmc: block: Fix unsupported parallel dispatch of requests - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS - readahead: stricter check for bdi io_pages - block: fix infinite loop if the device loses discard capability - block: blk_init_allocated_queue() set q->fq as NULL in the fail case - block: really disable runtime-pm for blk-mq - blkcg: Introduce blkg_root_lookup() - block: Introduce blk_exit_queue() - block: Ensure that a request queue is dissociated from the cgroup controller - apparmor: fix bad debug check in apparmor_secid_to_secctx() - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace - libertas: fix suspend and resume for SDIO connected cards - media: Revert "[media] tvp5150: fix pad format frame height" - mailbox: xgene-slimpro: Fix potential NULL pointer dereference - Replace magic for trusting the secondary keyring with #define - Fix kexec forbidding kernels signed with keys in the secondary keyring to boot - powerpc/fadump: handle crash memory ranges array index overflow - powerpc/64s: Fix page table fragment refcount race vs speculative references - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler. - powerpc/pkeys: Give all threads control of their key permissions - powerpc/pkeys: Deny read/write/execute by default - powerpc/pkeys: key allocation/deallocation must not change pkey registers - powerpc/pkeys: Save the pkey registers before fork - powerpc/pkeys: Fix calculation of total pkeys. - powerpc/pkeys: Preallocate execute-only key - powerpc/nohash: fix pte_access_permitted() - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls - powerpc/powernv/pci: Work around races in PCI bridge enabling - cxl: Fix wrong comparison in cxl_adapter_context_get() - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id - IB/mlx5: Fix leaking stack memory to userspace - IB/srpt: Fix srpt_cm_req_recv() error path (1/2) - IB/srpt: Fix srpt_cm_req_recv() error path (2/2) - IB/srpt: Support HCAs with more than two ports - overflow.h: Add arithmetic shift helper - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq - ib_srpt: Fix a use-after-free in srpt_close_ch() - ib_srpt: Fix a use-after-free in __srpt_close_all_ch() - RDMA/rxe: Set wqe->status correctly if an unexpected response is received - 9p: fix multiple NULL-pointer-dereferences - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed - 9p/virtio: fix off-by-one error in sg list bounds check - net/9p/client.c: version pointer uninitialized - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the kfree() - dm integrity: change 'suspending' variable from bool to int - dm thin: stop no_space_timeout worker when switching to write-mode - dm cache metadata: save in-core policy_hint_size to on-disk superblock - dm cache metadata: set dirty on all cache blocks after a crash - dm crypt: don't decrease device limits - dm writecache: fix a crash due to reading past end of dirty_bitmap - uart: fix race between uart_put_char() and uart_shutdown() - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer() - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind() - iio: sca3000: Fix missing return in switch - iio: ad9523: Fix displayed phase - iio: ad9523: Fix return value for ad952x_store() - extcon: Release locking when sending the notification of connector state - eventpoll.h: wrap casts in () properly - vmw_balloon: fix inflation of 64-bit GFNs - vmw_balloon: do not use 2MB without batching - vmw_balloon: VMCI_DOORBELL_SET does not check status - vmw_balloon: fix VMCI use when balloon built into kernel - rtc: omap: fix resource leak in registration error path - rtc: omap: fix potential crash on power off - tracing: Do not call start/stop() functions when tracing_on does not change - tracing/blktrace: Fix to allow setting same value - printk/tracing: Do not trace printk_nmi_enter() - livepatch: Validate module/old func name length - uprobes: Use synchronize_rcu() not synchronize_sched() - mfd: hi655x: Fix regmap area declared size for hi655x - ovl: fix wrong use of impure dir cache in ovl_iterate() - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure - ACPICA: Clear status of all events when entering sleep states - drivers/block/zram/zram_drv.c: fix bug storing backing_dev - sched: idle: Avoid retaining the tick when it has been stopped - cpuidle: menu: Handle stopped tick more aggressively - cpufreq: governor: Avoid accessing invalid governor_data - PM / sleep: wakeup: Fix build error caused by missing SRCU support - ALSA: ac97: fix device initialization in the compat layer - ALSA: ac97: fix check of pm_runtime_get_sync failure - ALSA: ac97: fix unbalanced pm_runtime_enable - i2c: designware: Re-init controllers with pm_disabled set on resume - KVM: VMX: fixes for vmentry_l1d_flush module parameter - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages - xtensa: limit offsets in __loop_cache_{all,page} - xtensa: increase ranges in ___invalidate_{i,d}cache_all - block, bfq: return nbytes and not zero from struct cftype .write() method - pnfs/blocklayout: off by one in bl_map_stripe() - nfsd: fix leaked file lock with nfs exported overlayfs - NFSv4 client live hangs after live data migration recovery - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence() - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset - ARM: dts: am57xx-idk: Enable dual role for USB2 port - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data - mm/tlb: Remove tlb_remove_table() non-concurrent condition - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU- VMSA - iommu/vt-d: Add definitions for PFSID - iommu/vt-d: Fix dev iotlb pfsid use - sys: don't hold uts_sem while accessing userspace memory - userns: move user access out of the mutex - ubifs: Fix memory leak in lprobs self-check - Revert "UBIFS: Fix potential integer overflow in allocation" - ubifs: Check data node size before truncate - ubifs: xattr: Don't operate on deleted inodes - ubifs: Fix directory size calculation for symlinks - ubifs: Fix synced_i_size calculation for xattr inodes - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output - pwm: tiehrpwm: Fix disabling of output of PWMs - fb: fix lost console when the user unplugs a USB adapter - udlfb: fix semaphore value leak - udlfb: fix display corruption of the last line - udlfb: don't switch if we are switching to the same videomode - udlfb: set optimal write delay - udlfb: make a local copy of fb_ops - udlfb: handle allocation failure - udlfb: set line_length in dlfb_ops_set_par - getxattr: use correct xattr length - libnvdimm: Use max contiguous area for namespace size - libnvdimm: fix ars_status output length calculation - bcache: release dc->writeback_lock properly in bch_writeback_thread() - kconfig: fix "Can't open ..." in parallel build - perf auxtrace: Fix queue resize - crypto: vmx - Fix sleep-in-atomic bugs - crypto: aesni - Use unaligned loads from gcm_context_data - crypto: arm64/sm4-ce - check for the right CPU feature bit - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3 - crypto: caam/jr - fix descriptor DMA unmapping - crypto: caam/qi - fix error path in xts setkey - fs/quota: Fix spectre gadget in do_quotactl - udf: Fix mounting of Win7 created UDF filesystems - cpuidle: menu: Retain tick when shallow state is selected - arm64: mm: always enable CONFIG_HOLES_IN_ZONE - Linux 4.18.7 * CVE-2017-5715 - s390: detect etoken facility - KVM: s390: add etoken support for guests * Missing Intel GPU pci-id's (LP: #1789924) - drm/i915/whl: Introducing Whiskey Lake platform - drm/i915/aml: Introducing Amber Lake platform - drm/i915/cfl: Add a new CFL PCI ID. * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934) - s390/ism: add device driver for internal shared memory - CONFIG_ISM=y for s390 * Cosmic update to v4.18.6 stable release (LP: #1791105) - PATCH scripts/kernel-doc - scripts/kernel-doc: Escape all literal braces in regexes - scsi: libsas: dynamically allocate and free ata host - xprtrdma: Fix disconnect regression - mei: don't update offset in write - cifs: add missing support for ACLs in SMB 3.11 - CIFS: fix uninitialized ptr deref in smb2 signing - cifs: add missing debug entries for kconfig options - cifs: use a refcount to protect open/closing the cached file handle - cifs: check kmalloc before use - smb3: enumerating snapshots was leaving part of the data off end - smb3: Do not send SMB3 SET_INFO if nothing changed - smb3: don't request leases in symlink creation and query - smb3: fill in statfs fsid and correct namelen - btrfs: use correct compare function of dirty_metadata_bytes - btrfs: don't leak ret from do_chunk_alloc - Btrfs: fix mount failure after fsync due to hard link recreation - Btrfs: fix btrfs_write_inode vs delayed iput deadlock - Btrfs: fix send failure when root has deleted files still open - Btrfs: send, fix incorrect file layout after hole punching beyond eof - hwmon: (k10temp) 27C Offset needed for Threadripper2 - bpf, arm32: fix stack var offset in jit - regulator: arizona-ldo1: Use correct device to get enable GPIO - iommu/arm-smmu: Error out only if not enough context interrupts - printk: Split the code for storing a message into the log buffer - printk: Create helper function to queue deferred console handling - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI - kprobes/arm64: Fix %p uses in error messages - arm64: Fix mismatched cache line size detection - arm64: Handle mismatched cache type - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid() - arm64: dts: rockchip: corrected uart1 clock-names for rk3328 - KVM: arm/arm64: Fix potential loss of ptimer interrupts - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked - KVM: arm/arm64: Skip updating PMD entry if no change - KVM: arm/arm64: Skip updating PTE entry if no change - s390/kvm: fix deadlock when killed by oom - perf kvm: Fix subcommands on s390 - stop_machine: Reflow cpu_stop_queue_two_works() - stop_machine: Atomically queue and wake stopper threads - ext4: check for NUL characters in extended attribute's name - ext4: use ext4_warning() for sb_getblk failure - ext4: sysfs: print ext4_super_block fields as little-endian - ext4: reset error code in ext4_find_entry in fallback - ext4: fix race when setting the bitmap corrupted flag - x86/gpu: reserve ICL's graphics stolen memory - platform/x86: wmi: Do not mix pages and kmalloc - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too - mm: move tlb_table_flush to tlb_flush_mmu_free - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit - x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM - x86/speculation/l1tf: Suggest what to do on systems with too much RAM - x86/vdso: Fix vDSO build if a retpoline is emitted - x86/process: Re-export start_thread() - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled - fuse: Don't access pipe->buffers without pipe_lock() - fuse: fix initial parallel dirops - fuse: fix double request_end() - fuse: fix unlocked access to processing queue - fuse: umount should wait for all requests - fuse: Fix oops at process_init_reply() - fuse: Add missed unlock_page() to fuse_readpages_fill() - lib/vsprintf: Do not handle %pO[^F] as %px - udl-kms: change down_interruptible to down - udl-kms: handle allocation failure - udl-kms: fix crash due to uninitialized memory - udl-kms: avoid division - b43legacy/leds: Ensure NUL-termination of LED name string - b43/leds: Ensure NUL-termination of LED name string - ASoC: dpcm: don't merge format from invalid codec dai - ASoC: zte: Fix incorrect PCM format bit usages - ASoC: sirf: Fix potential NULL pointer dereference - ASoC: wm_adsp: Correct DSP pointer for preloader control - soc: qcom: rmtfs-mem: fix memleak in probe error paths - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show() - scsi: qla2xxx: Fix stalled relogin - x86/vdso: Fix lsl operand order - x86/nmi: Fix NMI uaccess race against CR3 switching - x86/irqflags: Mark native_restore_fl extern inline - x86/spectre: Add missing family 6 check to microcode check - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ - hwmon: (nct6775) Fix potential Spectre v1 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit() - x86: Allow generating user-space headers without a compiler - s390/mm: fix addressing exception after suspend/resume - s390/lib: use expoline for all bcr instructions - s390: fix br_r1_trampoline for machines without exrl - s390/qdio: reset old sbal_state flags - s390/numa: move initial setup of node_to_cpumask_map - s390/purgatory: Fix crash with expoline enabled - s390/purgatory: Add missing FORCE to Makefile targets - kprobes: Show blacklist addresses as same as kallsyms does - kprobes: Replace %p with other pointer types - kprobes/arm: Fix %p uses in error messages - kprobes: Make list and blacklist root user read only - MIPS: Correct the 64-bit DSP accumulator register size - MIPS: memset.S: Fix byte_fixup for MIPSr6 - MIPS: Always use -march=, not - shortcuts - MIPS: Change definition of cpu_relax() for Loongson-3 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7 - tpm: Return the actual size when receiving an unsupported command - tpm: separate cmd_ready/go_idle from runtime_pm - scsi: mpt3sas: Fix calltrace observed while running IO & reset - scsi: mpt3sas: Fix _transport_smp_handler() error path - scsi: sysfs: Introduce sysfs_{un,}break_active_protection() - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock - iscsi target: fix session creation failure handling - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op() - mtd: rawnand: fsmc: Stop using chip->read_buf() - mtd: rawnand: marvell: add suspend and resume hooks - mtd: rawnand: qcom: wait for desc completion in all BAM channels - clk: rockchip: fix clk_i2sout parent selection bits on rk3399 - clk: npcm7xx: fix memory allocation - PM / clk: signedness bug in of_pm_clk_add_clks() - power: generic-adc-battery: fix out-of-bounds write when copying channel properties - power: generic-adc-battery: check for duplicate properties copied from iio channels - watchdog: Mark watchdog touch functions as notrace - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status - x86/dumpstack: Don't dump kernel memory based on usermode RIP - Linux 4.18.6 - updateconfigs after v4.18.6 stable update * random oopses on s390 systems using NVMe devices (LP: #1790480) - s390/pci: fix out of bounds access during irq setup * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver binding (LP: #1784331) - s390/zcrypt: code beautify - s390/zcrypt: AP bus support for alternate driver(s) - s390/zcrypt: hex string mask improvements for apmask and aqmask. * performance drop with ATS enabled (LP: #1788097) - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage * Fix MCE handling for user access of poisoned device-dax mapping (LP: #1774366) - device-dax: Convert to vmf_insert_mixed and vm_fault_t - device-dax: Enable page_mapping() - device-dax: Set page->index - filesystem-dax: Set page->index - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages - mm, dev_pagemap: Do not clear ->mapping on final put - mm, madvise_inject_error: Let memory_failure() optionally take a page reference - mm, memory_failure: Collect mapping size in collect_procs() - filesystem-dax: Introduce dax_lock_mapping_entry() - mm, memory_failure: Teach memory_failure() about dev_pagemap pages - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses - x86/memory_failure: Introduce {set, clear}_mce_nospec() - libnvdimm, pmem: Restore page attributes when clearing errors * Reconcile hns3 SAUCE patches with upstream (LP: #1787477) - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet" - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status register" - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset frequently" - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing command queue register" - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during global or core reset" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear reset cause" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal frame size" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated problem" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting correctly" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first up" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback function when link status change" - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying roce client" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and definition" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask macros" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset macros" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets" - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return value" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant assignments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single" - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while dependency HNS3 set" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of some structures" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done" - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send" - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant assignments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit" - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error information" - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in hnae3.c" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before free vector" - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector" - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback selftest" - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - net: hns3: rename the interface for init_client_instance and uninit_client_instance - net: hns3: add vector status check before free vector - net: hns3: add l4_type check for both ipv4 and ipv6 - net: hns3: add unlikely for error check - net: hns3: remove unused head file in hnae3.c - net: hns3: extraction an interface for state init|uninit - net: hns3: print the ret value in error information - net: hns3: remove the Redundant put_vector in hns3_client_uninit - net: hns3: remove back in struct hclge_hw - net: hns3: use lower_32_bits and upper_32_bits - net: hns3: remove unused hclge_ring_to_dma_dir - net: hns3: remove useless code in hclge_cmd_send - net: hns3: remove some redundant assignments - net: hns3: simplify hclge_cmd_csq_clean - net: hns3: remove a redundant hclge_cmd_csq_done - net: hns3: remove some unused members of some structures - net: hns3: give default option while dependency HNS3 set - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - net: hns3: modify hnae_ to hnae3_ - net: hns3: Fix tc setup when netdev is first up - net: hns3: Fix for mac pause not disable in pfc mode - net: hns3: Fix for waterline not setting correctly - net: hns3: Fix for l4 checksum offload bug - net: hns3: Fix for mailbox message truncated problem - net: hns3: Add configure for mac minimal frame size - net: hns3: Fix warning bug when doing lp selftest - net: hns3: Fix get_vector ops in hclgevf_main module - net: hns3: Remove the warning when clear reset cause - net: hns3: Prevent sending command during global or core reset - net: hns3: Modify the order of initializing command queue register - net: hns3: Reset net device with rtnl_lock - net: hns3: Prevent to request reset frequently - net: hns3: Correct reset event status register - net: hns3: Fix return value error in hns3_reset_notify_down_enet - net: hns3: remove unnecessary ring configuration operation while resetting - net: hns3: Fix for reset_level default assignment probelm - net: hns3: Fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx - net: hns3: Remove some redundant assignments - net: hns3: Standardize the handle of return value - net: hns3: Remove extra space and brackets - net: hns3: Correct unreasonable code comments - net: hns3: Use decimal for bit offset macros - net: hns3: Modify inconsistent bit mask macros - net: hns3: Fix misleading parameter name - net: hns3: Remove unused struct member and definition - net: hns3: Add SPDX tags to HNS3 PF driver - net: hns3: Add support for serdes loopback selftest - net: hns3: Fix for phy link issue when using marvell phy driver * [Regression] kernel crashdump fails on arm64 (LP: #1786878) - arm64: export memblock_reserve()d regions via /proc/iomem - drivers: acpi: add dependency of EFI for arm64 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT - efi/arm: map UEFI memory map even w/o runtime services enabled - arm64: acpi: fix alignment fault in accessing ACPI - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y - arm64: fix ACPI dependencies - ACPI: fix menuconfig presentation of ACPI submenu * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780) - r8152: disable RX aggregation on new Dell TB16 dock * Support Power Management for Thunderbolt Controller (LP: #1789358) - thunderbolt: Use 64-bit DMA mask if supported by the platform - thunderbolt: Do not unnecessarily call ICM get route - thunderbolt: No need to take tb->lock in domain suspend/complete - thunderbolt: Use correct ICM commands in system suspend - thunderbolt: Add support for runtime PM * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940) - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform - SAUCE: i2c:amd move out pointer in union i2c_event_base - SAUCE: i2c:amd Depends on ACPI - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4 machine (LP: #1789145) - ALSA: hda/realtek - Fix HP Headset Mic can't record * Please enable CONFIG_PAGE_POISONING (LP: #1783651) - [Config] Enable CONFIG_PAGE_POISONING configs * Tango platform uses __initcall without further checks (LP: #1787945) - [Config] disable ARCH_TANGO * [18.10 FEAT] SMC-Direct (LP: #1786902) - net/smc: determine port attributes independent from pnet table - net/smc: add pnetid support - net/smc: add base infrastructure for SMC-D and ISM - net/smc: add pnetid support for SMC-D and ISM - net/smc: add SMC-D support in CLC messages - net/smc: add SMC-D support in data transfer - net/smc: add SMC-D support in af_smc - net/smc: add SMC-D diag support - net/smc: provide smc mode in smc_diag.c - net/smc: eliminate cursor read and write calls - net/smc: add function to get link group from link - net/smc: use DECLARE_BITMAP for rtokens_used_mask - net/smc: remove local variable page in smc_rx_splice() - net/smc: Remove a WARN_ON() statement - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls - net/smc: fewer parameters for smc_llc_send_confirm_link() - net/smc: use correct vlan gid of RoCE device - net/smc: provide fallback reason code - net/smc: improve delete link processing - net: simplify sock_poll_wait - net/smc: send response to test link signal * Miscellaneous Ubuntu changes - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK -- Seth Forshee Mon, 10 Sep 2018 07:08:38 -0500 linux (4.18.0-7.8) cosmic; urgency=medium * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459) * pmtu.sh fails on 4.18 kernel (LP: #1789436) - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit" -- Seth Forshee Tue, 28 Aug 2018 11:08:51 -0500 linux (4.18.0-6.7) cosmic; urgency=medium * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881) * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440) - Config: Disable BPF_JIT_ALWAYS_ON on i386 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729) - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() * Cosmic update to v4.18.5 stable release (LP: #1788874) - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[] - pty: fix O_CLOEXEC for TIOCGPTPEER - mm: Allow non-direct-map arguments to free_reserved_area() - x86/mm/init: Pass unconverted symbol addresses to free_init_pages() - x86/mm/init: Add helper for freeing kernel image pages - x86/mm/init: Remove freed kernel image areas from alias mapping - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2 - ext4: fix spectre gadget in ext4_mb_regular_allocator() - drm/i915/kvmgt: Fix potential Spectre v1 - drm/amdgpu/pm: Fix potential Spectre v1 - parisc: Remove unnecessary barriers from spinlock.h - parisc: Remove ordered stores from syscall.S - PCI: Restore resized BAR state on resume - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM - PCI: hotplug: Don't leak pci_slot on registration failure - PCI: aardvark: Size bridges before resources allocation - PCI: Skip MPS logic for Virtual Functions (VFs) - PCI: pciehp: Fix use-after-free on unplug - PCI: pciehp: Fix unprotected list iteration in IRQ handler - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes - i2c: imx: Fix race condition in dma read - reiserfs: fix broken xattr handling (heap corruption, bad retval) - Linux 4.18.5 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898) - [Config] CONFIG_SCLP_OFB=y for s390x * errors when scanning partition table of corrupted AIX disk (LP: #1787281) - partitions/aix: fix usage of uninitialized lv_info and lvname structures - partitions/aix: append null character to print data from disk * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635) - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058) - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio * Cosmic update to v4.18.4 stable release (LP: #1788454) - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache - net_sched: fix NULL pointer dereference when delete tcindex filter - net_sched: Fix missing res info when create new tc_index filter - r8169: don't use MSI-X on RTL8168g - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs - ALSA: hda - Turn CX8200 into D3 as well upon reboot - ALSA: vx222: Fix invalid endian conversions - ALSA: virmidi: Fix too long output trigger loop - ALSA: cs5535audio: Fix invalid endian conversion - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry - ALSA: memalloc: Don't exceed over the requested size - ALSA: vxpocket: Fix invalid endian conversions - ALSA: seq: Fix poll() error return - media: gl861: fix probe of dvb_usb_gl861 - USB: serial: sierra: fix potential deadlock at close - USB: serial: pl2303: add a new device id for ATEN - USB: option: add support for DW5821e - ACPI / PM: save NVS memory for ASUS 1025C laptop - tty: serial: 8250: Revert NXP SC16C2552 workaround - serial: 8250_exar: Read INT0 from slave device, too - serial: 8250_dw: always set baud rate in dw8250_set_termios - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC - uio: fix wrong return value from uio_mmap() - misc: sram: fix resource leaks in probe error path - Revert "uio: use request_threaded_irq instead" - Bluetooth: avoid killing an already killed socket - isdn: Disable IIOCDBGVAR - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() - hv/netvsc: Fix NULL dereference at single queue mode fallback - r8169: don't use MSI-X on RTL8106e - ip_vti: fix a null pointer deferrence when create vti fallback tunnel - net: ethernet: mvneta: Fix napi structure mixup on armada 3700 - net: mvneta: fix mvneta_config_rss on armada 3700 - cls_matchall: fix tcf_unbind_filter missing - Linux 4.18.4 * Cosmic update to v4.18.3 stable release (LP: #1788453) - x86/speculation/l1tf: Exempt zeroed PTEs from inversion - Linux 4.18.3 * Cosmic update to v4.18.2 stable release (LP: #1788452) - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled - x86: i8259: Add missing include file - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others() - x86/platform/UV: Mark memblock related init code and data correctly - x86/mm/pti: Clear Global bit more aggressively - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits - x86/mm: Disable ioremap free page handling on x86-PAE - kbuild: verify that $DEPMOD is installed - crypto: ccree - fix finup - crypto: ccree - fix iv handling - crypto: ccp - Check for NULL PSP pointer at module unload - crypto: ccp - Fix command completion detection race - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2() - crypto: vmac - require a block cipher with 128-bit block size - crypto: vmac - separate tfm and request context - crypto: blkcipher - fix crash flushing dcache in error path - crypto: ablkcipher - fix crash flushing dcache in error path - crypto: skcipher - fix aligning block size in skcipher_copy_iv() - crypto: skcipher - fix crash flushing dcache in error path - ioremap: Update pgtable free interfaces with addr - x86/mm: Add TLB purge to free pmd/pte page interfaces - Linux 4.18.2 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363 - Bluetooth: hidp: buffer overflow in hidp_process_report * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before walinuxagent.service (LP: #1739107) - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before walinuxagent.service * Miscellaneous Ubuntu changes - SAUCE: ipvs: remove nbsp characters from Kconfig - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x - [Config] update annotations following config review - [Debian] set CROSS_COMPILE when generating kernel configs - [Config] Disable the Speck cipher -- Seth Forshee Fri, 24 Aug 2018 14:18:15 -0500 linux (4.18.0-5.6) cosmic; urgency=medium * Cosmic update to v4.18.1 stable release (LP: #1787264) - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests - x86/speculation: Protect against userspace-userspace spectreRSB - kprobes/x86: Fix %p uses in error messages - x86/irqflags: Provide a declaration for native_save_fl - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT - x86/speculation/l1tf: Change order of offset/type in swap entry - x86/speculation/l1tf: Protect swap entries against L1TF - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation - x86/speculation/l1tf: Make sure the first page is always reserved - x86/speculation/l1tf: Add sysfs reporting for l1tf - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings - x86/speculation/l1tf: Limit swap file size to MAX_PA/2 - x86/bugs: Move the l1tf function and define pr_fmt properly - sched/smt: Update sched_smt_present at runtime - x86/smp: Provide topology_is_primary_thread() - x86/topology: Provide topology_smt_supported() - cpu/hotplug: Make bringup/teardown of smp threads symmetric - cpu/hotplug: Split do_cpu_down() - cpu/hotplug: Provide knobs to control SMT - x86/cpu: Remove the pointless CPU printout - x86/cpu/AMD: Remove the pointless detect_ht() call - x86/cpu/common: Provide detect_ht_early() - x86/cpu/topology: Provide detect_extended_topology_early() - x86/cpu/intel: Evaluate smp_num_siblings early - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info - x86/cpu/AMD: Evaluate smp_num_siblings early - x86/apic: Ignore secondary threads if nosmt=force - x86/speculation/l1tf: Extend 64bit swap file size limit - x86/cpufeatures: Add detection of L1D cache flush support. - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings - x86/speculation/l1tf: Protect PAE swap entries against L1TF - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE - Revert "x86/apic: Ignore secondary threads if nosmt=force" - cpu/hotplug: Boot HT siblings at least once - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present - x86/KVM/VMX: Add module argument for L1TF mitigation - x86/KVM/VMX: Add L1D flush algorithm - x86/KVM/VMX: Add L1D MSR based flush - x86/KVM/VMX: Add L1D flush logic - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers - x86/KVM/VMX: Add find_msr() helper function - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required - cpu/hotplug: Online siblings when SMT control is turned on - x86/litf: Introduce vmx status variable - x86/kvm: Drop L1TF MSR list approach - x86/l1tf: Handle EPT disabled state proper - x86/kvm: Move l1tf setup function - x86/kvm: Add static key for flush always - x86/kvm: Serialize L1D flush parameter setter - x86/kvm: Allow runtime control of L1D flush - cpu/hotplug: Expose SMT control init function - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations - Documentation: Add section about CPU vulnerabilities - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content - Documentation/l1tf: Fix typos - cpu/hotplug: detect SMT disabled by BIOS - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush() - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond' - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush() - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d - x86: Don't include linux/irq.h from asm/hardirq.h - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr() - Documentation/l1tf: Remove Yonah processors from not vulnerable list - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry - cpu/hotplug: Fix SMT supported evaluation - x86/speculation/l1tf: Invert all not present mappings - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert - x86/mm/pat: Make set_memory_np() L1TF safe - x86/mm/kmmio: Make the tracer robust against L1TF - tools headers: Synchronise x86 cpufeatures.h for L1TF additions - x86/microcode: Allow late microcode loading with SMT disabled - x86/smp: fix non-SMP broken build due to redefinition of apic_id_is_primary_thread - cpu/hotplug: Non-SMP machines do not make use of booted_once - x86/init: fix build with CONFIG_SWAP=n - Linux 4.18.1 - [Config] updateconfigs after v4.18.1 stable update * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816) - [Config] Enable timestamping in network PHY devices * Miscellaneous Ubuntu changes - [Config] CONFIG_SYSCTL_SYSCALL=n [ Upstream Kernel Changes ] * Rebase to v4.18 -- Seth Forshee Wed, 15 Aug 2018 14:20:59 -0500 linux (4.18.0-4.5) cosmic; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.18-rc8 -- Seth Forshee Mon, 06 Aug 2018 13:54:02 -0500 linux (4.18.0-3.4) cosmic; urgency=medium * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950) - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation * hinic interfaces aren't getting predictable names (LP: #1783138) - hinic: Link the logical network device to the pci device in sysfs * libvirtd is unable to configure bridge devices inside of LXD containers (LP: #1784501) - kernfs: allow creating kernfs objects with arbitrary uid/gid - sysfs, kobject: allow creating kobject belonging to arbitrary users - kobject: kset_create_and_add() - fetch ownership info from parent - driver core: set up ownership of class devices in sysfs - net-sysfs: require net admin in the init ns for setting tx_maxrate - net-sysfs: make sure objects belong to container's owner - net: create reusable function for getting ownership info of sysfs inodes - bridge: make sure objects belong to container's owner - sysfs: Fix regression when adding a file to an existing group * locking sockets broken due to missing AppArmor socket mediation patches (LP: #1780227) - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets * Update2 for ocxl driver (LP: #1781436) - ocxl: Fix page fault handler in case of fault on dying process * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689) - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA - vga_switcheroo: set audio client id according to bound GPU id * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540) - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166) - snapcraft.yaml: stop invoking the obsolete (and non-existing) 'firmware_install' target * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build (LP: #1782116) - snapcraft.yaml: copy retpoline-extract-one to scripts before build [ Upstream Kernel Changes ] * Rebase to v4.18-rc7 -- Seth Forshee Wed, 01 Aug 2018 08:49:40 -0500 linux (4.18.0-2.3) cosmic; urgency=medium * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364) - SAUCE: (noup) zfs to 0.7.9-3ubuntu4 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99: comm stress-ng: Corrupt inode bitmap (LP: #1780137) - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode bitmap * Cloud-init causes potentially huge boot delays with 4.15 kernels (LP: #1780062) - random: Make getrandom() ready earlier * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736) - scsi: hisi_sas: Update a couple of register settings for v3 hw * hisi_sas: Add missing PHY spinlock init (LP: #1777734) - scsi: hisi_sas: Add missing PHY spinlock init * hisi_sas: improve read performance by pre-allocating slot DMA buffers (LP: #1777727) - scsi: hisi_sas: Use dmam_alloc_coherent() - scsi: hisi_sas: Pre-allocate slot DMA buffers * hisi_sas: Failures during host reset (LP: #1777696) - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw() - scsi: hisi_sas: Fix the conflict between dev gone and host reset - scsi: hisi_sas: Adjust task reject period during host reset - scsi: hisi_sas: Add a flag to filter PHY events during reset - scsi: hisi_sas: Release all remaining resources in clear nexus ha * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL - Enable zfs build - SAUCE: Import aufs driver - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64" - [Config] retpoline -- review and accept retpoline changes [ Upstream Kernel Changes ] * Rebase to v4.18-rc5 * Rebase to v4.18-rc6 -- Seth Forshee Tue, 24 Jul 2018 08:41:22 -0500 linux (4.18.0-1.2) cosmic; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.18-rc4 -- Seth Forshee Mon, 09 Jul 2018 07:36:31 -0500 linux (4.18.0-0.1) cosmic; urgency=medium * Miscellaneous Ubuntu changes - ubuntu -- disable vbox build - Disable zfs build - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature verification - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing - SAUCE: Import aufs driver - Update dropped.txt - [Config] updateconfigs after 4.18-rc3 rebase - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18 [ Upstream Kernel Changes ] * Rebase to v4.18-rc3 -- Seth Forshee Fri, 06 Jul 2018 10:46:37 -0500 linux (4.18.0-0.0) cosmic; urgency=medium * Dummy entry. -- Seth Forshee Tue, 03 Jul 2018 11:10:33 -0500 linux (4.17.0-4.5) cosmic; urgency=medium * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399) * Update to ocxl driver for 18.04.1 (LP: #1775786) - powerpc: Add TIDR CPU feature for POWER9 - powerpc: Use TIDR CPU feature to control TIDR allocation - powerpc: use task_pid_nr() for TID allocation - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action - ocxl: Expose the thread_id needed for wait on POWER9 - ocxl: Add an IOCTL so userspace knows what OCXL features are available - ocxl: Document new OCXL IOCTLs - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait() * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823) - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules * glibc pkeys test fail on powerpc (LP: #1776967) - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520) - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available." * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1 -- Seth Forshee Fri, 29 Jun 2018 13:37:52 -0500 linux (4.17.0-3.4) cosmic; urgency=medium * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124) * Cosmic update to v4.17.3 stable release (LP: #1778997) - net: aquantia: fix unsigned numvecs comparison with less than zero - bonding: re-evaluate force_primary when the primary slave name changes - cdc_ncm: avoid padding beyond end of skb - ipv6: allow PMTU exceptions to local routes - net: dsa: add error handling for pskb_trim_rcsum - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620 - net/sched: act_simple: fix parsing of TCA_DEF_DATA - tcp: verify the checksum of the first data segment in a new connection - tls: fix use-after-free in tls_push_record - tls: fix waitall behavior in tls_sw_recvmsg - socket: close race condition between sock_close() and sockfs_setattr() - udp: fix rx queue len reported by diag and proc interface - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds vlan - hv_netvsc: Fix a network regression after ifdown/ifup - ACPICA: AML parser: attempt to continue loading table after error - ext4: fix hole length detection in ext4_ind_map_blocks() - ext4: update mtime in ext4_punch_hole even if no blocks are released - ext4: do not allow external inodes for inline data - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget() - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs - ext4: fix fencepost error in check for inode count overflow during resize - driver core: Don't ignore class_dir_create_and_add() failure. - Btrfs: allow empty subvol= again - Btrfs: fix clone vs chattr NODATASUM race - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2() - btrfs: return error value if create_io_em failed in cow_file_range - btrfs: scrub: Don't use inode pages for device replace - ALSA: usb-audio: Disable the quirk for Nura headset - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream() - ALSA: hda: add dock and led support for HP EliteBook 830 G5 - ALSA: hda: add dock and led support for HP ProBook 640 G4 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read() - smb3: fix various xid leaks - smb3: on reconnect set PreviousSessionId field - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session expiry - cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class - nbd: fix nbd device deletion - nbd: update size when connected - nbd: use bd_set_size when updating disk size - blk-mq: reinit q->tag_set_list entry only after grace period - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue - cpufreq: Fix new policy initialization during limits updates via sysfs - cpufreq: ti-cpufreq: Fix an incorrect error return value - cpufreq: governors: Fix long idle detection logic in load calculation - libata: zpodd: small read overflow in eject_tray() - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk - nvme/pci: Sync controller reset for AER slot_reset - w1: mxc_w1: Enable clock before calling clk_get_rate() on it - x86/vector: Fix the args of vector_alloc tracepoint - x86/apic/vector: Prevent hlist corruption and leaks - x86/apic: Provide apic_ack_irq() - x86/ioapic: Use apic_ack_irq() - x86/platform/uv: Use apic_ack_irq() - irq_remapping: Use apic_ack_irq() - genirq/generic_pending: Do not lose pending affinity update - genirq/affinity: Defer affinity setting if irq chip is busy - genirq/migration: Avoid out of line call if pending is not set - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping - media: uvcvideo: Prevent setting unavailable flags - media: rc: ensure input/lirc device can be opened after register - iwlwifi: fw: harden page loading code - orangefs: set i_size on new symlink - orangefs: report attributes_mask and attributes for statx - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large - vhost: fix info leak due to uninitialized memory - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset - Linux 4.17.3 * Use-after-free in sk_peer_label (LP: #1778646) - SAUCE: apparmor: fix use after free in sk_peer_label * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390) - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak. * Various fixes for CXL kernel module (LP: #1774471) - cxl: Configure PSL to not use APC virtual machines - cxl: Disable prefault_mode in Radix mode * Bluetooth not working (LP: #1764645) - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique (LP: #1776750) - scsi: hisi_sas: make SAS address of SATA disks unique * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491) - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y - SAUCE: wcn36xx: read MAC from file or randomly generate one * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636) - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist * register on binfmt_misc may overflow and crash the system (LP: #1775856) - fs/binfmt_misc.c: do not allow offset overflow * Network installs fail on SocioNext board (LP: #1775884) - net: socionext: reset hardware in ndo_stop - net: netsec: enable tx-irq during open callback * Fix several bugs in RDMA/hns driver (LP: #1770974) - RDMA/hns: Drop local zgid in favor of core defined variable - RDMA/hns: Add 64KB page size support for hip08 - RDMA/hns: Rename the idx field of db - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust - RDMA/hns: Increase checking CMQ status timeout value - RDMA/hns: Add reset process for RoCE in hip08 - RDMA/hns: Fix the illegal memory operation when cross page - RDMA/hns: Implement the disassociate_ucontext API * powerpc/livepatch: Implement reliable stack tracing for the consistency model (LP: #1771844) - powerpc/livepatch: Implement reliable stack tracing for the consistency model * Adding back alx WoL feature (LP: #1772610) - SAUCE: Revert "alx: remove WoL support" - SAUCE: alx: add enable_wol paramenter * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103) - scsi: lpfc: Fix WQ/CQ creation for older asic's. - scsi: lpfc: Fix 16gb hbas failing cq create. * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5 idle states when all CORES are guarded (LP: #1771780) - powerpc/powernv/cpuidle: Init all present cpus for deep states * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970) - net-next/hinic: add pci device ids for 25ge and 100ge card * Expose arm64 CPU topology to userspace (LP: #1770231) - drivers: base: cacheinfo: move cache_setup_of_node() - drivers: base: cacheinfo: setup DT cache properties early - cacheinfo: rename of_node to fw_token - arm64/acpi: Create arch specific cpu to acpi id helper - ACPI/PPTT: Add Processor Properties Topology Table parsing - [Config] CONFIG_ACPI_PPTT=y - ACPI: Enable PPTT support on ARM64 - drivers: base cacheinfo: Add support for ACPI based firmware tables - arm64: Add support for ACPI based firmware tables - arm64: topology: rename cluster_id - arm64: topology: enable ACPI/PPTT based CPU topology - ACPI: Add PPTT to injectable table list - arm64: topology: divorce MC scheduling domain from core_siblings * Vcs-Git header on bionic linux source package points to zesty git tree (LP: #1766055) - [Packaging]: Update Vcs-Git * Request to revert SAUCE patches in the 18.04 SRU and update with upstream version (LP: #1768431) - scsi: cxlflash: Handle spurious interrupts - scsi: cxlflash: Remove commmands from pending list on timeout - scsi: cxlflash: Synchronize reset and remove ops - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3 * hisi_sas robustness fixes (LP: #1774466) - scsi: hisi_sas: delete timer when removing hisi_sas driver - scsi: hisi_sas: print device id for errors - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice - scsi: hisi_sas: check host frozen before calling "done" function - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task() - scsi: hisi_sas: stop controller timer for reset - scsi: hisi_sas: update PHY linkrate after a controller reset - scsi: hisi_sas: change slot index allocation mode - scsi: hisi_sas: Change common allocation mode of device id - scsi: hisi_sas: Reset disks when discovered - scsi: hisi_sas: Create a scsi_host_template per HW module - scsi: hisi_sas: Init disks after controller reset - scsi: hisi_sas: Try wait commands before before controller reset - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command - scsi: hisi_sas: Terminate STP reject quickly for v2 hw - scsi: hisi_sas: Fix return value when get_free_slot() failed - scsi: hisi_sas: Mark PHY as in reset for nexus reset * hisi_sas: Support newer v3 hardware (LP: #1774467) - scsi: hisi_sas: update RAS feature for later revision of v3 HW - scsi: hisi_sas: check IPTT is valid before using it for v3 hw - scsi: hisi_sas: fix PI memory size - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw - scsi: hisi_sas: remove redundant handling to event95 for v3 - scsi: hisi_sas: add readl poll timeout helper wrappers - scsi: hisi_sas: workaround a v3 hw hilink bug - scsi: hisi_sas: Add LED feature for v3 hw * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472) - scsi: hisi_sas: optimise the usage of DQ locking - scsi: hisi_sas: relocate smp sg map - scsi: hisi_sas: make return type of prep functions void - scsi: hisi_sas: allocate slot buffer earlier - scsi: hisi_sas: Don't lock DQ for complete task sending - scsi: hisi_sas: Use device lock to protect slot alloc/free - scsi: hisi_sas: add check of device in hisi_sas_task_exec() - scsi: hisi_sas: fix a typo in hisi_sas_task_prep() * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336) - SAUCE: CacheFiles: fix a read_waiter/read_copier race * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306) - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs * hns3 driver updates (LP: #1768670) - net: hns3: Remove error log when getting pfc stats fails - net: hns3: fix to correctly fetch l4 protocol outer header - net: hns3: Fixes the out of bounds access in hclge_map_tqp - net: hns3: Fixes the error legs in hclge_init_ae_dev function - net: hns3: fix for phy_addr error in hclge_mac_mdio_config - net: hns3: Fix to support autoneg only for port attached with phy - net: hns3: fix a dead loop in hclge_cmd_csq_clean - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls - net: hns3: Remove packet statistics in the range of 8192~12287 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver - net: hns3: Fix for setting mac address when resetting - net: hns3: remove add/del_tunnel_udp in hns3_enet module - net: hns3: fix for cleaning ring problem - net: hns3: refactor the loopback related function - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo - net: hns3: Fix for the null pointer problem occurring when initializing ae_dev failed - net: hns3: Add a check for client instance init state - net: hns3: Change return type of hnae3_register_ae_dev - net: hns3: Change return type of hnae3_register_ae_algo - net: hns3: Change return value in hnae3_register_client - net: hns3: Fixes the back pressure setting when sriov is enabled - net: hns3: Fix for fiber link up problem - net: hns3: Add support of .sriov_configure in HNS3 driver - net: hns3: Fixes the missing PCI iounmap for various legs - net: hns3: Fixes error reported by Kbuild and internal review - net: hns3: Fixes API to fetch ethernet header length with kernel default - net: hns3: cleanup of return values in hclge_init_client_instance() - net: hns3: Fix the missing client list node initialization - net: hns3: Fix for hns3 module is loaded multiple times problem - net: hns3: Use enums instead of magic number in hclge_is_special_opcode - net: hns3: Fix for netdev not running problem after calling net_stop and net_open - net: hns3: Fixes kernel panic issue during rmmod hns3 driver - net: hns3: Fix for CMDQ and Misc. interrupt init order problem - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config - net: hns3: Add STRP_TAGP field support for hardware revision 0x21 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21) - net: hns3: Fix for PF mailbox receving unknown message - net: hns3: Fixes the state to indicate client-type initialization - net: hns3: Fixes the init of the VALID BD info in the descriptor - net: hns3: Removes unnecessary check when clearing TX/RX rings - net: hns3: Clear TX/RX rings when stopping port & un-initializing client - net: hns3: Remove unused led control code - net: hns3: Adds support for led locate command for copper port - net: hns3: Fixes initalization of RoCE handle and makes it conditional - net: hns3: Disable vf vlan filter when vf vlan table is full - net: hns3: Add support for IFF_ALLMULTI flag - net: hns3: Add repeat address checking for setting mac address - net: hns3: Fix setting mac address error - net: hns3: Fix for service_task not running problem after resetting - net: hns3: Fix for hclge_reset running repeatly problem - net: hns3: Fix for phy not link up problem after resetting - net: hns3: Add missing break in misc_irq_handle - net: hns3: Fix for vxlan tx checksum bug - net: hns3: Optimize the PF's process of updating multicast MAC - net: hns3: Optimize the VF's process of updating multicast MAC - SAUCE: {topost} net: hns3: add support for serdes loopback selftest - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance - SAUCE: {topost} net: hns3: add vector status check before free vector - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c - SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit - SAUCE: {topost} net: hns3: print the ret value in error information - SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit - SAUCE: {topost} net: hns3: add unlikely for error check - SAUCE: {topost} net: hns3: remove back in struct hclge_hw - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean - SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done - SAUCE: {topost} net: hns3: remove some unused members of some structures - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_ - SAUCE: {topost} net: hns3: fix unused function warning in VF driver - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: standardize the handle of return value - SAUCE: {topost} net: hns3: remove extra space and brackets - SAUCE: {topost} net: hns3: fix unreasonable code comments - SAUCE: {topost} net: hns3: use decimal for bit offset macros - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros - SAUCE: {topost} net: hns3: fix mislead parameter name - SAUCE: {topost} net: hns3: remove unused struct member and definition - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE - SAUCE: {topost} net: hns3: optimize the process of notifying roce client - SAUCE: {topost} net: hns3: Add calling roce callback function when link status change - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode - SAUCE: {topost} net: hns3: fix for waterline not setting correctly - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module - SAUCE: {topost} net: hns3: remove the warning when clear reset cause - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function - SAUCE: {topost} net: hns3: prevent sending command during global or core reset - SAUCE: {topost} net: hns3: modify the order of initializeing command queue register - SAUCE: {topost} net: hns3: reset net device with rtnl_lock - SAUCE: {topost} net: hns3: prevent to request reset frequently - SAUCE: {topost} net: hns3: correct reset event status register - SAUCE: {topost} net: hns3: separate roce from nic when resetting - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver - SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process * CVE-2018-7755 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl * Incorrect blacklist of bcm2835_wdt (LP: #1766052) - [Packaging] Fix missing watchdog for Raspberry Pi * kernel: Fix arch random implementation (LP: #1775391) - s390/archrandom: Rework arch random implementation. * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux- jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389) - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device * Cosmic update to v4.17.2 stable release (LP: #1779117) - crypto: chelsio - request to HW should wrap - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers - KVM: X86: Fix reserved bits check for MOV to CR3 - KVM: x86: introduce linear_{read,write}_system - kvm: fix typo in flag name - kvm: nVMX: Enforce cpl=0 for VMX instructions - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy - NFC: pn533: don't send USB data off of the stack - usbip: vhci_sysfs: fix potential Spectre v1 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive - Input: xpad - add GPD Win 2 Controller USB IDs - phy: qcom-qusb2: Fix crash if nvmem cell not specified - usb: core: message: remove extra endianness conversion in usb_set_isoch_delay - usb: typec: wcove: Remove dependency on HW FSM - usb: gadget: function: printer: avoid wrong list handling in printer_write() - usb: gadget: udc: renesas_usb3: fix double phy_put() - usb: gadget: udc: renesas_usb3: should remove debugfs - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add udc - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error - usb: gadget: udc: renesas_usb3: disable the controller's irqs for reconnecting - serial: sh-sci: Stop using printk format %pCr - tty/serial: atmel: use port->name as name in request_irq() - serial: samsung: fix maxburst parameter for DMA transactions - serial: 8250: omap: Fix idling of clocks for unused uarts - vmw_balloon: fixing double free when batching mode is off - doc: fix sysfs ABI documentation - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default - tty: pl011: Avoid spuriously stuck-off interrupts - crypto: ccree - correct host regs offset - Input: goodix - add new ACPI id for GPD Win 2 touch screen - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID - crypto: caam - strip input zeros from RSA input buffer - crypto: caam - fix DMA mapping dir for generated IV - crypto: caam - fix IV DMA mapping and updating - crypto: caam/qi - fix IV DMA mapping and updating - crypto: caam - fix size of RSA prime factor q - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK - crypto: cavium - Limit result reading attempts - crypto: vmx - Remove overly verbose printk from AES init routines - crypto: vmx - Remove overly verbose printk from AES XTS init - crypto: omap-sham - fix memleak - Linux 4.17.2 * Cosmic update to v4.17.1 stable release (LP: #1779116) - netfilter: nf_flow_table: attach dst to skbs - bnx2x: use the right constant - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds - ipv6: omit traffic class when calculating flow hash - l2tp: fix refcount leakage on PPPoL2TP sockets - netdev-FAQ: clarify DaveM's position for stable backports - net: metrics: add proper netlink validation - net/packet: refine check for priv area size - rtnetlink: validate attributes in do_setlink() - sctp: not allow transport timeout value less than HZ/5 for hb_timer - team: use netdev_features_t instead of u32 - vrf: check the original netdevice for generating redirect - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC - ipmr: fix error path when ipmr_new_table fails - PCI: hv: Do not wait forever on a device that has disappeared - Linux 4.17.1 * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK" - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface" - SAUCE: apparmor: userspace queries - SAUCE: apparmor: patch to provide compatibility with v2.x net rules - SAUCE: apparmor: af_unix mediation -- Seth Forshee Thu, 28 Jun 2018 08:03:32 -0500 linux (4.17.0-2.3) cosmic; urgency=medium * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276) * Miscellaneous Ubuntu changes - Config: remove IrDA from annotations - Config: remove scsi drivers from annotations - Config: remove BT_HCIBTUART from annotations - Config: pstore zlib support was renamed - Config: disable NVRAM for armhf on annotations - Config: Disable VT on s390x - Config: Update SSB and B43/B44 options - Config: some options not supported on some arches anymore - Config: renamed and removed options - Config: TCG_CRB is required for IMA on ACPI systems - Config: EXTCON_AXP288 depends on X86 - Config: CONFIG_FSI depends on OF - Config: DRM_RCAR_LVDS now depends on DRM - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386 - Config: Enable HINIC on arm64 - Config: Set PPS and PTP_1588_CLOCK as y - Config: Some NF_TABLES options are built-in now - Config: GENERIC_CPU for ppc64el - Config: KEXEC_FILE=n for s390x - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS - Config: Disable STM32 support - Config: Enable FORTIFY_SOURCE for armhf - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR [ Upstream Kernel Changes ] * Rebase to v4.17 -- Thadeu Lima de Souza Cascardo Mon, 11 Jun 2018 15:22:10 -0300 linux (4.17.0-1.2) cosmic; urgency=medium [ Seth Forshee ] * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516) - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849) - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on num_possible_cpus() * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in DELL XPS 13 9370 with firmware 1.50 (LP: #1763748) - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device * Switch Build-Depends: transfig to fig2dev (LP: #1770770) - [Config] update Build-Depends: transfig to fig2dev * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails to load (LP: #1728238) - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for unreleased firmware" * No driver for Huawei network adapters on arm64 (LP: #1769899) - net-next/hinic: add arm64 support * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761) - [Config] snapdragon: DRM_I2C_ADV7511=y * Add d-i support for Huawei NICs (LP: #1767490) - d-i: add hinic to nic-modules udeb * Acer Swift sf314-52 power button not managed (LP: #1766054) - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode * Include nfp driver in linux-modules (LP: #1768526) - [Config] Add nfp.ko to generic inclusion list * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable AUFS config options - SAUCE: (efi-lockdown) Fix for module sig verification - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17 - enable zfs build * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode" - Rebased to v4.17-rc6 -- Thadeu Lima de Souza Cascardo Tue, 22 May 2018 14:48:13 -0300 linux (4.17.0-0.1) bionic; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.17-rc4 -- Thadeu Lima de Souza Cascardo Tue, 08 May 2018 16:38:51 -0300 linux (4.17.0-0.0) bionic; urgency=medium * Dummy entry. -- Thadeu Lima de Souza Cascardo Fri, 27 Apr 2018 11:01:13 -0300 linux (4.16.0-4.5) bionic; urgency=medium * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130) - tools/kvm_stat: Fix python3 syntax - tools/kvm_stat: Don't use deprecated file() - tools/kvm_stat: Remove unused function - [Packaging] Add linux-tools-host package for VM host tools - [Config] do_tools_host=true for amd64 * [Featire] CNL: Enable RAPL support (LP: #1685712) - powercap: RAPL: Add support for Cannon Lake * Bionic update to v4.16.2 stable release (LP: #1763388) - sparc64: Oracle DAX driver depends on SPARC64 - arp: fix arp_filter on l3slave devices - net: dsa: Discard frames from unused ports - net/ipv6: Increment OUTxxx counters after netfilter hook - net/sched: fix NULL dereference in the error path of tcf_bpf_init() - pptp: remove a buggy dst release in pptp_connect() - sctp: do not leak kernel memory to user space - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 - vlan: also check phy_driver ts_info for vlan's real device - net: fool proof dev_valid_name() - ip_tunnel: better validate user provided tunnel names - ipv6: sit: better validate user provided tunnel names - ip6_gre: better validate user provided tunnel names - ip6_tunnel: better validate user provided tunnel names - vti6: better validate user provided tunnel names - net_sched: fix a missing idr_remove() in u32_delete_key() - nfp: use full 40 bits of the NSP buffer address - Linux 4.16.2 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable release (LP: #1763388) - sky2: Increase D3 delay to sky2 stops working after suspend * Merge the linux-snapdragon kernel into bionic master/snapdragon (LP: #1763040) - arm64: defconfig: enable REMOTEPROC - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c - kernel: configs; add distro.config - arm64: configs: enable WCN36xx - kernel: distro.config: enable debug friendly USB network adpater - arm64: configs: enable QCOM Venus - arm64: defconfig: Enable a53/apcs and avs - arm64: defconfig: enable ondemand governor as default - arm64: defconfig: enable QCOM_TSENS - kernel: configs: enable dm_mod and dm_crypt - Force the SMD regulator driver to be compiled-in - arm64: defconfig: enable CFG80211_DEFAULT_PS by default - arm64: configs: enable BT_QCOMSMD - kernel: configs: add more USB net drivers - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV - arm64: configs: Enable camera drivers - kernel: configs: add freq stat to sysfs - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default - arm64: defconfig: Enable QRTR features - kernel: configs: set USB_CONFIG_F_FS in distro.config - kernel: distro.config: enable 'schedutil' CPUfreq governor - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs - kernel: distro.config: enable 'BBR' TCP congestion algorithm - arm64: defconfig: enable LEDS_QCOM_LPG - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap - power: avs: Add support for CPR (Core Power Reduction) - power: avs: cpr: Use raw mem access for qfprom - power: avs: cpr: fix with new reg_sequence structures - power: avs: cpr: Register with cpufreq-dt - regulator: smd: Add floor and corner operations - PM / OPP: Support adjusting OPP voltages at runtime - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage() - PM / OPP: HACK: Allow to set regulator without opp_list - PM / OPP: Add a helper to get an opp regulator for device - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m - ov5645: I2C address change - i2c: Add Qualcomm Camera Control Interface driver - camss: vfe: Skip first four frames from sensor - camss: Do not register if no cameras are present - i2c-qcom-cci: Fix run queue completion timeout - i2c-qcom-cci: Fix I2C address bug - media: ov5645: Fix I2C address - drm/bridge/adv7511: Delay clearing of HPD interrupt status - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing - leds: Add driver for Qualcomm LPG - wcn36xx: Fix warning due to duplicate scan_completed notification - arm64: dts: Add CPR DT node for msm8916 - arm64: dts: add spmi-regulator nodes - arm64: dts: msm8916: Add cpufreq support - arm64: dts: msm8916: Add a shared CPU opp table - arm64: dts: msm8916: Add cpu cooling maps - arm64: dts: pm8916: Mark the s2 regulator as always-on - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver - arm64: dts: qcom: msm8916: Add clock properties to the APCS node - dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver - MAINTAINERS: Add Qualcomm Camera Control Interface driver - DT: leds: Add Qualcomm Light Pulse Generator binding - arm64: dts: qcom: msm8996: Add mpp and lpg blocks - arm64: dts: qcom: Add pwm node for pm8916 - arm64: dts: qcom: Add user LEDs on db820c - arm64: dts: qcom: Add WiFI/BT LEDs on db820c - ARM: dts: qcom: Add LPG node to pm8941 - ARM: dts: qcom: honami: Add LPG node and RGB LED - arm64: dts: qcom: Add Camera Control Interface support - arm64: dts: qcom: Add apps_iommu vfe child node - arm64: dts: qcom: Add camss device node - arm64: dts: qcom: Add ov5645 device nodes - arm64: dts: msm8916: Fix camera sensors I2C addresses - arm: dts: qcom: db410c: Enable PWM signal on MPP4 - packaging: arm64: add a uboot flavour - part1 - packaging: arm64: add a uboot flavour - part2 - packaging: arm64: add a uboot flavour - part3 - packaging: arm64: add a uboot flavour - part4 - packaging: arm64: add a uboot flavour - part5 - packaging: arm64: rename uboot flavour to snapdragon - [Config] updateconfigs after qcomlt import - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: MSM_GCC_8916=y - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: PINCTRL_MSM8916=y - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y - [Config] arm64: snapdragon: QCOM_SMEM=y - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_BAM_DMA=y - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: QCOM_CPR=y - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y - [Config] turn off DRM_MSM_REGISTER_LOGGING - [Config] arm64: snapdragon: I2C_QUP=y - [Config] arm64: snapdragon: SPI_QUP=y - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: QCOM_APCS_IPC=y - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y - [Config] arm64: snapdragon: QCOM_SMSM=y - [Config] arm64: snapdragon: QCOM_SMP2P=y - [Config] arm64: snapdragon: DRM_MSM=y - [Config] arm64: snapdragon: SND_SOC=y - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y, SND_SOC_MSM8916_WCD_DIGITAL=y - SAUCE: media: ov5645: skip address change if dt addr == default addr - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y - [Packaging] fix up snapdragon abi paths * LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: Manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: Manage task security blobs - SAUCE: LSM stacking: LSM: Manage remaining security blobs - SAUCE: LSM stacking: LSM: General stacking - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: add apparmor and selinux proc dirs - SAUCE: LSM stacking: remove procfs context interface * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: check for invalid zero sized writes * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems (LP: #1762755) - RDMA/hns: Support rq record doorbell for the user space - RDMA/hns: Support cq record doorbell for the user space - RDMA/hns: Support rq record doorbell for kernel space - RDMA/hns: Support cq record doorbell for kernel space - RDMA/hns: Fix cqn type and init resp - RDMA/hns: Fix init resp when alloc ucontext - RDMA/hns: Fix cq record doorbell enable in kernel * Replace LPC patchset with upstream version (LP: #1762758) - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver" - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support" - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host children" - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings" - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO devices" - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts" - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()" - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()" - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method" - lib: Add generic PIO mapping method - PCI: Remove __weak tag from pci_register_io_range() - PCI: Add fwnode handler as input param of pci_register_io_range() - PCI: Apply the new generic I/O management on PCI IO hosts - of: Add missing I/O range exception for indirect-IO devices - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use - ACPI / scan: Do not enumerate Indirect IO host children - HISI LPC: Add ACPI support - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver * Enable Tunneled Operations on POWER9 (LP: #1762448) - powerpc/powernv: Enable tunneled operations - cxl: read PHB indications from the device tree * PSL traces reset after PERST for debug AFU image (LP: #1762462) - cxl: Enable NORST bit in PSL_DEBUG register for PSL9 * NFS + sec=krb5 is broken (LP: #1759791) - sunrpc: remove incorrect HMAC request initialization * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128) - d-i: add bcm2835 to block-modules * Backport USB core quirks (LP: #1762695) - usb: core: Add "quirks" parameter for usbcore - usb: core: Copy parameter string correctly and remove superfluous null check - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when setting up a second end-to-end encrypted disk (LP: #1762353) - SAUCE: s390/crypto: Adjust s390 aes and paes cipher * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719) - s390: move nobp parameter functions to nospec-branch.c - s390: add automatic detection of the spectre defense - s390: report spectre mitigation via syslog - s390: add sysfs attributes for spectre - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390 - s390: correct nospec auto detection init order * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 - powerpc/64s: Wire up cpu_show_spectre_v2() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753 - powerpc/64s: Wire up cpu_show_spectre_v1() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again - powerpc/rfi-flush: Always enable fallback flush on pseries - powerpc/rfi-flush: Differentiate enabled and patched flush types - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration - powerpc/64s: Move cpu_show_meltdown() - powerpc/64s: Enhance the information in cpu_show_meltdown() - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags - powerpc: Add security feature flags for Spectre/Meltdown - powerpc/pseries: Set or clear security feature flags - powerpc/powernv: Set or clear security feature flags * Hisilicon network subsystem 3 support (LP: #1761610) - net: hns3: export pci table of hclge and hclgevf to userspace - d-i: Add hns3 drivers to nic-modules * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534) - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712) - perf vendor events: Drop incomplete multiple mapfile support - perf vendor events: Fix error code in json_events() - perf vendor events: Drop support for unused topic directories - perf vendor events: Add support for pmu events vendor subdirectory - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory - perf vendor events: Add support for arch standard events - perf vendor events arm64: Add armv8-recommended.json - perf vendor events arm64: Fixup ThunderX2 to use recommended events - perf vendor events arm64: fixup A53 to use recommended events - perf vendor events arm64: add HiSilicon hip08 JSON file - perf vendor events arm64: Enable JSON events for ThunderX2 B0 * Warning "cache flush timed out!" seen when unloading the cxl driver (LP: #1762367) - cxl: Check if PSL data-cache is available before issue flush request * Bionic update to v4.16.1 stable release (LP: #1763170) - bitmap: fix memset optimization on big-endian systems - USB: serial: ftdi_sio: add RT Systems VX-8 cable - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator - USB: serial: cp210x: add ELDAT Easywave RX09 id - serial: 8250: Add Nuvoton NPCM UART - mei: remove dev_err message on an unsupported ioctl - /dev/mem: Avoid overwriting "err" in read_mem() - media: usbtv: prevent double free in error case - parport_pc: Add support for WCH CH382L PCI-E single parallel port card. - crypto: lrw - Free rctx->ext with kzfree - crypto: ccp - Fill the result buffer only on digest, finup, and final ops - crypto: talitos - don't persistently map req_ctx->hw_context and req_ctx->buf - crypto: inside-secure - fix clock management - crypto: testmgr - Fix incorrect values in PKCS#1 test vector - crypto: talitos - fix IPsec cipher in length - crypto: ahash - Fix early termination in hash walk - crypto: caam - Fix null dereference at error path - crypto: ccp - return an actual key size from RSA max_size callback - crypto: arm,arm64 - Fix random regeneration of S_shipped - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one - Bluetooth: hci_bcm: Add 6 new ACPI HIDs - Btrfs: fix unexpected cow in run_delalloc_nocow - siox: fix possible buffer overflow in device_add_store - staging: comedi: ni_mio_common: ack ai fifo error interrupts. - Revert "base: arch_topology: fix section mismatch build warnings" - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad - vt: change SGR 21 to follow the standards - Fix slab name "biovec-(1<<(21-12))" - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k - Linux 4.16.1 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules starting 4.15-rc2 (LP: #1759893) - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for build" - [Config] CONFIG_BLK_DEV_NMVE=m * FFe: Enable configuring resume offset via sysfs (LP: #1760106) - PM / hibernate: Make passing hibernate offsets more friendly * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine type(pseries-bionic) complaining "KVM implementation does not support Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026) - powerpc: Use feature bit for RTC presence rather than timebase presence - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit - powerpc: Free up CPU feature bits on 64-bit machines - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2 - powerpc/powernv: Provide a way to force a core into SMT4 mode - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775) - thunderbolt: Resume control channel after hibernation image is created - thunderbolt: Serialize PCIe tunnel creation with PCI rescan - thunderbolt: Handle connecting device in place of host properly - thunderbolt: Do not overwrite error code when domain adding fails - thunderbolt: Wait a bit longer for root switch config space - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM - thunderbolt: Handle rejected Thunderbolt devices - thunderbolt: Factor common ICM add and update operations out - thunderbolt: Correct function name in kernel-doc comment - thunderbolt: Add tb_switch_get() - thunderbolt: Add tb_switch_find_by_route() - thunderbolt: Add tb_xdomain_find_by_route() - thunderbolt: Add constant for approval timeout - thunderbolt: Move driver ready handling to struct icm - thunderbolt: Add 'boot' attribute for devices - thunderbolt: Add support for preboot ACL - thunderbolt: Introduce USB only (SL4) security level - thunderbolt: Add support for Intel Titan Ridge * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345) - ath10k: update the IRAM bank number for QCA9377 * Fix an issue that when system in S3, USB keyboard can't wake up the system. (LP: #1759511) - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW * cxl: Fix timebase synchronization status on POWER9 missing (CAPI) (LP: #1757228) - cxl: Fix timebase synchronization status on P9 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug fixes (LP: #1752182) - scsi: lpfc: Fix frequency of Release WQE CQEs - scsi: lpfc: Increase CQ and WQ sizes for SCSI - scsi: lpfc: move placement of target destroy on driver detach - scsi: lpfc: correct debug counters for abort - scsi: lpfc: Add WQ Full Logic for NVME Target - scsi: lpfc: Fix PRLI handling when topology type changes - scsi: lpfc: Fix IO failure during hba reset testing with nvme io. - scsi: lpfc: Fix RQ empty firmware trap - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing - scsi: lpfc: Fix issue_lip if link is disabled - scsi: lpfc: Indicate CONF support in NVMe PRLI - scsi: lpfc: Fix SCSI io host reset causing kernel crash - scsi: lpfc: Validate adapter support for SRIU option - scsi: lpfc: Fix header inclusion in lpfc_nvmet - scsi: lpfc: Treat SCSI Write operation Underruns as an error - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap. - scsi: lpfc: update driver version to 11.4.0.7 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers - scsi: lpfc: Rework sli4 doorbell infrastructure - scsi: lpfc: Add SLI-4 if_type=6 support to the code base - scsi: lpfc: Add push-to-adapter support to sli4 - scsi: lpfc: Add PCI Ids for if_type=6 hardware - scsi: lpfc: Add 64G link speed support - scsi: lpfc: Add if_type=6 support for cycling valid bits - scsi: lpfc: Enable fw download on if_type=6 devices - scsi: lpfc: Add embedded data pointers for enhanced performance - scsi: lpfc: Fix nvme embedded io length on new hardware - scsi: lpfc: Work around NVME cmd iu SGL type - scsi: lpfc: update driver version to 12.0.0.0 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018 - scsi: lpfc: use __raw_writeX on DPP copies - scsi: lpfc: Add missing unlock in WQ full logic * /dev/bcache/by-uuid links not created after reboot (LP: #1729145) - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876) - [Packaging] include the retpoline extractor in the headers * Use med_with_dipm SATA LPM to save more power for mobile platforms (LP: #1759547) - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3 * Miscellaneous Ubuntu changes - [Packaging] Only install cloud init files when do_tools_common=true - SAUCE: Import aufs driver - [Config] Enable AUFS config options -- Seth Forshee Thu, 12 Apr 2018 09:30:56 -0500 linux (4.16.0-3.4) bionic; urgency=medium * Allow multiple mounts of zfs datasets (LP: #1759848) - SAUCE: Allow mounting datasets more than once (LP: #1759848) * zfs system process hung on container stop/delete (LP: #1754584) - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)" - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64 (LP: #1755073) - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK * CAPI Flash (cxlflash) update (LP: #1752672) - SAUCE: cxlflash: Preserve number of interrupts for master contexts - SAUCE: cxlflash: Avoid clobbering context control register value - SAUCE: cxlflash: Add argument identifier names - SAUCE: cxlflash: Introduce OCXL backend - SAUCE: cxlflash: Hardware AFU for OCXL - SAUCE: cxlflash: Read host function configuration - SAUCE: cxlflash: Setup function acTag range - SAUCE: cxlflash: Read host AFU configuration - SAUCE: cxlflash: Setup AFU acTag range - SAUCE: cxlflash: Setup AFU PASID - SAUCE: cxlflash: Adapter context support for OCXL - SAUCE: cxlflash: Use IDR to manage adapter contexts - SAUCE: cxlflash: Support adapter file descriptors for OCXL - SAUCE: cxlflash: Support adapter context discovery - SAUCE: cxlflash: Support image reload policy modification - SAUCE: cxlflash: MMIO map the AFU - SAUCE: cxlflash: Support starting an adapter context - SAUCE: cxlflash: Support process specific mappings - SAUCE: cxlflash: Support AFU state toggling - SAUCE: cxlflash: Support reading adapter VPD data - SAUCE: cxlflash: Setup function OCXL link - SAUCE: cxlflash: Setup OCXL transaction layer - SAUCE: cxlflash: Support process element lifecycle - SAUCE: cxlflash: Support AFU interrupt management - SAUCE: cxlflash: Support AFU interrupt mapping and registration - SAUCE: cxlflash: Support starting user contexts - SAUCE: cxlflash: Support adapter context polling - SAUCE: cxlflash: Support adapter context reading - SAUCE: cxlflash: Support adapter context mmap and release - SAUCE: cxlflash: Support file descriptor mapping - SAUCE: cxlflash: Introduce object handle fop - SAUCE: cxlflash: Setup LISNs for user contexts - SAUCE: cxlflash: Setup LISNs for master contexts - SAUCE: cxlflash: Update synchronous interrupt status bits - SAUCE: cxlflash: Introduce OCXL context state machine - SAUCE: cxlflash: Register for translation errors - SAUCE: cxlflash: Support AFU reset - SAUCE: cxlflash: Enable OCXL operations * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core (LP: #1736393) - SAUCE: drm/i915:Don't set chip specific data - SAUCE: drm/i915: make previous commit affects Wyse 3040 only * zed process consuming 100% cpu (LP: #1751796) - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796) * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to "always" (LP: #1753708) - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el * retpoline hints: primary infrastructure and initial hints (LP: #1758856) - [Packaging] retpoline -- add safe usage hint support - [Packaging] retpoline-check -- only report additions - [Packaging] retpoline -- widen indirect call/jmp detection - [Packaging] retpoline -- elide %rip relative indirections - [Packaging] retpoline -- clear hint information from packages - SAUCE: apm -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: EFI -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: early/late -- annotate indirect calls in early/late initialisation code - SAUCE: vga_set_mode -- avoid jump tables - [Config] retpoine -- switch to new format * Miscellaneous Ubuntu changes - [Packaging] final-checks -- remove check for empty retpoline files - [Packaging] skip cloud tools packaging when not building package [ Upstream Kernel Changes ] * Rebase to v4.16 -- Seth Forshee Mon, 02 Apr 2018 16:15:36 -0500 linux (4.16.0-2.3) bionic; urgency=medium * devpts: handle bind-mounts (LP: #1755857) - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC - SAUCE: devpts: resolve devpts bind-mounts - SAUCE: devpts: comment devpts_mntget() - SAUCE: selftests: add devpts selftests * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103) - d-i: add hisi_sas_v3_hw to scsi-modules * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094) - SAUCE: scsi: hisi_sas: config for hip08 ES - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424) - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove. * Fix ARC hit rate (LP: #1755158) - SAUCE: Fix ARC hit rate (LP: #1755158) * ZFS setgid broken on 0.7 (LP: #1753288) - SAUCE: Fix ZFS setgid * CONFIG_EFI=y on armhf (LP: #1726362) - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings * [Feature] Add xHCI debug device support in the driver (LP: #1730832) - [Config] CONFIG_USB_XHCI_DBGCAP=y * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655) - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386 - [Config] retpoline -- clean up i386 retpoline files * Miscellaneous Ubuntu changes - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches - [Config] fix up retpoline abi files - [Config] fix up retpoline abi files - d-i: Add netsec to nic-modules [ Upstream Kernel Changes ] * Rebase to v4.16-rc6 -- Seth Forshee Mon, 19 Mar 2018 14:09:49 -0500 linux (4.16.0-1.2) bionic; urgency=medium * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927) - d-i: add cxgb4 to nic-modules * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_INDIRECT_PIO=y - SAUCE: LIB: Introduce a generic PIO mapping method - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range() - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range() - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - SAUCE: ACPI / scan: do not enumerate Indirect IO host children - SAUCE: HISI LPC: Add ACPI support - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver * Miscellaneous Ubuntu changes - SAUCE: tools: use CC for linking acpi tools [ Upstream Kernel Changes ] * Rebase to v4.16-rc3 -- Seth Forshee Wed, 28 Feb 2018 10:17:23 -0600 linux (4.16.0-0.1) bionic; urgency=medium * retpoline abi files are empty on i386 (LP: #1751021) - [Packaging] retpoline-extract -- instantiate retpoline files for i386 - [Packaging] final-checks -- sanity checking ABI contents - [Packaging] final-checks -- check for empty retpoline files * Miscellaneous upstream changes - disable vbox build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.16-rc2 -- Seth Forshee Thu, 22 Feb 2018 08:58:57 -0600 linux (4.16.0-0.0) bionic; urgency=medium * Dummy entry -- Seth Forshee Wed, 21 Feb 2018 14:33:13 -0600 linux (4.15.0-10.11) bionic; urgency=medium * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250) * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10 (LP: #1749202) - swiotlb: suppress warning when __GFP_NOWARN is set - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools * linux-tools: perf incorrectly linking libbfd (LP: #1748922) - SAUCE: tools -- add ability to disable libbfd - [Packaging] correct disablement of libbfd * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in (LP: #1744058) - ALSA: hda/realtek - update ALC225 depop optimize * [Artful] Support headset mode for DELL WYSE (LP: #1723913) - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE * headset mic can't be detected on two Dell machines (LP: #1748807) - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289 - ALSA: hda - Fix headset mic detection problem for two Dell machines * Bionic update to v4.15.3 stable release (LP: #1749191) - ip6mr: fix stale iterator - net: igmp: add a missing rcu locking section - qlcnic: fix deadlock bug - qmi_wwan: Add support for Quectel EP06 - r8169: fix RTL8168EP take too long to complete driver initialization. - tcp: release sk_frag.page in tcp_disconnect - vhost_net: stop device during reset owner - ipv6: addrconf: break critical section in addrconf_verify_rtnl() - ipv6: change route cache aging logic - Revert "defer call to mem_cgroup_sk_alloc()" - net: ipv6: send unsolicited NA after DAD - rocker: fix possible null pointer dereference in rocker_router_fib_event_work - tcp_bbr: fix pacing_gain to always be unity when using lt_bw - cls_u32: add missing RCU annotation. - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only - soreuseport: fix mem leak in reuseport_add_sock() - net_sched: get rid of rcu_barrier() in tcf_block_put_ext() - net: sched: fix use-after-free in tcf_block_put_ext - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION - media: soc_camera: soc_scale_crop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE - crypto: tcrypt - fix S/G table for test_aead_speed() - Linux 4.15.3 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) // CVE-2018-1000026 - net: create skb_gso_validate_mac_len() - bnx2x: disable GSO where gso_size is too big for hardware * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567) - net: hns: add ACPI mode support for ethtool -p * CVE-2017-5715 (Spectre v2 Intel) - [Packaging] retpoline files must be sorted - [Packaging] pull in retpoline files * [Feature] PXE boot with Intel Omni-Path (LP: #1712031) - d-i: Add hfi1 to nic-modules * CVE-2017-5715 (Spectre v2 retpoline) - [Packaging] retpoline -- add call site validation - [Config] disable retpoline checks for first upload * Do not duplicate changelog entries assigned to more than one bug or CVE (LP: #1743383) - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better -- Seth Forshee Tue, 13 Feb 2018 11:33:58 -0600 linux (4.15.0-9.10) bionic; urgency=medium * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244) * Miscellaneous Ubuntu changes - [Debian] tests -- remove gcc-multilib dependency for arm64 -- Seth Forshee Thu, 08 Feb 2018 11:25:04 -0600 linux (4.15.0-8.9) bionic; urgency=medium * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075) * Bionic update to v4.15.2 stable release (LP: #1748072) - KVM: x86: Make indirect calls in emulator speculation safe - KVM: VMX: Make indirect call speculation safe - module/retpoline: Warn about missing retpoline in module - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf - x86/cpufeatures: Add Intel feature bits for Speculation Control - x86/cpufeatures: Add AMD feature bits for Speculation Control - x86/msr: Add definitions for new speculation control MSRs - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support - x86/alternative: Print unadorned pointers - x86/nospec: Fix header guards names - x86/bugs: Drop one "mitigation" from dmesg - x86/cpu/bugs: Make retpoline module warning conditional - x86/cpufeatures: Clean up Spectre v2 related CPUID flags - x86/retpoline: Simplify vmexit_fill_RSB() - x86/speculation: Simplify indirect_branch_prediction_barrier() - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - iio: adc/accel: Fix up module licenses - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - KVM: nVMX: Eliminate vmcs02 pool - KVM: VMX: introduce alloc_loaded_vmcs - objtool: Improve retpoline alternative handling - objtool: Add support for alternatives at the end of a section - objtool: Warn on stripped section symbol - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP - x86/spectre: Check CONFIG_RETPOLINE in command line parser - x86/entry/64: Remove the SYSCALL64 fast path - x86/entry/64: Push extra regs right away - x86/asm: Move 'status' from thread_struct to thread_info - Documentation: Document array_index_nospec - array_index_nospec: Sanitize speculative array de-references - x86: Implement array_index_mask_nospec - x86: Introduce barrier_nospec - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end} - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec - x86/get_user: Use pointer masking to limit speculation - x86/syscall: Sanitize syscall table de-references under speculation - vfs, fdtable: Prevent bounds-check bypass via speculative execution - nl80211: Sanitize array index in parse_txq_params - x86/spectre: Report get_user mitigation for spectre_v1 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable" - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel - x86/speculation: Use Indirect Branch Prediction Barrier in context switch - x86/paravirt: Remove 'noreplace-paravirt' cmdline option - KVM: VMX: make MSR bitmaps per-VCPU - x86/kvm: Update spectre-v1 mitigation - x86/retpoline: Avoid retpolines for built-in __init functions - x86/spectre: Simplify spectre_v2 command line parsing - x86/pti: Mark constant arrays as __initconst - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX - KVM/x86: Add IBPB support - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL - serial: core: mark port as initialized after successful IRQ change - fpga: region: release of_parse_phandle nodes after use - Linux 4.15.2 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792) - net: phy: core: remove now uneeded disabling of interrupts - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m - net: socionext: Add Synquacer NetSec driver - net: socionext: include linux/io.h to fix build - net: socionext: Fix error return code in netsec_netdev_open() * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746) - [Config] CONFIG_EDAC_GHES=y * support thunderx2 vendor pmu events (LP: #1747523) - perf pmu: Pass pmu as a parameter to get_cpuid_str() - perf tools arm64: Add support for get_cpuid_str function. - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices - perf vendor events arm64: Add ThunderX2 implementation defined pmu core events - perf pmu: Add check for valid cpuid in perf_pmu__find_map() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Miscellaneous Ubuntu changes - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations -- Seth Forshee Wed, 07 Feb 2018 21:13:27 -0600 linux (4.15.0-7.8) bionic; urgency=medium * Bionic update to v4.15.1 stable release (LP: #1747169) - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops - tools/gpio: Fix build error with musl libc - gpio: stmpe: i2c transfer are forbiden in atomic context - gpio: Fix kernel stack leak to userspace - ALSA: hda - Reduce the suspend time consumption for ALC256 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH - crypto: aesni - handle zero length dst buffer - crypto: aesni - fix typo in generic_gcmaes_decrypt - crypto: aesni - add wrapper for generic gcm(aes) - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm- aesni - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm- aesni - crypto: inside-secure - fix hash when length is a multiple of a block - crypto: inside-secure - avoid unmapping DMA memory that was not mapped - crypto: sha3-generic - fixes for alignment and big endian operation - crypto: af_alg - whitelist mask and type - HID: wacom: EKR: ensure devres groups at higher indexes are released - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - igb: Free IRQs when device is hotplugged - ima/policy: fix parsing of fsuuid - scsi: aacraid: Fix udev inquiry race condition - scsi: aacraid: Fix hang in kdump - scsi: storvsc: missing error code in storvsc_probe() - staging: lustre: separate a connection destroy from free struct kib_conn - staging: ccree: NULLify backup_info when unused - staging: ccree: fix fips event irq handling build - tty: fix data race between tty_init_dev and flush of buf - usb: option: Add support for FS040U modem - USB: serial: pl2303: new device id for Chilitag - USB: cdc-acm: Do not log urb submission errors on disconnect - CDC-ACM: apply quirk for card reader - USB: serial: io_edgeport: fix possible sleep-in-atomic - usbip: prevent bind loops on devices attached to vhci_hcd - usbip: list: don't list devices attached to vhci_hcd - USB: serial: simple: add Motorola Tetra driver - usb: f_fs: Prevent gadget unbind if it is already unbound - usb: uas: unconditionally bring back host after reset - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc() - ANDROID: binder: remove waitqueue when thread exits. - android: binder: use VM_ALLOC to get vm area - mei: me: allow runtime pm for platform with D0i3 - serial: 8250_of: fix return code when probe function fails to get reset - serial: 8250_uniphier: fix error return code in uniphier_uart_probe() - serial: 8250_dw: Revert "Improve clock rate setting" - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS - spi: imx: do not access registers while clocks disabled - iio: adc: stm32: fix scan of multiple channels with DMA - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels - test_firmware: fix missing unlock on error in config_num_requests_store() - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened - Input: synaptics-rmi4 - do not delete interrupt memory too early - x86/efi: Clarify that reset attack mitigation needs appropriate userspace - Linux 4.15.1 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume (LP: #1744712) - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume" - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten" version * apparmor profile load in stacked policy container fails (LP: #1746463) - SAUCE: apparmor: fix display of .ns_name for containers -- Seth Forshee Sun, 04 Feb 2018 11:56:32 +0100 linux (4.15.0-6.7) bionic; urgency=low * upload urgency should be medium by default (LP: #1745338) - [Packaging] update urgency to medium by default * Shutdown hang on 16.04 with iscsi targets (LP: #1569925) - scsi: libiscsi: Allow sd_shutdown on bad transport * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM" - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default" [ Upstream Kernel Changes ] * Rebase to v4.15 -- Seth Forshee Mon, 29 Jan 2018 08:47:07 -0600 linux (4.15.0-5.6) bionic; urgency=low * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted (LP: #1744077) - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC (LP: #1743638) - [d-i] Add qede to nic-modules udeb * boot failure on AMD Raven + WesternXT (LP: #1742759) - SAUCE: drm/amdgpu: add atpx quirk handling (v2) * Unable to handle kernel NULL pointer dereference at isci_task_abort_task (LP: #1726519) - SAUCE: Revert "scsi: libsas: allow async aborts" * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939) - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y * Miscellaneous Ubuntu changes - Rebase to v4.15-rc7 - [Config] CONFIG_CPU_ISOLATION=y - [Config] Update annotations following config review - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - ubuntu: vbox -- update to 5.2.6-dfsg-1 - ubuntu: vbox: build fixes for 4.15 - ubuntu: vbox -- update to 5.2.6-dfsg-2 - hio: updates for timer api changes in 4.15 - enable hio build - Rebase to v4.15-rc9 [ Upstream Kernel Changes ] * Rebase to v4.15-rc9 -- Seth Forshee Mon, 22 Jan 2018 10:16:05 -0600 linux (4.15.0-4.5) bionic; urgency=low * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166) - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010 * External HDMI monitor failed to show screen on Lenovo X1 series (LP: #1738523) - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series * Miscellaneous Ubuntu changes - [Debian] autoreconstruct - add resoration of execute permissions [ Upstream Kernel Changes ] * Rebase to v4.15-rc4 -- Seth Forshee Wed, 10 Jan 2018 10:24:22 -0600 linux (4.15.0-3.4) bionic; urgency=low * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281) - SAUCE: make sure ubuntu/xr-usb-serial builds for x86 [ Upstream Kernel Changes ] * Rebase to v4.15-rc6 -- Seth Forshee Wed, 03 Jan 2018 20:20:43 -0600 linux (4.15.0-2.3) bionic; urgency=low * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux 4.15.0-1.2 (LP: #1737752) - x86/mm: Unbreak modules that use the DMA API * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147) - [Config] CONFIG_SPI_INTEL_SPI_*=n * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image and udebs (LP: #1521712) - [Config] Include ibmvnic in nic-modules * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542) - [Config] Enable support for emulation of deprecated ARMv8 instructions * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761) - Enable zfs build - [Debian] add icp to zfs-modules.ignore [ Upstream Kernel Changes ] * Rebase to v4.15-rc4 -- Seth Forshee Mon, 18 Dec 2017 09:27:13 -0600 linux (4.15.0-1.2) bionic; urgency=low * Disabling zfs does not always disable module checks for the zfs modules (LP: #1737176) - [Packaging] disable zfs module checks when zfs is disabled * Miscellaneous Ubuntu changes - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64 [ Upstream Kernel Changes ] * Rebase to v4.15-rc3 -- Seth Forshee Sun, 10 Dec 2017 22:07:19 -0600 linux (4.15.0-0.1) bionic; urgency=low * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.2.2-dfsg-2 - ubuntu: vbox: build fixes for 4.15 - disable hio build - [Config] Update kernel lockdown options to fix build errors - Disable zfs build - SAUCE: Import aufs driver - [Config] Enable AUFS config options [ Upstream Kernel Changes ] * Rebase to v4.15-rc2 -- Seth Forshee Fri, 08 Dec 2017 13:55:42 -0600 linux (4.14.0-11.13) bionic; urgency=low * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168) * CVE-2017-1000405 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Bionic update to v4.14.3 stable release (LP: #1735843) - s390: fix transactional execution control register handling - s390/noexec: execute kexec datamover without DAT - s390/runtime instrumention: fix possible memory corruption - s390/guarded storage: fix possible memory corruption - s390/disassembler: add missing end marker for e7 table - s390/disassembler: increase show_code buffer size - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock - ACPI / EC: Fix regression related to triggering source of EC event handling - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq - serdev: fix registration of second slave - sched: Make resched_cpu() unconditional - lib/mpi: call cond_resched() from mpi_powm() loop - x86/boot: Fix boot failure when SMP MP-table is based at 0 - x86/decoder: Add new TEST instruction pattern - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing - x86/entry/64: Add missing irqflags tracing to native_load_gs_index() - perf/x86/intel: Hide TSX events when RTM is not supported - arm64: Implement arch-specific pte_access_permitted() - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE - uapi: fix linux/tls.h userspace compilation error - uapi: fix linux/rxrpc.h userspace compilation errors - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP - MIPS: ralink: Fix MT7628 pinmux - MIPS: ralink: Fix typo in mt7628 pinmux function - net: mvneta: fix handling of the Tx descriptor counter - nbd: wait uninterruptible for the dead timeout - nbd: don't start req until after the dead connection logic - PM / OPP: Add missing of_node_put(np) - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD - PCI: hv: Use effective affinity mask - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports - ALSA: hda: Add Raven PCI ID - dm integrity: allow unaligned bv_offset - dm cache: fix race condition in the writeback mode overwrite_bio optimisation - dm crypt: allow unaligned bv_offset - dm zoned: ignore last smaller runt zone - dm mpath: remove annoying message of 'blk_get_request() returned -11' - dm bufio: fix integer overflow when limiting maximum cache size - ovl: Put upperdentry if ovl_check_origin() fails - dm: allocate struct mapped_device with kvzalloc - sched/rt: Simplify the IPI based RT balancing logic - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver - dm: fix race between dm_get_from_kobject() and __dm_destroy() - dm: discard support requires all targets in a table support discards - MIPS: Fix odd fp register warnings with MIPS64r2 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry - MIPS: Fix an n32 core file generation regset support regression - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1 - MIPS: math-emu: Fix final emulation phase for certain instructions - rt2x00usb: mark device removed when get ENOENT usb error - mm/z3fold.c: use kref to prevent page free/compact race - autofs: don't fail mount for transient error - nilfs2: fix race condition that causes file system corruption - fscrypt: lock mutex before checking for bounce page pool - eCryptfs: use after free in ecryptfs_release_messaging() - libceph: don't WARN() if user tries to add invalid key - bcache: check ca->alloc_thread initialized before wake up it - fs: guard_bio_eod() needs to consider partitions - fanotify: fix fsnotify_prepare_user_wait() failure - isofs: fix timestamps beyond 2027 - btrfs: change how we decide to commit transactions during flushing - f2fs: expose some sectors to user in inline data or dentry case - NFS: Fix typo in nomigration mount option - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()" - nfs: Fix ugly referral attributes - NFS: Avoid RCU usage in tracepoints - NFS: revalidate "." etc correctly on "open". - nfsd: deal with revoked delegations appropriately - rtlwifi: rtl8192ee: Fix memory leak when loading firmware - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time - iwlwifi: fix firmware names for 9000 and A000 series hw - md: fix deadlock error in recent patch. - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write - Bluetooth: btqcomsmd: Add support for BD address setup - md/bitmap: revert a patch - fsnotify: clean up fsnotify_prepare/finish_user_wait() - fsnotify: pin both inode and vfsmount mark - fsnotify: fix pinning group in fsnotify_prepare_user_wait() - ata: fixes kernel crash while tracing ata_eh_link_autopsy event - ext4: fix interaction between i_size, fallocate, and delalloc after a crash - ext4: prevent data corruption with inline data + DAX - ext4: prevent data corruption with journaling + DAX - ALSA: pcm: update tstamp only if audio_tstamp changed - ALSA: usb-audio: Add sanity checks to FE parser - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU - ALSA: usb-audio: Add sanity checks in v2 clock parsers - ALSA: timer: Remove kernel warning at compat ioctl error paths - ALSA: hda/realtek - Fix ALC275 no sound issue - ALSA: hda: Fix too short HDMI/DP chmap reporting - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization - ALSA: hda/realtek - Fix ALC700 family no sound issue - ASoC: sun8i-codec: Invert Master / Slave condition - ASoC: sun8i-codec: Fix left and right channels inversion - ASoC: sun8i-codec: Set the BCLK divider - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method - fix a page leak in vhost_scsi_iov_to_sgl() error recovery - 9p: Fix missing commas in mount options - fs/9p: Compare qid.path in v9fs_test_inode - net/9p: Switch to wait_event_killable() - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair() - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics() - scsi: lpfc: fix pci hot plug crash in timer management routines - scsi: lpfc: fix pci hot plug crash in list_add call - scsi: lpfc: Fix crash receiving ELS while detaching driver - scsi: lpfc: Fix FCP hba_wqidx assignment - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref - iscsi-target: Fix non-immediate TMR reference leak - target: fix null pointer regression in core_tmr_drain_tmr_list - target: fix buffer offset in core_scsi3_pri_read_full_status - target: Fix QUEUE_FULL + SCSI task attribute handling - target: Fix caw_sem leak in transport_generic_request_failure - target: Fix quiese during transport_write_pending_qf endless loop - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid - mtd: nand: Export nand_reset() symbol - mtd: nand: atmel: Actually use the PM ops - mtd: nand: omap2: Fix subpage write - mtd: nand: Fix writing mtdoops to nand flash. - mtd: nand: mtk: fix infinite ECC decode IRQ issue - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence - p54: don't unregister leds when they are not initialized - block: Fix a race between blk_cleanup_queue() and timeout handling - raid1: prevent freeze_array/wait_all_barriers deadlock - genirq: Track whether the trigger type has been set - irqchip/gic-v3: Fix ppi-partitions lookup - lockd: double unregister of inetaddr notifiers - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not enabled - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state - KVM: SVM: obey guest PAT - kvm: vmx: Reinstate support for CPUs without virtual NMI - dax: fix PMD faults on zero-length files - dax: fix general protection fault in dax_alloc_inode - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status - clk: ti: dra7-atl-clock: fix child-node lookups - libnvdimm, dimm: clear 'locked' status on successful DIMM enable - libnvdimm, pfn: make 'resource' attribute only readable by root - libnvdimm, namespace: fix label initialization to use valid seq numbers - libnvdimm, region : make 'resource' attribute only readable by root - libnvdimm, namespace: make 'resource' attribute only readable by root - svcrdma: Preserve CB send buffer across retransmits - IB/srpt: Do not accept invalid initiator port names - IB/cm: Fix memory corruption in handling CM request - IB/hfi1: Fix incorrect available receive user context count - IB/srp: Avoid that a cable pull can trigger a kernel crash - IB/core: Avoid crash on pkey enforcement failed in received MADs - IB/core: Only maintain real QPs in the security lists - NFC: fix device-allocation error return - spi-nor: intel-spi: Fix broken software sequencing codes - i40e: Use smp_rmb rather than read_barrier_depends - igb: Use smp_rmb rather than read_barrier_depends - igbvf: Use smp_rmb rather than read_barrier_depends - ixgbevf: Use smp_rmb rather than read_barrier_depends - i40evf: Use smp_rmb rather than read_barrier_depends - fm10k: Use smp_rmb rather than read_barrier_depends - ixgbe: Fix skb list corruption on Power systems - parisc: Fix validity check of pointer size argument in new CAS implementation - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id() - powerpc/signal: Properly handle return value from uprobe_deny_signal() - powerpc/64s: Fix masking of SRR1 bits on instruction fault - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix 512T hint detection to use >= 128T - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix fork() with 512TB process address space - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary - media: Don't do DMA on stack for firmware upload in the AS102 driver - media: rc: check for integer overflow - media: rc: nec decoder should not send both repeat and keycode - cx231xx-cards: fix NULL-deref on missing association descriptor - media: v4l2-ctrl: Fix flags field on Control events - media: venus: fix wrong size on dma_free - media: venus: venc: fix bytesused v4l2_plane field - media: venus: reimplement decoder stop command - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory zone - iwlwifi: fix wrong struct for a000 device - iwlwifi: add a new a000 device - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons - iwlwifi: add new cards for a000 series - iwlwifi: add new cards for 8265 series - iwlwifi: add new cards for 8260 series - iwlwifi: fix PCI IDs and configuration mapping for 9000 series - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command - e1000e: Fix error path in link detection - e1000e: Fix return value test - e1000e: Separate signaling for link check/link up - e1000e: Avoid receiver overrun interrupt bursts - e1000e: fix buffer overrun while the I219 is processing DMA transactions - Linux 4.14.3 * Miscellaneous Ubuntu changes - SAUCE: s390/topology: don't inline cpu_to_node - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 -- Seth Forshee Mon, 04 Dec 2017 09:08:07 -0600 linux (4.14.0-10.12) bionic; urgency=low * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901) * Miscellaneous Ubuntu changes - SAUCE: Enable the ACPI kernel debugger and acpidbg tool - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package -- Seth Forshee Tue, 28 Nov 2017 08:46:49 -0600 linux (4.14.0-9.11) bionic; urgency=low * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728) * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1" -- Seth Forshee Mon, 27 Nov 2017 12:44:48 -0600 linux (4.14.0-8.10) bionic; urgency=low * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695) * Bionic update to v4.14.2 stable release (LP: #1734694) - bio: ensure __bio_clone_fast copies bi_partno - af_netlink: ensure that NLMSG_DONE never fails in dumps - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets - net: cdc_ncm: GetNtbFormat endian fix - fealnx: Fix building error on MIPS - net/sctp: Always set scope_id in sctp_inet6_skb_msgname - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS - serial: omap: Fix EFR write on RTS deassertion - serial: 8250_fintek: Fix finding base_port with activated SuperIO - tpm-dev-common: Reject too short writes - rcu: Fix up pending cbs check in rcu_prepare_for_idle - mm/pagewalk.c: report holes in hugetlb ranges - ocfs2: fix cluster hang after a node dies - ocfs2: should wait dio before inode lock in ocfs2_setattr() - ipmi: fix unsigned long underflow - mm/page_alloc.c: broken deferred calculation - mm/page_ext.c: check if page_ext is not prepared - coda: fix 'kernel memory exposure attempt' in fsync - ipmi: Prefer ACPI system interfaces over SMBIOS ones - Linux 4.14.2 * Bionic update to v4.14.1 stable release (LP: #1734693) - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present - dmaengine: dmatest: warn user when dma test times out - media: imon: Fix null-ptr-deref in imon_probe - media: dib0700: fix invalid dvb_detach argument - crypto: dh - Fix double free of ctx->p - crypto: dh - Don't permit 'p' to be 0 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p' - crypto: brcm - Explicity ACK mailbox message - USB: early: Use new USB product ID and strings for DbC device - USB: usbfs: compute urb->actual_length for isochronous - USB: Add delay-init quirk for Corsair K70 LUX keyboards - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst - USB: serial: metro-usb: stop I/O after failed open - USB: serial: Change DbC debug device binding ID - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update - USB: serial: garmin_gps: fix I/O after failed probe and remove - USB: serial: garmin_gps: fix memory leak on probe errors - selftests/x86/protection_keys: Fix syscall NR redefinition warnings - x86/MCE/AMD: Always give panic severity for UC errors in kernel context - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table - HID: cp2112: add HIDRAW dependency - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection - rpmsg: glink: Add missing MODULE_LICENSE - staging: wilc1000: Fix bssid buffer offset in Txq - staging: sm750fb: Fix parameter mistake in poke32 - staging: ccree: fix 64 bit scatter/gather DMA ops - staging: greybus: spilib: fix use-after-free after deregistration - staging: rtl8188eu: Revert 4 commits breaking ARP - spi: fix use-after-free at controller deregistration - sparc32: Add cmpxchg64(). - sparc64: mmu_context: Add missing include files - sparc64: Fix page table walk for PUD hugepages - Linux 4.14.1 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660) - [Config]: Set PANIC_TIMEOUT=10 on ppc64el * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users (LP: #1732627) - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 -- Seth Forshee Mon, 27 Nov 2017 07:43:44 -0600 linux (4.14.0-7.9) bionic; urgency=low * Miscellaneous Ubuntu changes - SAUCE: apparmor: add base infastructure for socket mediation - SAUCE: apparmor: af_unix mediation - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: manage task security blobs - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs - SAUCE: LSM stacking: LSM: general but not extreme module stacking - SAUCE: LSM stacking: LSM: Complete task_alloc hook - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: check for invalid zero sized writes - [Config] Run updateconfigs after merging LSM stacking - [Config] CONFIG_AMD_MEM_ENCRYPT=y [ Upstream Kernel Changes ] * Rebase to v4.14 -- Seth Forshee Mon, 13 Nov 2017 08:12:08 -0600 linux (4.14.0-6.8) bionic; urgency=low * Miscellaneous Ubuntu changes - SAUCE: add workarounds to enable ZFS for 4.14 [ Upstream Kernel Changes ] * Rebase to v4.14-rc8 -- Seth Forshee Mon, 06 Nov 2017 11:39:00 -0600 linux (4.14.0-5.7) bionic; urgency=low * Miscellaneous Ubuntu changes - [Debian] Fix invocation of dh_prep for dbgsym packages -- Seth Forshee Tue, 31 Oct 2017 07:07:23 -0500 linux (4.14.0-4.5) bionic; urgency=low * Miscellaneous Ubuntu changes - [Packaging] virtualbox -- reduce in kernel module versions - vbox-update: Fix up KERN_DIR definitions - ubuntu: vbox -- update to 5.2.0-dfsg-2 - [Config] CONFIG_AMD_MEM_ENCRYPT=n [ Upstream Kernel Changes ] * Rebase to v4.14-rc7 -- Seth Forshee Mon, 30 Oct 2017 13:29:20 -0500 linux (4.14.0-3.4) artful; urgency=low * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986) - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070) - powerpc/64s: Add workaround for P9 vector CI load issue * Miscellaneous Ubuntu changes - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties - [Config] CONFIG_DRM_VBOXVIDEO=m - SAUCE: Import aufs driver - [Config] Enable aufs - [Config] Reorder annotations file after enabling aufs - vbox-update: Disable imported vboxvideo module - ubuntu: vbox -- update to 5.1.30-dfsg-1 - Enable vbox - hio: Use correct sizes when initializing ssd_index_bits* arrays - hio: Update io stat accounting for 4.14 - Enable hio [ Upstream Kernel Changes ] * Rebase to v4.14-rc5 * Rebase to v4.14-rc6 -- Seth Forshee Mon, 23 Oct 2017 13:53:52 -0500 linux (4.14.0-2.3) artful; urgency=low * [Bug] USB controller failed to respond on Denverton after loading intel_th_pci module (LP: #1715833) - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu 17.10 (kernel 4.13) (LP: #1719290) - SAUCE: s390: update zfcpdump_defconfig * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466) - d-i: Add bnxt_en to nic-modules. * Miscellaneous Ubuntu changes - [Config] Update annotations for 4.14-rc2 [ Upstream Kernel Changes ] * Rebase to v4.14-rc3 * Rebase to v4.14-rc4 -- Seth Forshee Wed, 11 Oct 2017 16:04:27 -0500 linux (4.14.0-1.2) artful; urgency=low * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045) - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091) - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland (LP: #1718679) - [Config] CONFIG_DRM_VBOXVIDEO=n * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734) - [Config] Disable CONFIG_IPMMU_VMSA on arm64 * autopkgtest profile fails to build on armhf (LP: #1717920) - [Packaging] autopkgtest -- disable d-i when dropping flavours * Miscellaneous Ubuntu changes - [Config] CONFIG_I2C_XLP9XX=m - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name [ Upstream Kernel Changes ] * Rebase to v4.14-rc2 -- Seth Forshee Fri, 29 Sep 2017 09:09:11 -0400 linux (4.14.0-0.1) artful; urgency=low * Miscellaneous Ubuntu changes - Disable vbox build - Disable hio build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.14-rc1 -- Seth Forshee Tue, 19 Sep 2017 20:22:29 -0500 linux (4.13.0-11.12) artful; urgency=low * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699) * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399) - s390/mm: fix local TLB flushing vs. detach of an mm address space - s390/mm: fix race on mm->context.flush_mm * CVE-2017-1000251 - Bluetooth: Properly check L2CAP config option output buffer length -- Seth Forshee Tue, 12 Sep 2017 10:18:38 -0500 linux (4.13.0-10.11) artful; urgency=low * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287) * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093) - [Packaging] Add aufs-dkms to the Provides: for kernel packages * Artful update to v4.13.1 stable release (LP: #1716284) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard - USB: serial: option: add support for D-Link DWM-157 C1 - usb: Add device quirk for Logitech HD Pro Webcam C920-C - usb:xhci:Fix regression when ATI chipsets detected - USB: musb: fix external abort on suspend - ANDROID: binder: add padding to binder_fd_array_object. - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES. - USB: core: Avoid race of async_completed() w/ usbdev_release() - staging/rts5208: fix incorrect shift to extract upper nybble - staging: ccree: save ciphertext for CTS IV - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks - iio: adc: ti-ads1015: fix incorrect data rate setting update - iio: adc: ti-ads1015: fix scale information for ADS1115 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set - iio: adc: ti-ads1015: avoid getting stale result after runtime resume - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks - iio: adc: ti-ads1015: add adequate wait time to get correct conversion - driver core: bus: Fix a potential double free - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage - binder: free memory on error - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y - crypto: caam/qi - fix compilation with DEBUG enabled - thunderbolt: Fix reset response_type - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock - intel_th: pci: Add Cannon Lake PCH-H support - intel_th: pci: Add Cannon Lake PCH-LP support - ath10k: fix memory leak in rx ring buffer allocation - drm/vgem: Pin our pages for dmabuf exports - drm/ttm: Fix accounting error when fail to get pages for pool - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter - Bluetooth: Add support of 13d3:3494 RTL8723BE device - iwlwifi: pci: add new PCI ID for 7265D - dlm: avoid double-free on error path in dlm_device_{register,unregister} - mwifiex: correct channel stat buffer overflows - MCB: add support for SC31 to mcb-lpc - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default - drm/nouveau: Fix error handling in nv50_disp_atomic_commit - workqueue: Fix flag collision - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme - cs5536: add support for IDE controller variant - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE - scsi: sg: recheck MMAP_IO request length with lock held - of/device: Prevent buffer overflow in of_device_modalias() - rtlwifi: Fix memory leak when firmware request fails - rtlwifi: Fix fallback firmware loading - Linux 4.13.1 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard * SRIOV: warning if unload VFs (LP: #1715073) - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578) - i40e: avoid NVM acquire deadlock during NVM update - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted twice when perf stat is done (perf:) (LP: #1714571) - perf vendor events powerpc: Remove duplicate events * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Include vmd in storage-core-modules udeb * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064) - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline * Miscellaneous Ubuntu changes - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver -- Seth Forshee Sun, 10 Sep 2017 17:48:59 -0500 linux (4.13.0-9.10) artful; urgency=low * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145) * EDAC sbridge: Failed to register device with error -22. (LP: #1714112) - [Config] CONFIG_EDAC_GHES=n * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-2 [ Upstream Kernel Changes ] * Rebase to v4.13 -- Seth Forshee Tue, 05 Sep 2017 07:51:19 -0500 linux (4.13.0-8.9) artful; urgency=low * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103) - SAUCE: apparmor: fix apparmorfs DAC access, permissions * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137) - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping Harrisonville SDP (LP: #1709257) - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake - EDAC, pnd2: Mask off the lower four bits of a BAR - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after reading BAR * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - SAUCE: selftests/powerpc: Disable some ptrace selftests - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el - [Config] Disable CONFIG_MDIO_* options for s390x - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x - [Config] Update annotations for 4.13 -- Seth Forshee Thu, 31 Aug 2017 14:27:09 -0500 linux (4.13.0-7.8) artful; urgency=low * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904) - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled" * Miscellaneous upstream changes - seccomp: Provide matching filter for introspection - seccomp: Sysctl to display available actions - seccomp: Operation for checking if an action is available - seccomp: Sysctl to configure actions that are allowed to be logged - seccomp: Selftest for detection of filter flag support - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW - seccomp: Action to log before allowing [ Upstream Kernel Changes ] * Rebase to v4.13-rc7 -- Seth Forshee Mon, 28 Aug 2017 08:12:24 -0500 linux (4.13.0-6.7) artful; urgency=low * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481) - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A * sort ABI files with C.UTF-8 locale (LP: #1712345) - [Packaging] sort ABI files with C.UTF-8 locale * igb: Support using Broadcom 54616 as PHY (LP: #1712024) - SAUCE: igb: add support for using Broadcom 54616 as PHY * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220) - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes - powerpc/mm/radix: Improve TLB/PWC flushes - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range * Linux 4.12 refuses to load self-signed modules under Secure Boot with properly enrolled keys (LP: #1712168) - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432) - [Config] CONFIG_BLK_DEV_NVME=m for s390 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0 (LP: #1711298) - [Config] CONFIG_INTEL_ATOMISP=n * Miscellaneous Ubuntu changes - SAUCE: apparmor: af_unix mediation * Miscellaneous upstream changes - apparmor: Fix shadowed local variable in unpack_trans_table() - apparmor: Fix logical error in verify_header() - apparmor: Fix an error code in aafs_create() - apparmor: Redundant condition: prev_ns. in [label.c:1498] - apparmor: add the ability to mediate signals - apparmor: add mount mediation - apparmor: cleanup conditional check for label in label_print - apparmor: add support for absolute root view based labels - apparmor: make policy_unpack able to audit different info messages - apparmor: add more debug asserts to apparmorfs - apparmor: add base infastructure for socket mediation - apparmor: move new_null_profile to after profile lookup fns() - apparmor: fix race condition in null profile creation - apparmor: ensure unconfined profiles have dfas initialized - apparmor: fix incorrect type assignment when freeing proxies [ Upstream Kernel Changes ] * Rebase to v4.13-rc6 -- Seth Forshee Wed, 23 Aug 2017 08:10:38 -0500 linux (4.13.0-5.6) artful; urgency=low * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630) - perf pmu-events: Support additional POWER8+ PVR in mapfile - perf vendor events: Add POWER9 PMU events - perf vendor events: Add POWER9 PVRs to mapfile - SAUCE: perf vendor events powerpc: remove suffix in mapfile - SAUCE: perf vendor events powerpc: Update POWER9 events * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171) - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for kernels able to boot without initramfs (LP: #1700972) - [Debian] Don't depend on initramfs-tools * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - SAUCE: aufs -- Add missing argument to loop_switch() call - [Config] Enable aufs - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3 - Enable zfs build - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall() - [Packaging] switch up to debhelper 9 [ Upstream Kernel Changes ] * Rebase to v4.13-rc5 -- Seth Forshee Tue, 15 Aug 2017 09:24:16 -0500 linux (4.13.0-4.5) artful; urgency=low * Lenovo Yoga 910 Sensors (LP: #1708120) - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Add vmd driver to generic inclusion list * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430) - [Config] CONFIG_SATA_HIGHBANK=y * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-1 - SAUCE: hio: Build fixes for 4.13 - Enable hio build - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1 - [debian] use all rather than amd64 dkms debs for sync [ Upstream Kernel Changes ] * Rebase to v4.13-rc4 -- Seth Forshee Tue, 08 Aug 2017 11:31:48 -0500 linux (4.13.0-3.4) artful; urgency=low * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495) - [Packaging] tests -- reduce rebuild test to one flavour - [Packaging] tests -- reduce rebuild test to one flavour -- use filter * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158) - SAUCE: virtio_net: Revert mergeable buffer handling rework [ Upstream Kernel Changes ] * Rebase to v4.13-rc3 -- Seth Forshee Mon, 31 Jul 2017 10:08:16 -0500 linux (4.13.0-2.3) artful; urgency=low * Change CONFIG_IBMVETH to module (LP: #1704479) - [Config] CONFIG_IBMVETH=m [ Upstream Kernel Changes ] * Rebase to v4.13-rc2 -- Seth Forshee Mon, 24 Jul 2017 13:58:08 -0500 linux (4.13.0-1.2) artful; urgency=low * Miscellaneous Ubuntu changes - [Debian] Support sphinx-based kernel documentation -- Seth Forshee Thu, 20 Jul 2017 09:18:33 -0500 linux (4.13.0-0.1) artful; urgency=low * Miscellaneous Ubuntu changes - Disable hio - Disable zfs build - ubuntu: vbox -- update to 5.1.24-dfsg-1 [ Upstream Kernel Changes ] * Rebase to v4.13-rc1 -- Seth Forshee Wed, 19 Jul 2017 15:09:31 -0500 linux (4.12.0-7.8) artful; urgency=low * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on (LP: #1673564) - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers - KVM: arm64: Make kvm_condition_valid32() accessible from EL2 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler - KVM: arm64: vgic-v3: Add misc Group-0 handlers - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line - arm64: Add MIDR values for Cavium cn83XX SoCs - arm64: Add workaround for Cavium Thunder erratum 30115 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler - KVM: arm64: Enable GICv3 common sysreg trapping via command-line - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access * hns: under heavy load, NIC may fail and require reboot (LP: #1704146) - net: hns: Bugfix for Tx timeout handling in hns driver * New ACPI identifiers for ThunderX SMMU (LP: #1703437) - iommu/arm-smmu: Plumb in new ACPI identifiers * Transparent hugepages should default to enabled=madvise (LP: #1703742) - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default * Artful update to v4.12.1 stable release (LP: #1703858) - driver core: platform: fix race condition with driver_override - RDMA/uverbs: Check port number supplied by user verbs cmds - usb: dwc3: replace %p with %pK - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick - usb: usbip: set buffer pointers to NULL after free - Add USB quirk for HVR-950q to avoid intermittent device resets - usb: Fix typo in the definition of Endpoint[out]Request - USB: core: fix device node leak - USB: serial: option: add two Longcheer device ids - USB: serial: qcserial: new Sierra Wireless EM7305 device ID - xhci: Limit USB2 port wake support for AMD Promontory hosts - gfs2: Fix glock rhashtable rcu bug - Add "shutdown" to "struct class". - tpm: Issue a TPM2_Shutdown for TPM2 devices. - tpm: fix a kernel memory leak in tpm-sysfs.c - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings - sched/fair, cpumask: Export for_each_cpu_wrap() - sched/core: Implement new approach to scale select_idle_cpu() - sched/numa: Use down_read_trylock() for the mmap_sem - sched/numa: Override part of migrate_degrades_locality() when idle balancing - sched/fair: Simplify wake_affine() for the single socket case - sched/numa: Implement NUMA node level wake_affine() - sched/fair: Remove effective_load() - sched/numa: Hide numa_wake_affine() from UP build - xen: avoid deadlock in xenbus driver - crypto: drbg - Fixes panic in wait_for_completion call - Linux 4.12.1 * cxlflash update request in the Xenial SRU stream (LP: #1702521) - scsi: cxlflash: Combine the send queue locks - scsi: cxlflash: Update cxlflash_afu_sync() to return errno - scsi: cxlflash: Reset hardware queue context via specified register - scsi: cxlflash: Schedule asynchronous reset of the host - scsi: cxlflash: Handle AFU sync failures - scsi: cxlflash: Track pending scsi commands in each hardware queue - scsi: cxlflash: Flush pending commands in cleanup path - scsi: cxlflash: Add scsi command abort handler - scsi: cxlflash: Create character device to provide host management interface - scsi: cxlflash: Separate AFU internal command handling from AFU sync specifics - scsi: cxlflash: Introduce host ioctl support - scsi: cxlflash: Refactor AFU capability checking - scsi: cxlflash: Support LUN provisioning - scsi: cxlflash: Support AFU debug - scsi: cxlflash: Support WS16 unmap - scsi: cxlflash: Remove zeroing of private command data - scsi: cxlflash: Update TMF command processing - scsi: cxlflash: Avoid double free of character device - scsi: cxlflash: Update send_tmf() parameters - scsi: cxlflash: Update debug prints in reset handlers * make snap-pkg support (LP: #1700747) - make snap-pkg support * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706) - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge * arm64: fix crash reading /proc/kcore (LP: #1702749) - fs/proc: kcore: use kcore_list type to check for vmalloc/module address - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT * Opal and POWER9 DD2 (LP: #1702159) - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9 * Data corruption with hio driver (LP: #1701316) - SAUCE: hio: Fix incorrect use of enum req_opf values * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2 - snapcraft.yaml: Sync with xenial - [Config] CONFIG_CAVIUM_ERRATUM_30115=y * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState" -- Seth Forshee Fri, 14 Jul 2017 15:25:41 -0500 linux (4.12.0-6.7) artful; urgency=low * update ENA driver to 1.2.0k from net-next (LP: #1701575) - net: ena: change return value for unsupported features unsupported return value - net: ena: add hardware hints capability to the driver - net: ena: change sizeof() argument to be the type pointer - net: ena: add reset reason for each device FLR - net: ena: add support for out of order rx buffers refill - net: ena: allow the driver to work with small number of msix vectors - net: ena: use napi_schedule_irqoff when possible - net: ena: separate skb allocation to dedicated function - net: ena: use lower_32_bits()/upper_32_bits() to split dma address - net: ena: update driver's rx drop statistics - net: ena: update ena driver to version 1.2.0 * APST gets enabled against explicit kernel option (LP: #1699004) - nvme: explicitly disable APST on quirked devices * Miscellaneous Ubuntu changes - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40) - SAUCE: hio updates for 4.12 - SAUCE: Enable hio build -- Seth Forshee Wed, 05 Jul 2017 14:23:20 -0500 linux (4.12.0-5.6) artful; urgency=low * ERAT invalidate on context switch removal (LP: #1700819) - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521) - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9 * Miscellaneous Ubuntu changes - d-i: Move qcom-emac from arm64 to shared nic-modules [ Upstream Kernel Changes ] * Rebase to v4.12 -- Seth Forshee Mon, 03 Jul 2017 07:52:02 -0500 linux (4.12.0-4.5) artful; urgency=low * aacraid driver may return uninitialized stack data to userspace (LP: #1700077) - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651) - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device * AACRAID for power9 platform (LP: #1689980) - scsi: aacraid: Remove __GFP_DMA for raw srb memory - scsi: aacraid: Fix DMAR issues with iommu=pt - scsi: aacraid: Added 32 and 64 queue depth for arc natives - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks - scsi: aacraid: Remove reset support from check_health - scsi: aacraid: Change wait time for fib completion - scsi: aacraid: Log count info of scsi cmds before reset - scsi: aacraid: Print ctrl status before eh reset - scsi: aacraid: Using single reset mask for IOP reset - scsi: aacraid: Rework IOP reset - scsi: aacraid: Add periodic checks to see IOP reset status - scsi: aacraid: Rework SOFT reset code - scsi: aacraid: Rework aac_src_restart - scsi: aacraid: Use correct function to get ctrl health - scsi: aacraid: Make sure ioctl returns on controller reset - scsi: aacraid: Enable ctrl reset for both hba and arc - scsi: aacraid: Add reset debugging statements - scsi: aacraid: Remove reference to Series-9 - scsi: aacraid: Update driver version to 50834 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700) - SAUCE: drm: hibmc: Use set_busid function from drm core * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954) - d-i: Add hibmc-drm to kernel-image udeb * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844) - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2 * Miscellaneous Ubuntu changes - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x - [Config] CONFIG_ATA=n for s390x - [Config] Update annotations for 4.12 [ Upstream Kernel Changes ] * Rebase to v4.12-rc7 -- Seth Forshee Mon, 26 Jun 2017 11:27:29 -0500 linux (4.12.0-3.4) artful; urgency=low * Miscellaneous upstream changes - ufs: fix the logics for tail relocation [ Upstream Kernel Changes ] * Rebase to v4.12-rc6 -- Seth Forshee Mon, 19 Jun 2017 14:50:39 -0500 linux (4.12.0-2.3) artful; urgency=low * CVE-2014-9900 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol() * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen) (LP: #1671360) - pinctrl/amd: Use regular interrupt instead of chained * extend-diff-ignore should use exact matches (LP: #1693504) - [Packaging] exact extend-diff-ignore matches * Miscellaneous Ubuntu changes - SAUCE: efi: Don't print secure boot state from the efi stub - ubuntu: vbox -- Update to 5.1.22-dfsg-1 - SAUCE: vbox fixes for 4.12 - Re-enable virtualbox build - [Config] CONFIG_ORANGEFS_FS=m - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7 - Enable zfs build [ Upstream Kernel Changes ] * Rebase to v4.12-rc4 * Rebase to v4.12-rc5 -- Seth Forshee Sun, 11 Jun 2017 22:25:13 -0500 linux (4.12.0-1.2) artful; urgency=low * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337) - [Config] Enable CONFIG_DRM_MGAG200 as module * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_LIBIO=y on arm64 only - SAUCE: LIBIO: Introduce a generic PIO mapping method - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host I/O - SAUCE: LPC: Add the ACPI LPC support - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325) - SAUCE: tty: Fix ldisc crash on reopened tty * Miscellaneous Ubuntu changes - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa' - Rebase to v4.12-rc3 [ Upstream Kernel Changes ] * Rebase to v4.12-rc3 -- Seth Forshee Mon, 29 May 2017 20:56:29 -0500 linux (4.12.0-0.1) artful; urgency=low * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614) - [Config] CONFIG_ARM64_LSE_ATOMICS=y * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914) - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64 * exec'ing a setuid binary from a threaded program sometimes fails to setuid (LP: #1672819) - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct * Miscellaneous Ubuntu changes - Update find-missing-sauce.sh to compare to artful - Update dropped.txt - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Disable virtualbox build - Disable hio build - SAUCE: securityfs: Replace CURRENT_TIME with current_time() - Disable zfs build - [Debian] Work out upstream tag for use with gen-auto-reconstruct - SAUCE: Import aufs driver - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h - [Config] Enable aufs - SAUCE: perf callchain: Include errno.h on x86 unconditinally [ Upstream Kernel Changes ] * Rebase to v4.12-rc2 -- Seth Forshee Sun, 21 May 2017 23:44:44 -0500 linux (4.11.0-3.8) artful; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1690999 * apparmor_parser hangs indefinitely when called by multiple threads (LP: #1645037) - SAUCE: apparmor: fix lock ordering for mkdir * apparmor leaking securityfs pin count (LP: #1660846) - SAUCE: apparmor: fix leak on securityfs pin count * apparmor reference count leak when securityfs_setup_d_inode\ () fails (LP: #1660845) - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode() fails * apparmor not checking error if security_pin_fs() fails (LP: #1660842) - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails * libvirt profile is blocking global setrlimit despite having no rlimit rule (LP: #1679704) - SAUCE: apparmor: fix complain mode failure for rlimit mediation - apparmor: update auditing of rlimit check to provide capability information * apparmor: does not provide a way to detect policy updataes (LP: #1678032) - SAUCE: apparmor: add policy revision file interface * apparmor does not make support of query data visible (LP: #1678023) - SAUCE: apparmor: add label data availability to the feature set * apparmor query interface does not make supported query info available (LP: #1678030) - SAUCE: apparmor: add information about the query inteface to the feature set * change_profile incorrect when using namespaces with a compound stack (LP: #1677959) - SAUCE: apparmor: fix label parse for stacked labels * Regression in 4.4.0-65-generic causes very frequent system crashes (LP: #1669611) - apparmor: sync of apparmor 3.6+ (17.04) * Artful update to 4.11.1 stable release (LP: #1690814) - dm ioctl: prevent stack leak in dm ioctl call - drm/sti: fix GDP size to support up to UHD resolution - power: supply: lp8788: prevent out of bounds array access - brcmfmac: Ensure pointer correctly set if skb data location changes - brcmfmac: Make skb header writable before use - sparc64: fix fault handling in NGbzero.S and GENbzero.S - refcount: change EXPORT_SYMBOL markings - net: macb: fix phy interrupt parsing - tcp: fix access to sk->sk_state in tcp_poll() - geneve: fix incorrect setting of UDP checksum flag - bpf: enhance verifier to understand stack pointer arithmetic - bpf, arm64: fix jit branch offset related to ldimm64 - tcp: fix wraparound issue in tcp_lp - net: ipv6: Do not duplicate DAD on link up - net: usb: qmi_wwan: add Telit ME910 support - tcp: do not inherit fastopen_req from parent - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string - ipv6: initialize route null entry in addrconf_init() - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf - tcp: randomize timestamps on syncookies - bnxt_en: allocate enough space for ->ntp_fltr_bmap - bpf: don't let ldimm64 leak map addresses on unprivileged - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path - f2fs: sanity check segment count - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..." - xen: Revert commits da72ff5bfcb0 and 72a9b186292d - block: get rid of blk_integrity_revalidate() - Linux 4.11.1 * Module signing exclusion for staging drivers does not work properly (LP: #1690908) - SAUCE: Fix module signing exclusion in package builds * perf: qcom: Add L3 cache PMU driver (LP: #1689856) - [Config] CONFIG_QCOM_L3_PMU=y - perf: qcom: Add L3 cache PMU driver * No PMU support for ACPI-based arm64 systems (LP: #1689661) - drivers/perf: arm_pmu: rework per-cpu allocation - drivers/perf: arm_pmu: manage interrupts per-cpu - drivers/perf: arm_pmu: split irq request from enable - drivers/perf: arm_pmu: remove pointless PMU disabling - drivers/perf: arm_pmu: define armpmu_init_fn - drivers/perf: arm_pmu: fold init into alloc - drivers/perf: arm_pmu: factor out pmu registration - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs() - drivers/perf: arm_pmu: handle no platform_device - drivers/perf: arm_pmu: rename irq request/free functions - drivers/perf: arm_pmu: split cpu-local irq request/free - drivers/perf: arm_pmu: move irq request/free into probe - drivers/perf: arm_pmu: split out platform device probe logic - arm64: add function to get a cpu's MADT GICC table - [Config] CONFIG_ARM_PMU_ACPI=y - drivers/perf: arm_pmu: add ACPI framework - arm64: pmuv3: handle !PMUv3 when probing - arm64: pmuv3: use arm_pmu ACPI framework * Fix NVLINK2 TCE route (LP: #1690155) - powerpc/powernv: Fix TCE kill on NVLink2 * CVE-2017-0605 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() * Miscellaneous Ubuntu changes - [Config] Restore powerpc arch to annotations file - [Config] Disable runtime testing modules - [Config] Disable drivers not needed on s390x - [Config] Update annotations for 4.11 - [Config] updateconfigs after apparmor updates * Miscellaneous upstream changes - apparmor: use SHASH_DESC_ON_STACK - apparmor: fix invalid reference to index variable of iterator line 836 - apparmor: fix parameters so that the permission test is bypassed at boot - apparmor: Make path_max parameter readonly - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show() - apparmorfs: Use seq_putc() in two functions - apparmor: provide information about path buffer size at boot - apparmor: add/use fns to print hash string hex value -- Seth Forshee Tue, 16 May 2017 00:39:13 -0500 linux (4.11.0-2.7) artful; urgency=low * kernel-wedge fails in artful due to leftover squashfs-modules d-i files (LP: #1688259) - Remove squashfs-modules files from d-i - [Config] as squashfs-modules is builtin kernel-image must Provides: it * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297) - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform." - d-i: initrd needs qcom_emac on amberwing platform. * update for V3 kernel bits and improved multiple fan slice support (LP: #1470091) - SAUCE: fan: tunnel multiple mapping mode (v3) * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5 - Enable zfs - SAUCE: fan: add VXLAN implementation - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Add EFI signature data types - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader. - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is disabled - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Update dropped.txt [ Upstream Kernel Changes ] * rebase to v4.11 -- Seth Forshee Fri, 05 May 2017 07:43:14 -0500 linux (4.11.0-1.6) artful; urgency=low * Miscellaneous Ubuntu changes - [Debian] Use default compression for all packages - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb() - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set security.* xattrs - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw filesystems - SAUCE: (namespace) fuse: Add support for pid namespaces - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace or a descendant - SAUCE: (namespace) fuse: Allow user namespace mounts - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing -- Seth Forshee Wed, 26 Apr 2017 10:08:29 -0500 linux (4.11.0-0.5) artful; urgency=low * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain (LP: #1684971) - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups (LP: #1470250) - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails * Enable virtual scsi server driver for Power (LP: #1615665) - SAUCE: Return TCMU-generated sense data to fabric module * include/linux/security.h header syntax error with !CONFIG_SECURITYFS (LP: #1630990) - SAUCE: (no-up) include/linux/security.h -- fix syntax error with CONFIG_SECURITYFS=n * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable aufs - [Debian] Add script to update virtualbox - ubuntu: vbox -- Update to 5.1.20-dfsg-2 - Enable vbox - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h [ Upstream Kernel Changes ] * rebase to v4.11-rc8 -- Seth Forshee Tue, 25 Apr 2017 13:42:54 -0500 linux (4.11.0-0.4) zesty; urgency=low * POWER9: Improve performance on memory management (LP: #1681429) - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm flush - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync * Miscellaneous Ubuntu changes - find-missing-sauce.sh [ Upstream Kernel Changes ] * rebase to v4.11-rc7 -- Seth Forshee Tue, 18 Apr 2017 08:19:43 -0500 linux (4.11.0-0.3) zesty; urgency=low * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888) - [Config] Disable CONFIG_HVC_UDBG on ppc64el * smartpqi driver needed in initram disk and installer (LP: #1680156) - [Config] Add smartpqi to d-i * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315) - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n * Miscellaneous Ubuntu changes - [Config] flash-kernel should be a Breaks - [Config] drop the info directory - [Config] drop NOTES as obsolete - [Config] drop changelog.historical as obsolete - rebase to v4.11-rc6 [ Upstream Kernel Changes ] * rebase to v4.11-rc6 -- Tim Gardner Tue, 11 Apr 2017 07:16:52 -0600 linux (4.11.0-0.2) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.11-rc5 -- Tim Gardner Mon, 03 Apr 2017 08:26:07 +0100 linux (4.11.0-0.1) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.11-rc4 - LP: #1591053 -- Tim Gardner Mon, 20 Mar 2017 05:15:32 -0600 linux (4.11.0-0.0) zesty; urgency=low * dummy entry -- Tim Gardner Mon, 20 Mar 2017 05:15:32 -0600