linux-hwe (5.3.0-51.44~18.04.2) bionic; urgency=medium * dkms artifacts may expire from the pool (LP: #1850958) - [packaging] handle downloads from the librarian better -- Thadeu Lima de Souza Cascardo Thu, 23 Apr 2020 09:32:23 -0300 linux-hwe (5.3.0-51.44~18.04.1) bionic; urgency=medium [ Ubuntu: 5.3.0-51.44 ] * CVE-2020-11884 - SAUCE: s390/mm: fix page table upgrade vs 2ndary address mode accesses [ Ubuntu: 5.3.0-48.41 ] * eoan/linux: 5.3.0-48.41 -proposed tracker (LP: #1871900) * ubuntu_bpf test failed to build on Eoan (LP: #1871613) - SAUCE: Revert "bpf: Selftests build error in sockmap_basic.c" - SAUCE: Revert "selftests/bpf: Test freeing sockmap/sockhash with a socket in it" - SAUCE: selftests: Fix bpf reuseport test * dkms artifacts may expire from the pool (LP: #1850958) - [packaging] handle downloads from the librarian better - [Packaging] autoreconstruct -- manage executable debian files -- Thadeu Lima de Souza Cascardo Wed, 22 Apr 2020 19:54:03 -0300 linux-hwe (5.3.0-47.39~18.04.1) bionic; urgency=medium * bionic/linux-hwe: 5.3.0-47.39~18.04.1 -proposed tracker (LP: #1870719) [ Ubuntu: 5.3.0-47.39 ] * eoan/linux: 5.3.0-47.39 -proposed tracker (LP: #1870720) * Packaging resync (LP: #1786013) - update dkms package versions * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3 (LP: #1866734) - SAUCE: Input: i8042 - fix the selftest retry logic * Eoan update: upstream stable patchset 2020-03-31 (LP: #1869908) - ACPI: watchdog: Allow disabling WDAT at boot - HID: apple: Add support for recent firmware on Magic Keyboards - cfg80211: check reg_rule for NULL in handle_channel_custom() - scsi: libfc: free response frame from GPN_ID - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch - net: ks8851-ml: Fix IRQ handling and locking - mac80211: rx: avoid RCU list traversal under mutex - signal: avoid double atomic counter increments for user accounting - slip: not call free_netdev before rtnl_unlock in slip_open - hinic: fix a irq affinity bug - hinic: fix a bug of setting hw_ioctxt - net: rmnet: fix NULL pointer dereference in rmnet_newlink() - net: rmnet: fix NULL pointer dereference in rmnet_changelink() - net: rmnet: fix suspicious RCU usage - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() - net: rmnet: do not allow to change mux id if mux id is duplicated - net: rmnet: use upper/lower device infrastructure - net: rmnet: fix bridge mode bugs - net: rmnet: fix packet forwarding in rmnet bridge mode - sfc: fix timestamp reconstruction at 16-bit rollover points - jbd2: fix data races at struct journal_head - driver core: Remove device link creation limitation - driver core: Fix creation of device links with PM-runtime flags - net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional() - ARM: 8958/1: rename missed uaccess .fixup section - mm: slub: add missing TID bump in kmem_cache_alloc_bulk() - HID: google: add moonball USB id - ipv4: ensure rcu_read_lock() in cipso_v4_error() - netfilter: hashlimit: do not use indirect calls during gc - netfilter: xt_hashlimit: unregister proc file before releasing mutex - ACPI: watchdog: Set default timeout in probe - HID: hid-bigbenff: fix general protection fault caused by double kfree - HID: hid-bigbenff: call hid_hw_stop() in case of error - HID: hid-bigbenff: fix race condition for scheduled work during removal - selftests/rseq: Fix out-of-tree compilation - net: ll_temac: Fix race condition causing TX hang - net: ll_temac: Add more error handling of dma_map_single() calls - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure - net: ll_temac: Handle DMA halt condition caused by buffer underrun - blk-mq: insert passthrough request into hctx->dispatch directly - drm/amdgpu: fix memory leak during TDR test(v2) - kbuild: add dtbs_check to PHONY - kbuild: add dt_binding_check to PHONY in a correct place - net: phy: mscc: fix firmware paths - hinic: fix a bug of rss configuration - blk-mq: insert flush request to the front of dispatch queue - HID: add ALWAYS_POLL quirk to lenovo pixart mouse - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin * This laptop contains a touchpadwhich is not recognized. (LP: #1858299) // Eoan update: upstream stable patchset 2020-03-31 (LP: #1869908) - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override * Eoan update: upstream stable patchset 2020-03-27 (LP: #1869433) - net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec - RDMA/core: Fix pkey and port assignment in get_new_pps - RDMA/core: Fix use of logical OR in get_new_pps - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic - ALSA: hda: do not override bus codec_mask in link_get() - serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE - selftests: fix too long argument - usb: gadget: composite: Support more than 500mA MaxPower - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags - usb: gadget: serial: fix Tx stall after buffer overflow - drm/msm/mdp5: rate limit pp done timeout warnings - drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI - scsi: megaraid_sas: silence a warning - drm/msm/dsi: save pll state before dsi host is powered off - drm/msm/dsi/pll: call vco set rate explicitly - selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing - net: ks8851-ml: Remove 8-bit bus accessors - net: ks8851-ml: Fix 16-bit data access - net: ks8851-ml: Fix 16-bit IO operation - watchdog: da9062: do not ping the hw during stop() - s390/cio: cio_ignore_proc_seq_next should increase position index - s390: make 'install' not depend on vmlinux - x86/boot/compressed: Don't declare __force_order in kaslr_64.c - s390/qdio: fill SL with absolute addresses - nvme: Fix uninitialized-variable warning - ice: Don't tell the OS that link is going down - x86/xen: Distribute switch variables for initialization - net: thunderx: workaround BGX TX Underflow issue - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master - cifs: don't leak -EAGAIN for stat() during reconnect - usb: storage: Add quirk for Samsung Fit flash - usb: quirks: add NO_LPM quirk for Logitech Screen Share - usb: dwc3: gadget: Update chain bit correctly when using sg list - usb: core: hub: fix unhandled return by employing a void function - usb: core: hub: do error out if usb_autopm_get_interface() fails - usb: core: port: do error out if usb_autopm_get_interface() fails - vgacon: Fix a UAF in vgacon_invert_region - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking page tables prot_numa - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry() - fat: fix uninit-memory access for partial initialized inode - arm: dts: dra76x: Fix mmc3 max-frequency - tty:serial:mvebu-uart:fix a wrong return - serial: 8250_exar: add support for ACCES cards - vt: selection, close sel_buffer race - vt: selection, push console lock down - vt: selection, push sel_lock up - media: v4l2-mem2mem.c: fix broken links - x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes - dmaengine: tegra-apb: Fix use-after-free - dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list - dm cache: fix a crash due to incorrect work item cancelling - dm: report suspended device during destroy - dm writecache: verify watermark during resume - ARM: dts: ls1021a: Restore MDIO compatible to gianfar - spi: bcm63xx-hsspi: Really keep pll clk enabled - ASoC: topology: Fix memleak in soc_tplg_link_elems_load() - ASoC: topology: Fix memleak in soc_tplg_manifest_load() - ASoC: intel: skl: Fix pin debug prints - ASoC: intel: skl: Fix possible buffer overflow in debug outputs - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output - ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path - ASoC: dapm: Correct DAPM handling of active widgets during shutdown - drm/sun4i: Fix DE2 VI layer format support - drm/sun4i: de2/de3: Remove unsupported VI layer formats - phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling - phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval - ARM: dts: imx6: phycore-som: fix emmc supply - RDMA/iwcm: Fix iwcm work deallocation - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen() - IB/hfi1, qib: Ensure RCU is locked when accessing list - ARM: imx: build v7_cpu_resume() unconditionally - ARM: dts: am437x-idk-evm: Fix incorrect OPP node names - ARM: dts: imx7-colibri: Fix frequency for sd/mmc - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT() - dmaengine: coh901318: Fix a double lock bug in dma_tc_handle() - powerpc: fix hardware PMU exception bug on PowerVM compatibility mode systems - efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper - efi/x86: Handle by-ref arguments covering multiple pages in mixed mode - dm integrity: fix a deadlock due to offloading to an incorrect workqueue - KVM: SVM: fix up incorrect backport - block, bfq: get extra ref to prevent a queue from being freed during a group move - block, bfq: do not insert oom queue into position tree - dm thin metadata: fix lockdep complaint - habanalabs: halt the engines before hard-reset - habanalabs: do not halt CoreSight during hard reset - habanalabs: patched cb equals user cb in device memset - drm/modes: Make sure to parse valid rotation value from cmdline - drm/modes: Allow DRM_MODE_ROTATE_0 when applying video mode parameters - selftests: forwarding: vxlan_bridge_1d: fix tos value - net: atlantic: check rpc result and wait for rpc address - net: ethernet: dm9000: Handle -EPROBE_DEFER in dm9000_parse_dt() - nvme/pci: Add sleep quirk for Samsung and Toshiba drives - csky/mm: Fixup export invalid_pte_table symbol - csky: Set regs->usp to kernel sp, when the exception is from kernel - csky/smp: Fixup boot failed when CONFIG_SMP - csky: Fixup ftrace modify panic - csky: Fixup compile warning for three unimplemented syscalls - arch/csky: fix some Kconfig typos - selftests: forwarding: vxlan_bridge_1d: use more proper tos value - firmware: imx: scu: Ensure sequential TX - binder: prevent UAF for binderfs devices - binder: prevent UAF for binderfs devices II - ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1 - ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294 - mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled - btrfs: fix RAID direct I/O reads with alternate csums - arm64: dts: socfpga: agilex: Fix gmac compatible - tty: serial: fsl_lpuart: free IDs allocated by IDA - media: hantro: Fix broken media controller links - media: mc-entity.c: use & to check pad flags, not == - perf intel-pt: Fix endless record after being terminated - perf intel-bts: Fix endless record after being terminated - perf cs-etm: Fix endless record after being terminated - perf arm-spe: Fix endless record after being terminated - spi: spidev: Fix CS polarity if GPIO descriptors are used - s390/pci: Fix unexpected write combine on resource - s390/mm: fix panic in gup_fast on large pud - dmaengine: imx-sdma: fix context cache - dmaengine: imx-sdma: Fix the event id check to include RX event for UART6 - dm integrity: fix recalculation when moving from journal mode to bitmap mode - dm integrity: fix invalid table returned due to argument count mismatch - dm zoned: Fix reference counter initial value of chunk works - dm: fix congested_fn for request-based device - drm/virtio: make resource id workaround runtime switchable. - drm/virtio: fix resource id creation race - ASoC: SOF: Fix snd_sof_ipc_stream_posn() - powerpc: define helpers to get L1 icache sizes - powerpc: Convert flush_icache_range & friends to C - powerpc/mm: Fix missing KUAP disable in flush_coherent_icache() - ASoC: Intel: Skylake: Fix available clock counter incrementation - spi: atmel-quadspi: fix possible MMIO window size overrun - drm/sun4i: Add separate DE3 VI layer formats - drm/i915: Program MBUS with rmw during initialization - drm/i915/selftests: Fix return in assert_mmap_offset() - arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY - firmware: imx: misc: Align imx sc msg structs to 4 - firmware: imx: scu-pd: Align imx sc msg structs to 4 - firmware: imx: Align imx_sc_msg_req_cpu_start to 4 - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow" - RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing - RDMA/siw: Fix failure handling during device creation - RDMA/core: Fix protection fault in ib_mr_pool_destroy - regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling - ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source - dma-buf: free dmabuf->name in dma_buf_release() - arm64: dts: meson: fix gxm-khadas-vim2 wifi - bus: ti-sysc: Fix 1-wire reset quirk - EDAC/synopsys: Do not print an error with back-to-back snprintf() calls - efi: READ_ONCE rng seed size before munmap - block, bfq: get a ref to a group when adding it to a service tree - block, bfq: remove ifdefs from around gets/puts of bfq groups - csky: Implement copy_thread_tls - drm/virtio: module_param_named() requires linux/moduleparam.h - net: phy: Avoid multiple suspends - cgroup, netclassid: periodically release file_lock on classid updating - gre: fix uninit-value in __iptunnel_pull_header - inet_diag: return classid for all socket types - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface - ipvlan: add cond_resched_rcu() while processing muticast backlog - ipvlan: do not add hardware address of master to its unicast filter list - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast() - ipvlan: don't deref eth hdr before checking it's set - net/ipv6: use configured metric when add peer route - netlink: Use netlink header as base to calculate bad attribute offset - net: macsec: update SCI upon MAC address change. - net: nfc: fix bounds checking bugs on "pipe" - net/packet: tpacket_rcv: do not increment ring index on drop - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used - net: systemport: fix index check to avoid an array out of bounds access - sfc: detach from cb_page in efx_copy_channel() - bnxt_en: reinitialize IRQs when MTU is modified - cgroup: memcg: net: do not associate sock with unrelated cgroup - net: memcg: late association of sock to memcg - net: memcg: fix lockdep splat in inet_csk_accept() - devlink: validate length of param values - fib: add missing attribute validation for tun_id - nl802154: add missing attribute validation - nl802154: add missing attribute validation for dev_type - can: add missing attribute validation for termination - macsec: add missing attribute validation for port - net: fq: add missing attribute validation for orphan mask - team: add missing attribute validation for port ifindex - team: add missing attribute validation for array index - nfc: add missing attribute validation for SE API - nfc: add missing attribute validation for deactivate target - nfc: add missing attribute validation for vendor subcommand - net: phy: fix MDIO bus PM PHY resuming - selftests/net/fib_tests: update addr_metric_test for peer route testing - net/ipv6: need update peer route when modify metric - net/ipv6: remove the old peer route if change it to a new one - tipc: add missing attribute validation for MTU property - devlink: validate length of region addr/len - bonding/alb: make sure arp header is pulled before accessing it - slip: make slhc_compress() more robust against malicious packets - net: fec: validate the new settings in fec_enet_set_coalesce() - macvlan: add cond_resched() during multicast processing - cgroup: cgroup_procs_next should increase position index - cgroup: Iterate tasks that did not finish do_exit() - virtio-blk: fix hw_queue stopped on arbitrary error - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn + add_taint - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index - netfilter: synproxy: synproxy_cpu_seq_next should increase position index - netfilter: xt_recent: recent_seq_next should increase position index - netfilter: x_tables: xt_mttg_seq_next should increase position index - workqueue: don't use wq_select_unbound_cpu() for bound works - drm/amd/display: remove duplicated assignment to grph_obj_type - ktest: Add timeout for ssh sync testing - cifs_atomic_open(): fix double-put on late allocation failure - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache - KVM: x86: clear stale x86_emulate_ctxt->intercept value - ARC: define __ALIGN_STR and __ALIGN symbols for ARC - macintosh: windfarm: fix MODINFO regression - efi: Fix a race and a buffer overflow while reading efivars via sysfs - mt76: fix array overflow on receiving too many fragments for a packet - x86/mce: Fix logic and comments around MSR_PPIN_CTL - iommu/dma: Fix MSI reservation allocation - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page - batman-adv: Don't schedule OGM for disabled interface - pinctrl: meson-gxl: fix GPIOX sdio pins - pinctrl: core: Remove extra kref_get which blocks hogs being freed - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits - i2c: gpio: suppress error on probe defer - nl80211: add missing attribute validation for critical protocol indication - nl80211: add missing attribute validation for beacon report scanning - nl80211: add missing attribute validation for channel switch - perf bench futex-wake: Restore thread count default to online CPU count - netfilter: cthelper: add missing attribute validation for cthelper - netfilter: nft_payload: add missing attribute validation for payload csum flags - netfilter: nft_tunnel: add missing attribute validation for tunnels - iommu/vt-d: Fix the wrong printing in RHSA parsing - iommu/vt-d: Ignore devices with out-of-spec domain number - i2c: acpi: put device when verifying client fails - ipv6: restrict IPV6_ADDRFORM operation - net/smc: check for valid ib_client_data - net/smc: cancel event worker during device removal - efi: Add a sanity check to efivar_store_raw() - batman-adv: Avoid free/alloc race when handling OGM2 buffer - virtio_balloon: Adjust label in virtballoon_probe - ALSA: hda/realtek - More constifications - net: dsa: fix phylink_start()/phylink_stop() calls - net: dsa: mv88e6xxx: fix lockup on warm boot - net: hns3: fix a not link up issue when fibre port supports autoneg - net: phy: bcm63xx: fix OOPS due to missing driver name - taprio: Fix sending packets without dequeueing them - net: taprio: add missing attribute validation for txtime delay - net: phy: avoid clearing PHY interrupts twice in irq handler - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed - netfilter: nf_tables: fix infinite loop when expr is not available - drm/i915: be more solid in checking the alignment - drm/i915: Defer semaphore priority bumping to a workqueue - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs - s390/dasd: fix data corruption for thin provisioned devices - x86/ioremap: Map EFI runtime services data as encrypted for SEV - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag - pinctrl: imx: scu: Align imx sc msg structs to 4 - virtio_ring: Fix mem leak with vring_new_virtqueue() - drm/i915/gvt: Fix dma-buf display blur issue on CFL - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init() - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute - netfilter: nft_chain_nat: inet family is missing module ownership * Eoan update: upstream stable patchset 2020-03-26 (LP: #1869268) - iwlwifi: pcie: fix rb_allocator workqueue allocation - ipmi:ssif: Handle a possible NULL pointer reference - drm/msm: Set dma maximum segment size for mdss - dax: pass NOWAIT flag to iomap_apply - mac80211: consider more elements in parsing CRC - cfg80211: check wiphy driver existence for drvinfo report - s390/zcrypt: fix card and queue total counter wrap - qmi_wwan: re-add DW5821e pre-production variant - qmi_wwan: unconditionally reject 2 ep interfaces - ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi - soc/tegra: fuse: Fix build with Tegra194 configuration - net: ena: fix potential crash when rxfh key is NULL - net: ena: fix uses of round_jiffies() - net: ena: add missing ethtool TX timestamping indication - net: ena: fix incorrect default RSS key - net: ena: rss: fix failure to get indirection table - net: ena: rss: store hash function as values and not bits - net: ena: fix incorrectly saving queue numbers when setting RSS indirection table - net: ena: ethtool: use correct value for crc32 hash - net: ena: ena-com.c: prevent NULL pointer dereference - cifs: Fix mode output in debugging statements - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE - net: fib_rules: Correctly set table field when table number exceeds 8 bits - net: mscc: fix in frame extraction - net: phy: restore mdio regs in the iproc mdio driver - net: sched: correct flower port blocking - nfc: pn544: Fix occasional HW initialization failure - sctp: move the format error check out of __sctp_sf_do_9_1_abort - ipv6: Fix route replacement with dev-only route - ipv6: Fix nlmsg_flags when splitting a multipath route - qede: Fix race between rdma destroy workqueue and link change event - net/tls: Fix to avoid gettig invalid tls record - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array() - audit: fix error handling in audit_data_to_entry() - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro - ACPI: watchdog: Fix gas->access_width usage - KVM: VMX: check descriptor table exits on instruction emulation - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock - HID: core: fix off-by-one memset in hid_report_raw_event() - HID: core: increase HID report buffer size to 8KiB - macintosh: therm_windtunnel: fix regression when instantiating devices - tracing: Disable trace_printk() on post poned tests - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs" - amdgpu/gmc_v9: save/restore sdpif regs during S3 - vhost: Check docket sk_family instead of call getname - HID: alps: Fix an error handling path in 'alps_input_configured()' - HID: hiddev: Fix race in in hiddev_disconnect() - MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()' - i2c: altera: Fix potential integer overflow - i2c: jz4780: silence log flood on txabrt - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime - drm/i915/gvt: Separate display reset from ALL_ENGINES reset - hv_netvsc: Fix unwanted wakeup in netvsc_attach() - usb: charger: assign specific number for enum value - s390/qeth: vnicc Fix EOPNOTSUPP precedence - net: netlink: cap max groups which will be considered in netlink_bind() - net: atlantic: fix use after free kasan warn - net: atlantic: fix potential error handling - net/smc: no peer ID in CLC decline for SMCD - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE - namei: only return -ECHILD from follow_dotdot_rcu() - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame() - mwifiex: delete unused mwifiex_get_intf_num() - KVM: SVM: Override default MMIO mask if memory encryption is enabled - KVM: Check for a bad hva before dropping into the ghc slow path - drivers: net: xgene: Fix the order of the arguments of 'alloc_etherdev_mqs()' - kprobes: Set unoptimized flag after unoptimizing code - pwm: omap-dmtimer: put_device() after of_find_device_by_node() - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path - KVM: x86: Remove spurious clearing of async #PF MSR - thermal: brcmstb_thermal: Do not use DT coefficients - netfilter: nft_tunnel: no need to call htons() when dumping ports - netfilter: nf_flowtable: fix documentation - mm/huge_memory.c: use head to check huge zero page - mm, thp: fix defrag setting if newline is not used - audit: always check the netlink payload length in audit_receive_msg() - io_uring: grab ->fs as part of async offload - EDAC: skx_common: downgrade message importance on missing PCI device - net: dsa: b53: Ensure the default VID is untagged - net: macb: ensure interface is not suspended on at91rm9200 - Revert "net: dev: introduce support for sch BYPASS for lockless qdisc" - udp: rehash on disconnect - bnxt_en: Improve device shutdown method. - bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs. - net: export netdev_next_lower_dev_rcu() - bonding: fix lockdep warning in bond_get_stats() - sched/core: Don't skip remote tick for idle CPUs - timers/nohz: Update NOHZ load in remote tick - NFSv4: Fix races between open and dentry revalidation - drm/amd/display: Do not set optimized_require to false after plane disable - RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready() - drm/amd/display: Check engine is not NULL before acquiring - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps - net: ena: rss: do not allocate key when not supported - net: ena: fix corruption of dev_idx_to_host_tbl - ice: update Unit Load Status bitmask to check after reset - mac80211: fix wrong 160/80+80 MHz setting - net: hns3: add management table after IMP reset - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples() - nvme/tcp: fix bug on double requeue when send fails - nvme: prevent warning triggered by nvme_stop_keep_alive - nvme/pci: move cqe check after device shutdown - drm/amdgpu: Drop DRIVER_USE_AGP - drm/radeon: Inline drm_get_pci_dev - io_uring: fix 32-bit compatability with sendmsg/recvmsg - netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports - net/smc: transfer fasync_list in case of fallback - netfilter: ipset: Fix forceadd evaluation path - netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put() - mac80211: Remove a redundant mutex unlock - kbuild: fix DT binding schema rule to detect command line changes - nvme-pci: Hold cq_poll_lock while completing CQEs - net: atlantic: fix out of range usage of active_vlans array - selftests: Install settings files to fix TIMEOUT failures - sched/fair: Optimize select_idle_cpu - f2fs: fix to add swap extent correctly - ima: ima/lsm policy rule loading logic bug fixes - lib/vdso: Make __arch_update_vdso_data() logic understandable - lib/vdso: Update coarse timekeeper unconditionally - perf ui gtk: Add missing zalloc object - x86/resctrl: Check monitoring static key in the MBM overflow handler - rcu: Allow only one expedited GP to run concurrently with wakeups - ubifs: Fix ino_t format warnings in orphan_delete() - bus: tegra-aconnect: Remove PM_CLK dependency - mm/gup: allow FOLL_FORCE for get_user_pages_fast() - kvm: nVMX: VMWRITE checks VMCS-link pointer before VMCS field - kvm: nVMX: VMWRITE checks unsupported field before read-only field * Eoan update: upstream stable patchset 2020-03-24 (LP: #1868865) - iommu/qcom: Fix bogus detach logic - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs - ALSA: hda/realtek - Apply quirk for MSI GP63, too - ALSA: hda/realtek - Apply quirk for yet another MSI laptop - ASoC: sun8i-codec: Fix setting DAI data format - ecryptfs: fix a memory leak bug in parse_tag_1_packet() - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging() - thunderbolt: Prevent crash if non-active NVMem file is read - USB: misc: iowarrior: add support for 2 OEMed devices - USB: misc: iowarrior: add support for the 28 and 28L devices - USB: misc: iowarrior: add support for the 100 device - floppy: check FDC index for errors before assigning it - vt: fix scrollback flushing on background consoles - vt: selection, handle pending signals in paste_selection - vt: vt_ioctl: fix race in VT_RESIZEX - staging: android: ashmem: Disallow ashmem memory from being remapped - staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi. - xhci: Force Maximum Packet size for Full-speed bulk devices to valid range. - xhci: fix runtime pm enabling for quirky Intel hosts - xhci: Fix memory leak when caching protocol extended capability PSI tables - take 2 - usb: host: xhci: update event ring dequeue pointer on purpose - USB: core: add endpoint-blacklist quirk - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2 - usb: uas: fix a plug & unplug racing - USB: Fix novation SourceControl XL after suspend - USB: hub: Don't record a connect-change event during reset-resume - USB: hub: Fix the broken detection of USB3 device in SMSC hub - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows - usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields - staging: rtl8188eu: Fix potential security hole - staging: rtl8188eu: Fix potential overuse of kernel memory - staging: rtl8723bs: Fix potential security hole - staging: rtl8723bs: Fix potential overuse of kernel memory - powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal delivery - jbd2: fix ocfs2 corrupt when clearing block group bits - x86/mce/amd: Publish the bank pointer only after setup has succeeded - x86/mce/amd: Fix kobject lifetime - x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF - serial: 8250: Check UPF_IRQ_SHARED in advance - tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode - tty: serial: imx: setup the correct sg entry for tx dma - serdev: ttyport: restore client ops on deregistration - MAINTAINERS: Update drm/i915 bug filing URL - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps() - nvme-multipath: Fix memory leak with ana_log_buf - genirq/irqdomain: Make sure all irq domain flags are distinct - mm/vmscan.c: don't round up scan size for online memory cgroup - drm/amdgpu/soc15: fix xclk for raven - xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms - KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI - tty: serial: qcom_geni_serial: Fix RX cancel command failure - lib/stackdepot.c: fix global out-of-bounds in stack_slabs - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets - ext4: fix a data race in EXT4_I(inode)->i_disksize - ext4: add cond_resched() to __ext4_find_entry() - ext4: fix potential race between online resizing and write operations - ext4: fix potential race between s_group_info online resizing and access - ext4: fix potential race between s_flex_groups online resizing and access - ext4: fix mount failure with quota configured as module - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL - KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1 - KVM: apic: avoid calculating pending eoi from an uninitialized val - btrfs: fix bytes_may_use underflow in prealloc error condtition - btrfs: reset fs_root to NULL on error in open_ctree - btrfs: do not check delayed items are empty for single transaction cleanup - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered extents - scsi: Revert "RDMA/isert: Fix a recently introduced regression related to logout" - scsi: Revert "target: iscsi: Wait for all commands to finish before freeing a session" - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus - usb: dwc2: Fix in ISOC request length checking - staging: rtl8723bs: fix copy of overlapping memory - staging: greybus: use after free in gb_audio_manager_remove_all() - ecryptfs: replace BUG_ON with error handling code - iommu/vt-d: Fix compile warning from intel-svm.h - genirq/proc: Reject invalid affinity masks (again) - bpf, offload: Replace bitwise AND by logical AND in bpf_prog_offload_info_fill - ALSA: rawmidi: Avoid bit fields for state flags - ALSA: seq: Avoid concurrent access to queue flags - ALSA: seq: Fix concurrent access to queue current tick/time - netfilter: xt_hashlimit: limit the max size of hashtable - rxrpc: Fix call RCU cleanup using non-bh-safe locks - ata: ahci: Add shutdown to freeze hardware resources of ahci - xen: Enable interrupts when calling _cond_resched() - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in storage_key_init_range - Revert "char/random: silence a lockdep splat with printk()" - tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST - btrfs: handle logged extent failure properly - e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm - usb: dwc3: debug: fix string position formatting mixup with ret and len - powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss - powerpc/eeh: Fix deadlock handling dead PHB - powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size - powerpc/hugetlb: Fix 8M hugepages on 8xx - x86/ima: use correct identifier for SetupMode variable - mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock - drm/amdgpu/gfx10: disable gfxoff when reading rlc clock - drm/i915: Update drm/i915 bug filing URL - sched/psi: Fix OOB write when writing 0 bytes to PSI files - KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when apicv is globally disabled - btrfs: destroy qgroup extent records on transaction abort - Btrfs: fix race between shrinking truncate and fiemap - btrfs: don't set path->leave_spinning for truncate - Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond eof - drm/i915/gvt: more locking for ppgtt mm LRU list - drm/msm/dpu: fix BGR565 vs RGB565 confusion - crypto: rename sm3-256 to sm3 in hash_algo_name - io_uring: fix __io_iopoll_check deadlock in io_sq_thread - io_uring: prevent sq_thread from spinning when it should stop - net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY - net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa - s390/kaslr: Fix casts in get_random - bpf: Selftests build error in sockmap_basic.c - ASoC: SOF: Intel: hda: Add iDisp4 DAI * Eoan update: upstream stable patchset 2020-03-20 (LP: #1868324) - core: Don't skip generic XDP program execution for cloned SKBs - enic: prevent waking up stopped tx queues over watchdog reset - net/smc: fix leak of kernel memory to user space - net: dsa: tag_qca: Make sure there is headroom for tag - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS - Revert "KVM: nVMX: Use correct root level for nested EPT shadow page tables" - KVM: nVMX: Use correct root level for nested EPT shadow page tables - drm/gma500: Fixup fbdev stolen size usage evaluation - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order - brcmfmac: Fix use after free in brcmf_sdio_readframes() - leds: pca963x: Fix open-drain initialization - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT - ALSA: ctl: allow TLV read operation for callback type of element in locked case - gianfar: Fix TX timestamping with a stacked DSA driver - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs - pxa168fb: Fix the function used to release some memory in an error handling path - media: i2c: mt9v032: fix enum mbus codes and frame sizes - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE number - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() - iommu/vt-d: Fix off-by-one in PASID allocation - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins - efi/x86: Map the entire EFI vendor string before copying it - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init() - sparc: Add .exit.data section. - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol() - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() - usb: dwc2: Fix IN FIFO allocation - clocksource/drivers/bcm2835_timer: Fix memory leak of timer - kselftest: Minimise dependency of get_size on C library interfaces - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info when load journal - x86/sysfb: Fix check for bad VRAM size - pwm: omap-dmtimer: Simplify error handling - s390/pci: Fix possible deadlock in recover_store() - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov() - tracing: Fix tracing_stat return values in error handling paths - tracing: Fix very unlikely race of registering two stat tracers - ARM: 8952/1: Disable kmemleak on XIP kernels - ext4, jbd2: ensure panic when aborting with zero errno - ath10k: Correct the DMA direction for management tx buffers - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero - nbd: add a flush_workqueue in nbd_start_device - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups - kconfig: fix broken dependency in randconfig-generated .config - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error - drm/amdgpu: remove 4 set but not used variable in amdgpu_atombios_get_connector_info_from_object_table - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG - regulator: rk808: Lower log level on optional GPIOs being not available - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use le16_add_cpu(). - arm64: dts: allwinner: H6: Add PMU mode - arm: dts: allwinner: H3: Add PMU node - selinux: ensure we cleanup the internal AVC counters on error in avc_insert() - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3 - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in - media: cx23885: Add support for AVerMedia CE310B - PCI: Add generic quirk for increasing D3hot delay - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling - r8169: check that Realtek PHY driver module is loaded - fore200e: Fix incorrect checks of NULL pointer dereference - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status - b43legacy: Fix -Wcast-function-type - ipw2x00: Fix -Wcast-function-type - iwlegacy: Fix -Wcast-function-type - rtlwifi: rtl_pci: Fix -Wcast-function-type - orinoco: avoid assertion in case of NULL pointer - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 - scsi: ufs: Complete pending requests in host reset and restore path - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate - drm/mediatek: handle events when enabling/disabling crtc - ARM: dts: r8a7779: Add device node for ARM global timer - selinux: ensure we cleanup the internal AVC counters on error in avc_update() - dmaengine: Store module owner in dma_device struct - crypto: chtls - Fixed memory leak - x86/vdso: Provide missing include file - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs - reset: uniphier: Add SCSSI reset control for each channel - RDMA/rxe: Fix error type of mmap_offset - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock - ALSA: sh: Fix unused variable warnings - clk: uniphier: Add SCSSI clock gate for each channel - ALSA: sh: Fix compile warning wrt const - tools lib api fs: Fix gcc9 stringop-truncation compilation error - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch - mlx5: work around high stack usage with gcc - drm: remove the newline for CRC source name. - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco - usbip: Fix unsafe unaligned pointer usage - udf: Fix free space reporting for metadata and virtual partitions - staging: rtl8188: avoid excessive stack usage - IB/hfi1: Add software counter for ctxt0 seq drop - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees - efi/x86: Don't panic or BUG() on non-critical error conditions - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls - Input: edt-ft5x06 - work around first register access error - x86/nmi: Remove irq_work from the long duration NMI handler - wan: ixp4xx_hss: fix compile-testing on 64-bit - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m - tty: synclinkmp: Adjust indentation in several functions - tty: synclink_gt: Adjust indentation in several functions - visorbus: fix uninitialized variable access - driver core: platform: Prevent resouce overflow from causing infinite loops - driver core: Print device when resources present in really_probe() - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map - vme: bridges: reduce stack usage - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new() - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler - drm/nouveau/drm/ttm: Remove set but not used variable 'mem' - drm/nouveau/fault/gv100-: fix memory leak on module unload - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE - f2fs: set I_LINKABLE early to avoid wrong access by vfs - f2fs: free sysfs kobject - scsi: iscsi: Don't destroy session if there are outstanding connections - arm64: fix alternatives with LLVM's integrated assembler - drm/amd/display: fixup DML dependencies - watchdog/softlockup: Enforce that timestamp is valid on boot - f2fs: fix memleak of kobject - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional - cmd64x: potential buffer overflow in cmd64x_program_timings() - ide: serverworks: potential overflow in svwks_set_pio_mode() - pwm: Remove set but not set variable 'pwm' - btrfs: fix possible NULL-pointer dereference in integrity checks - btrfs: safely advance counter when looking up bio csums - btrfs: device stats, log when stats are zeroed - module: avoid setting info->name early in case we can fall back to info->mod->name - remoteproc: Initialize rproc_class before use - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi() - kbuild: use -S instead of -E for precise cc-option test in Kconfig - x86/decoder: Add TEST opcode to Group3-2 - s390: adjust -mpacked-stack support check for clang 10 - s390/ftrace: generate traced function stack frame - driver core: platform: fix u32 greater or equal to zero comparison - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s - drm/nouveau/mmu: fix comptag memory leak - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV - bcache: cached_dev_free needs to put the sb page - iommu/vt-d: Remove unnecessary WARN_ON_ONCE() - selftests: bpf: Reset global state between reuseport test runs - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit record - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock - ARM: 8951/1: Fix Kexec compilation issue. - hostap: Adjust indentation in prism2_hostapd_add_sta - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop - cifs: fix NULL dereference in match_prepath - bpf: map_seq_next should always increase position index - ceph: check availability of mds cluster on mount after wait timeout - rbd: work around -Wuninitialized warning - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided - ftrace: fpid_next() should increase position index - trigger_next should increase position index - radeon: insert 10ms sleep in dce5_crtc_load_lut - ocfs2: fix a NULL pointer dereference when call ocfs2_update_inode_fsync_trans() - lib/scatterlist.c: adjust indentation in __sg_alloc_table - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item() - bcache: explicity type cast in bset_bkey_last() - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building INVALL - iwlwifi: mvm: Fix thermal zone registration - microblaze: Prevent the overflow of the start - brd: check and limit max_part par - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage - NFS: Fix memory leaks - help_next should increase position index - cifs: log warning message (once) if out of disk space - virtio_balloon: prevent pfn array overflow - mlxsw: spectrum_dpipe: Add missing error path - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2) - ath10k: Fix qmi init error handling - wil6210: fix break that is never reached because of zero'ing of a retry counter - drm/qxl: Complete exception handling in qxl_device_init() - rcu: Fix missed wakeup of exp_wq waiters - rcu: Fix data-race due to atomic_t copy-by-value - f2fs: preallocate DIO blocks when forcing buffered_io - f2fs: call f2fs_balance_fs outside of locked page - media: meson: add missing allocation failure check on new_buf - clk: meson: pll: Fix by 0 division in __pll_params_to_rate() - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev() - PCI: Fix pci_add_dma_alias() bitmask size - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank() - drm/msm/adreno: fix zap vs no-zap handling - media: ov5640: Fix check for PLL1 exceeding max allowed rate - clk: at91: sam9x60: fix programmable clock prescaler - clk: meson: meson8b: make the CCF use the glitch-free mali mux - x86/fpu: Deactivate FPU state after failure during state load - char/random: silence a lockdep splat with printk() - IB/core: Let IB core distribute cache update events - net: ethernet: ixp4xx: Standard module init - raid6/test: fix a compilation error - spi: fsl-lpspi: fix only one cs-gpio working - drm/amd/display: Clear state after exiting fixed active VRR state - clk: ti: dra7: fix parent for gmac_clkctrl - dmaengine: fsl-qdma: fix duplicated argument to && - wan/hdlc_x25: fix skb handling - rtw88: fix rate mask for 1SS chip - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362 - selftests: settings: tests can be in subsubdirs - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed - tracing: Simplify assignment parsing for hist triggers - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker - drivers/block/zram/zram_drv.c: fix error return codes not being returned in writeback_store - block, bfq: do not plug I/O for bfq_queues with no proc refs - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq() - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start - drm/panel: simple: Add Logic PD Type 28 display support - arm64: dts: rockchip: Fix NanoPC-T4 cooling maps - ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's - ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682 - arm64: dts: allwinner: H5: Add PMU node - bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO - gpu/drm: ingenic: Avoid null pointer deference in plane atomic update - selftests/net: make so_txtime more robust to timer variance - samples/bpf: Set -fno-stack-protector when building BPF programs - PCI: Add nr_devfns parameter to pci_add_dma_alias() - PCI: Add DMA alias quirk for PLX PEX NTB - drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV - clk: qcom: smd: Add missing bimc clock - nfsd: Clone should commit src file metadata too - crypto: inside-secure - add unspecified HAS_IOMEM dependency - clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks - scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration - arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk - iommu/amd: Check feature support bit before accessing MSI capability registers - iommu/amd: Only support x2APIC with IVHD type 11h/40h - iommu/iova: Silence warnings under memory pressure - clk: actually call the clock init before any other callback of the clock - drm/fbdev: Fallback to non tiled mode if all tiles not present - ASoC: soc-topology: fix endianness issues - fbdev: fix numbering of fbcon options - clk: Use parent node pointer during registration if necessary - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too - net: phy: fixed_phy: fix use-after-free when checking link GPIO - vfio/spapr/nvlink2: Skip unpinning pages on error exit - ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one. - iommu/vt-d: Match CPU and IOMMU paging mode - iommu/vt-d: Avoid sending invalid page response - drm/amdkfd: Fix permissions of hang_hws - RDMA/hns: Avoid printing address of mtt page - usb: dwc3: use proper initializers for property entries - drm/mediatek: Add gamma property according to hardware capability - IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats - bnxt: Detach page from page pool before sending up the stack - clocksource: davinci: only enable clockevents once tim34 is initialized - arm64: dts: rockchip: fix dwmmc clock name for px30 - arm64: dts: rockchip: add reg property to brcmf sub-nodes - ARM: dts: rockchip: add reg property to brcmf sub node for rk3188-bqedison2qc - ALSA: usb-audio: Add boot quirk for MOTU M Series - raid6/test: fix a compilation warning - dm thin: don't allow changing data device during thin-pool reload - perf/imx_ddr: Fix cpu hotplug state cleanup - kbuild: remove *.tmp file when filechk fails - ALSA: usb-audio: unlock on error in probe - scsi: ufs: pass device information to apply_dev_quirks - scsi: ufs-mediatek: add apply_dev_quirks variant operation - ALSA: usb-audio: add implicit fb quirk for MOTU M Series - RDMA/mlx5: Don't fake udata for kernel path - EDAC/sifive: Fix return value check in ecc_register() - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt' - sched/core: Fix size of rq::uclamp initialization - sched/topology: Assert non-NUMA topology masks don't (partially) overlap - perf/x86/amd: Constrain Large Increment per Cycle events - debugobjects: Fix various data races - ASoC: SOF: Intel: hda: Fix SKL dai count - regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage - regulator: core: Fix exported symbols to the exported GPL version - spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations - bpf, btf: Always output invariant hit in pahole DWARF to BTF transform - sunrpc: Fix potential leaks in sunrpc_cache_unhash() - media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value - btrfs: separate definition of assertion failure handlers - btrfs: Fix split-brain handling when changing FSID to metadata uuid - alarmtimer: Make alarmtimer platform device child of RTC device - powerpc/pseries/lparcfg: Fix display of Maximum Memory - ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82 - rtw88: fix potential NULL skb access in TX ISR - cifs: fix unitialized variable poential problem with network I/O cache lock patch - cifs: Fix mount options set in automount - powerpc/mm: Don't log user reads to 0xffffffff - drm/amd/display: do not allocate display_mode_lib unnecessarily - char: hpet: Fix out-of-bounds read bug - powerpc: Do not consider weak unresolved symbol relocations as bad - btrfs: do not do delalloc reservation under page lock - ocfs2: make local header paths relative to C files - bcache: fix memory corruption in bch_cache_accounting_clear() - bcache: fix incorrect data type usage in btree_flush_write() - nvme-pci: remove nvmeq->tags - iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta() - asm-generic/tlb: add missing CONFIG symbol - i40e: Relax i40e_xsk_wakeup's return value when PF is busy - s390/pci: Recover handle in clp_set_pci_fn() - rtc: Kconfig: select REGMAP_I2C when necessary * Eoan update: upstream stable patchset 2020-03-20 (LP: #1868324) // CVE-2019-19076. - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace" * Eoan update: upstream stable patchset 2020-03-16 (LP: #1867677) - ASoC: pcm: update FE/BE trigger order based on the command - hv_sock: Remove the accept port restriction - IB/mlx4: Fix memory leak in add_gid error flow - RDMA/netlink: Do not always generate an ACK for some netlink operations - RDMA/core: Fix locking in ib_uverbs_event_read - RDMA/uverbs: Verify MR access flags - scsi: ufs: Fix ufshcd_probe_hba() reture value in case ufshcd_scsi_add_wlus() fails - PCI/IOV: Fix memory leak in pci_iov_add_virtfn() - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe - PCI/switchtec: Fix vep_vector_number ioread width - PCI: Don't disable bridge BARs when assigning bus resources - nfs: NFS_SWAP should depend on SWAP - NFS: Revalidate the file size on a fatal write error - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes() - NFSv4: try lease recovery on NFS4ERR_EXPIRED - rtc: hym8563: Return -EINVAL if the time is known to be invalid - rtc: cmos: Stop using shared IRQ - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node - platform/x86: intel_mid_powerbtn: Take a copy of ddata - ARM: dts: at91: Reenable UART TX pull-ups - ARM: dts: am43xx: add support for clkout1 clock - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates - ARM: dts: at91: sama5d3: define clock rate range for tcb1 - tools/power/acpi: fix compilation error - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce for DDW - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections - ARM: 8949/1: mm: mark free_memmap as __init - arm64: cpufeature: Fix the type of no FP/SIMD capability - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations - KVM: arm/arm64: Fix young bit from mmu notifier - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests - KVM: arm: Make inject_abt32() inject an external abort instead - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock - mtd: sharpslpart: Fix unsigned comparison to zero - crypto: artpec6 - return correct error code for failed setkey() - crypto: atmel-sha - fix error handling when setting hmac key - media: i2c: adv748x: Fix unsafe macros - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status() - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv() - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held - libertas: make lbs_ibss_join_existing() return error code on rates overflow - padata: fix null pointer deref of pd->pinst - IB/srp: Never use immediate data if it is disabled by a user - IB/mlx4: Fix leak in id_map_find_del - RDMA/i40iw: fix a potential NULL pointer dereference - RDMA/cma: Fix unbalanced cm_id reference count during address resolve - RDMA/umem: Fix ib_umem_find_best_pgsz() - PCI/switchtec: Use dma_set_mask_and_coherent() - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30 - PCI/AER: Initialize aer_fifo - iwlwifi: mvm: avoid use after free for pmsr request - bpftool: Don't crash on missing xlated program instructions - bpf, sockmap: Don't sleep while holding RCU lock on tear-down - bpf, sockhash: Synchronize_rcu before free'ing map - selftests/bpf: Test freeing sockmap/sockhash with a socket in it - bpf: Improve bucket_log calculation logic - bpf, sockmap: Check update requirements after locking - NFS: Fix fix of show_nfs_errors - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds - x86/boot: Handle malformed SRAT tables during early ACPI parsing - arm64: dts: qcom: msm8998: Fix tcsr syscon size - arm64: dts: uDPU: fix broken ethernet - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from sound - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node - ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP - ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP - soc: qcom: rpmhpd: Set 'active_only' for active only power domains - powerpc/ptdump: Fix W+X verification call in mark_rodata_ro() - powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths - ARM: at91: pm: use SAM9X60 PMC's compatible - ARM: at91: pm: use of_device_id array to find the proper shdwc node - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly - KVM: arm64: pmu: Fix chained SW_INCR counters - KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly - crypto: testmgr - don't try to decrypt uninitialized buffers - crypto: caam/qi2 - fix typo in algorithm's driver name - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe - bcache: avoid unnecessary btree nodes flushing in btree_flush_write() - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - selinux: fix regression introduced by move_mount(2) syscall - pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control - regmap: fix writes to non incrementing registers - mfd: max77650: Select REGMAP_IRQ in Kconfig - clk: meson: g12a: fix missing uart2 in regmap table - dmaengine: axi-dmac: add a check for devm_regmap_init_mmio - selinux: fall back to ref-walk if audit is required - Input: synaptics - switch T470s to RMI4 by default - Input: synaptics - enable SMBus on ThinkPad L470 - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list - ALSA: usb-audio: Fix UAC2/3 effect unit parsing - ALSA: hda/realtek - Fix silent output on MSI-GL73 - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1 - ALSA: usb-audio: sound: usb: usb true/false for bool return type - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000 - ext4: don't assume that mmp_nodename/bdevname have NUL - ext4: fix support for inode sizes > 1024 bytes - ext4: fix checksum errors with indexed dirs - ext4: add cond_resched() to ext4_protect_reserved_inode - ext4: improve explanation of a mount failure caused by a misconfigured kernel - Btrfs: fix race between using extent maps and merging them - btrfs: ref-verify: fix memory leaks - btrfs: print message when tree-log replay starts - btrfs: log message when rw remount is attempted with unclean tree-log - ARM: npcm: Bring back GPIOLIB support - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info - IB/hfi1: Acquire lock to release TID entries when user file is closed - IB/hfi1: Close window for pq and request coliding - IB/rdmavt: Reset all QPs when the device is shut down - RDMA/core: Fix invalid memory access in spec_filter_size - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq - RDMA/core: Fix protection fault in get_pkey_idx_qp_list - s390/time: Fix clk type in get_tod_clock - perf/x86/intel: Fix inaccurate period in context switch for auto-reload - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions. - NFSv4.1 make cachethis=no for writes - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer() - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging - ALSA: hda/realtek - Add more codec supported Headset Button - ACPI: EC: Fix flushing of pending work - ACPICA: Introduce acpi_any_gpe_status_set() - gpio: xilinx: Fix bug where the wrong GPIO register is written to - xprtrdma: Fix DMA scatter-gather list mapping imbalance - cifs: make sure we do not overflow the max EA buffer size - EDAC/sysfs: Remove csrow objects on errors - KVM: nVMX: Use correct root level for nested EPT shadow page tables - s390/uv: Fix handling of length extensions - drm/vgem: Close use-after-free race in vgem_gem_create - drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds write - IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported - IB/umad: Fix kernel crash while unloading ib_umad - RDMA/iw_cxgb4: initiate CLOSE when entering TERM - spmi: pmic-arb: Set lockdep class for hierarchical irq domains - mac80211: fix quiet mode activation in action frames - cifs: fix mount option display for sec=krb5i - arm64: dts: fast models: Fix FVP PCI interrupt-map property - KVM: x86: Mask off reserved bit from #DB exception payload - perf stat: Don't report a null stalled cycles per insn metric - Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config" - ext4: choose hardlimit when softlimit is larger than hardlimit in ext4_statfs_project() - gpio: add gpiod_toggle_active_low() - mmc: core: Rework wp-gpio handling * Ryzen 3rd gen (3900X) ECC support missing from kernel (LP: #1869235) - EDAC/amd64: Find Chip Select memory size using Address Mask - EDAC/amd64: Add PCI device IDs for family 17h, model 70h * Multiple Kexec in AWS Nitro instances fail (LP: #1869948) - net: ena: Add PCI shutdown handler to allow safe kexec * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode * CVE-2019-19768 - blktrace: Protect q->blk_trace with RCU - blktrace: fix dereference after null check * Support SMO8840 as LIS2DH12 (LP: #1869694) - iio: st_sensors: remap SMO8840 to LIS2DH12 * ucsi_ccg 50 second hang while resuming from s2ram with nvidia, recent kernels (LP: #1850238) - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status() * Introduce the new NVIDIA 440 series, and add 5.4 Linux compatibility to the 340 and 390 series (LP: #1854485) - [Packaging] NVIDIA -- add support the 440 series and remove the 430 series * Make Dell WD19 dock more reliable after suspend (LP: #1868217) - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0 - xhci: Finetune host initiated USB3 rootport link suspend and resume - USB: Disable LPM on WD19's Realtek Hub * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64 (LP: #1866772) - SAUCE: ACPI: sysfs: copy ACPI data using io memory copying * update-version-dkms doesn't add a BugLink (LP: #1867790) - [Packaging] Add BugLink to update-version-dkms commit * Restore kernel control of PCIe DPC via option (LP: #1869423) - PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control -- Kleber Sacilotto de Souza Mon, 06 Apr 2020 16:44:02 +0200 linux-hwe (5.3.0-46.38~18.04.1) bionic; urgency=medium * bionic/linux-hwe: 5.3.0-46.38~18.04.1 -proposed tracker (LP: #1869816) * Restore kernel control of PCIe DPC via option (LP: #1869423) - PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control [ Ubuntu: 5.3.0-46.38 ] * eoan/linux: 5.3.0-43.36 -proposed tracker (LP: #1867301) * Fix AMD Stoney Ridge screen flickering under 4K resolution (LP: #1864005) - iommu/amd: Disable IOMMU on Stoney Ridge systems * Allow BPF tracing under lockdown (LP: #1868626) - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes" - Revert "bpf: Restrict bpf when kernel lockdown is in confidentiality mode" * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan (LP: #1868442) - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * iSCSI-target: Deleting a LUN hangs in the kernel (LP: #1862682) - scsi: Revert "target/core: Inline transport_lun_remove_cmd()" * Stop using get_scalar_status command in Dell AIO uart backlight driver (LP: #1865402) - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command * Eoan update: upstream stable patchset 2020-03-11 (LP: #1867051) - Revert "drm/sun4i: dsi: Change the start delay calculation" - ovl: fix lseek overflow on 32bit - kernel/module: Fix memleak in module_add_modinfo_attrs() - media: iguanair: fix endpoint sanity check - ocfs2: fix oops when writing cloned file - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR - udf: Allow writing to 'Rewritable' partitions - printk: fix exclusive_console replaying - iwlwifi: mvm: fix NVM check for 3168 devices - sparc32: fix struct ipc64_perm type definition - cls_rsvp: fix rsvp_policy - gtp: use __GFP_NOWARN to avoid memalloc warning - l2tp: Allow duplicate session creation with UDP - net: hsr: fix possible NULL deref in hsr_handle_frame() - net_sched: fix an OOB access in cls_tcindex - net: stmmac: Delete txtimer in suspend() - bnxt_en: Fix TC queue mapping. - tcp: clear tp->total_retrans in tcp_disconnect() - tcp: clear tp->delivered in tcp_disconnect() - tcp: clear tp->data_segs{in|out} in tcp_disconnect() - tcp: clear tp->segs_{in|out} in tcp_disconnect() - rxrpc: Fix use-after-free in rxrpc_put_local() - rxrpc: Fix insufficient receive notification generation - rxrpc: Fix missing active use pinning of rxrpc_local object - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors - mfd: dln2: More sanity checking for endpoints - ipc/msg.c: consolidate all xxxctl_down() functions - tracing: Fix sched switch start/stop refcount racy updates - rcu: Avoid data-race in rcu_gp_fqs_check_wake() - brcmfmac: Fix memory leak in brcmf_usbdev_qinit - usb: typec: tcpci: mask event interrupts when remove driver - usb: gadget: legacy: set max_speed to super-speed - usb: gadget: f_ncm: Use atomic_t to track in-flight request - usb: gadget: f_ecm: Use atomic_t to track in-flight request - ALSA: usb-audio: Fix endianess in descriptor validation - ALSA: dummy: Fix PCM format loop in proc output - mm/memory_hotplug: fix remove_memory() lockdep splat - mm: move_pages: report the number of non-attempted pages - media/v4l2-core: set pages dirty upon releasing DMA buffers - media: v4l2-core: compat: ignore native command codes - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more() - irqdomain: Fix a memory leak in irq_domain_push_irq() - platform/x86: intel_scu_ipc: Fix interrupt support - ALSA: hda: Add Clevo W65_67SB the power_save blacklist - KVM: arm64: Correct PSTATE on exception entry - KVM: arm/arm64: Correct CPSR on exception entry - KVM: arm/arm64: Correct AArch32 SPSR on exception entry - KVM: arm64: Only sign-extend MMIO up to register width - MIPS: fix indentation of the 'RELOCS' message - MIPS: boot: fix typo in 'vmlinux.lzma.its' target - s390/mm: fix dynamic pagetable upgrade for hugetlbfs - powerpc/xmon: don't access ASDR in VMs - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable() - smb3: fix signing verification of large reads - PCI: tegra: Fix return value check of pm_runtime_get_sync() - mmc: spi: Toggle SPI polarity, do not hardcode it - ACPI: video: Do not export a non working backlight interface on MSI MS-7721 boards - ACPI / battery: Deal with design or full capacity being reported as -1 - ACPI / battery: Use design-cap for capacity calculations if full-cap is not available - ACPI / battery: Deal better with neither design nor full capacity not being reported - alarmtimer: Unregister wakeup source when module get fails - ubifs: don't trigger assertion on invalid no-key filename - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag - ubifs: Fix deadlock in concurrent bulk-read and writepage - PCI: keystone: Fix link training retries initiation - mmc: sdhci-of-at91: fix memleak on clk_get failure - hv_balloon: Balloon up according to request page number - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile - crypto: api - Check spawn->alg under lock in crypto_drop_spawn - crypto: ccree - fix backlog memory leak - crypto: ccree - fix pm wrongful error reporting - crypto: ccree - fix PM race condition - scripts/find-unused-docs: Fix massive false positives - scsi: qla2xxx: Fix mtcp dump collection failure - power: supply: ltc2941-battery-gauge: fix use-after-free - ovl: fix wrong WARN_ON() in ovl_cache_update_ino() - f2fs: choose hardlimit when softlimit is larger than hardlimit in f2fs_statfs_project() - f2fs: fix miscounted block limit in f2fs_statfs_project() - f2fs: code cleanup for f2fs_statfs_project() - PM: core: Fix handling of devices deleted during system-wide resume - [Config] updateconfigs for CONFIG_OF_DMA_DEFAULT_COHERENT - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc - dm zoned: support zone sizes smaller than 128MiB - dm space map common: fix to ensure new block isn't already in use - dm crypt: fix benbi IV constructor crash if used in authenticated mode - dm writecache: fix incorrect flush sequence when doing SSD mode commit - padata: Remove broken queue flushing - tracing: Annotate ftrace_graph_hash pointer with __rcu - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu - ftrace: Add comment to why rcu_dereference_sched() is open coded - ftrace: Protect ftrace_graph_hash with ftrace_sync - samples/bpf: Don't try to remove user's homedir on clean - crypto: ccp - set max RSA modulus size for v3 platform devices as well - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request - crypto: atmel-aes - Fix counter overflow in CTR mode - crypto: api - Fix race condition in crypto_spawn_alg - crypto: picoxcell - adjust the position of tasklet_init and fix missed tasklet_kill - scsi: qla2xxx: Fix unbound NVME response length - NFS: Fix memory leaks and corruption in readdir - NFS: Directory page cache pages need to be locked when read - jbd2_seq_info_next should increase position index - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES - btrfs: set trans->drity in btrfs_commit_transaction - Btrfs: fix race between adding and putting tree mod seq elements and nodes - ARM: tegra: Enable PLLP bypass during Tegra124 LP1 - iwlwifi: don't throw error when trying to remove IGTK - mwifiex: fix unbalanced locking in mwifiex_process_country_ie() - sunrpc: expiry_time should be seconds not timeval - gfs2: move setting current->backing_dev_info - gfs2: fix O_SYNC write handling - drm/rect: Avoid division by zero - media: rc: ensure lirc is initialized before registering input device - tools/kvm_stat: Fix kvm_exit filter name - xen/balloon: Support xend-based toolstack take two - watchdog: fix UAF in reboot notifier handling in watchdog core code - bcache: add readahead cache policy options via sysfs interface - eventfd: track eventfd_signal() recursion depth - aio: prevent potential eventfd recursion on poll - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF attacks - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF attacks - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks in x86.c - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit() from Spectre-v1/L1TF attacks - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails - KVM: x86: Don't let userspace set host-reserved cr4 bits - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails - KVM: s390: do not clobber registers during guest reset/store status - clk: tegra: Mark fuse clock as critical - drm/amd/dm/mst: Ignore payload update failures - percpu: Separate decrypted varaibles anytime encryption can be enabled - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type - scsi: csiostor: Adjust indentation in csio_device_reset - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free - scsi: ufs: Recheck bkops level if bkops is disabled - phy: qualcomm: Adjust indentation in read_poll_timeout - ext2: Adjust indentation in ext2_fill_super - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable - NFC: pn544: Adjust indentation in pn544_hci_check_presence - ppp: Adjust indentation into ppp_async_input - net: smc911x: Adjust indentation in smc911x_phy_configure - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module - IB/mlx5: Fix outstanding_pi index for GSI qps - IB/core: Fix ODP get user pages flow - nfsd: fix delay timer on 32-bit architectures - nfsd: fix jiffies/time_t mixup in LRU list - nfsd: Return the correct number of bytes written to the file - ubi: fastmap: Fix inverted logic in seen selfcheck - ubi: Fix an error pointer dereference in error handling code - mfd: da9062: Fix watchdog compatible string - mfd: rn5t618: Mark ADC control register volatile - bonding/alb: properly access headers in bond_alb_xmit() - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port - net: mvneta: move rx_dropped and rx_errors in per-cpu stats - net_sched: fix a resource leak in tcindex_set_parms() - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode - net/mlx5: IPsec, Fix esp modify function attribute - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx - net: macb: Remove unnecessary alignment check for TSO - net: macb: Limit maximum GEM TX length in TSO - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan() - ext4: fix deadlock allocating crypto bounce page from mempool - btrfs: use bool argument in free_root_pointers() - btrfs: free block groups after free'ing fs trees - drm: atmel-hlcdc: enable clock before configuring timing engine - drm/dp_mst: Remove VCPI while disabling topology mgr - btrfs: flush write bio if we loop in extent_write_cache_pages - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs - KVM: nVMX: vmread should not set rflags to specify success in case of #PF - KVM: Use vcpu-specific gva->hva translation when querying host page size - KVM: Play nice with read-only memslots when querying host page size - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last section - cifs: fail i/o on soft mounts if sessionsetup errors out - x86/apic/msi: Plug non-maskable MSI affinity race - clocksource: Prevent double add_timer_on() for watchdog_timer - perf/core: Fix mlock accounting in perf_mmap() - rxrpc: Fix service call disconnection - MAINTAINERS: correct entries for ISDN/mISDN section - netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init() - netfilter: ipset: fix suspicious RCU usage in find_set_and_id - tracing/kprobes: Have uname use __get_str() in print_fmt - rcu: Use *_ONCE() to protect lockless ->expmask accesses - srcu: Apply *_ONCE() to ->srcu_last_gp_end - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special() - nvmet: Fix error print message at nvmet_install_queue function - nvmet: Fix controller use after free - Bluetooth: btusb: fix memory leak on fw - usb: dwc3: gadget: Check END_TRANSFER completion - usb: dwc3: gadget: Delay starting transfer - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer - mm/sparse.c: reset section's mem_map when fully deactivated - mmc: sdhci-pci: Make function amd_sdhci_reset static - ALSA: hda: Add JasperLake PCI ID and codec vid - arm64: acpi: fix DAIF manipulation with pNMI - MIPS: syscalls: fix indentation of the 'SYSNR' message - powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case - powerpc/ptdump: Fix W+X verification - powerpc/32s: Fix bad_kuap_fault() - powerpc/32s: Fix CPU wake-up from sleep mode - tracing: Fix now invalid var_ref_vals assumption in trace action - PCI: keystone: Fix outbound region mapping - PCI: keystone: Fix error handling when "num-viewport" DT property is not populated - ubifs: Fix wrong memory allocation - nvmem: core: fix memory abort in cleanup path - crypto: ccree - fix FDE descriptor sequence - fs: allow deduplication of eof block into the end of the destination file - erofs: fix out-of-bound read for shifted uncompressed block - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e - power: supply: axp20x_ac_power: Fix reporting online status - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported() - dm thin metadata: use pool locking at end of dm_pool_metadata_close - scsi: qla2xxx: Fix stuck login session using prli_pend_timer - btrfs: fix improper setting of scanned for range cyclic write cache pages - btrfs: Handle another split brain scenario with metadata uuid feature - riscv, bpf: Fix broken BPF tail calls - tc-testing: fix eBPF tests failure on linux fresh clones - samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach - selftests/bpf: Fix test_attach_probe - selftests: bpf: Use a temporary file in test_sockmap - selftests: bpf: Ignore FIN packets for reuseport tests - crypto: api - fix unexpectedly getting generic implementation - crypto: hisilicon - Use the offset fields in sqe to avoid need to split scatterlists - crypto: arm64/ghash-neon - bump priority to 150 - powerpc/futex: Fix incorrect user access blocking - ext4: fix race conditions in ->d_compare() and ->d_hash() - Btrfs: make deduplication with range including the last block work - Btrfs: fix infinite loop during fsync after rename operations - btrfs: drop log root for dropped roots - btrfs: Correctly handle empty trees in find_first_clear_extent_bit - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0 - drm: atmel-hlcdc: use double rate for pixel clock only if supported - drm: atmel-hlcdc: prefer a lower pixel-clock than requested - kvm/svm: PKU not currently supported - KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu() - KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation - KVM: x86: Revert "KVM: X86: Fix fpu state crash in kvm guest" - arm64: dts: qcom: qcs404-evb: Set vdd_apc regulator in high power mode - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and flush - [Config] updateconfigs for CONFIG_HAVE_RCU_TABLE_NO_INVALIDATE - virtio-balloon: initialize all vq callbacks - virtio-pci: check name when counting MSI-X vectors - virtio-balloon: Fix memory leak when unloading while hinting is in progress - virtio_balloon: Fix memory leaks on errors in virtballoon_probe() - ubifs: Fix memory leak from c->sup_node - regulator: core: Add regulator_is_equal() helper - ASoC: sgtl5000: Fix VDDA and VDDIO comparison - devlink: report 0 after hitting end in region read - dpaa_eth: support all modes with rate adapting PHYs - net: dsa: microchip: enable module autoprobe - net: stmmac: fix a possible endless loop - taprio: Add missing policy validation for flags - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration - taprio: Fix dropping packets when using taprio + ETF offloading - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af() - qed: Fix timestamping issue for L2 unicast ptp packets. - net/mlx5: Fix deadlock in fs_core - net/mlx5: Deprecate usage of generic TLS HW capability bit - ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug - mfd: bd70528: Fix hour register mask - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode - KVM: x86: use CPUID to locate host page table reserved bits - regulator fix for "regulator: core: Add regulator_is_equal() helper" - powerpc/kuap: Fix set direction in allow/prevent_user_access() * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Eoan update: upstream stable patchset 2020-03-11 (LP: #1867051) - dm: fix potential for q->make_request_fn NULL pointer * Eoan update: upstream stable patchset 2020-03-06 (LP: #1866403) - orinoco_usb: fix interface sanity check - rsi_91x_usb: fix interface sanity check - usb: dwc3: pci: add ID for the Intel Comet Lake -V variant - USB: serial: ir-usb: add missing endpoint sanity check - USB: serial: ir-usb: fix link-speed handling - USB: serial: ir-usb: fix IrLAP framing - usb: dwc3: turn off VBUS when leaving host mode - staging: most: net: fix buffer overflow - staging: wlan-ng: ensure error return is actually returned - staging: vt6656: correct packet types for CTS protect, mode. - staging: vt6656: use NULLFUCTION stack on mac80211 - staging: vt6656: Fix false Tx excessive retries reporting. - serial: 8250_bcm2835aux: Fix line mismatch on driver unbind - component: do not dereference opaque pointer in debugfs - mei: me: add comet point (lake) H device ids - iio: st_gyro: Correct data for LSM9DS0 gyro - crypto: chelsio - fix writing tfm flags to wrong place - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd() - ath9k: fix storage endpoint lookup - brcmfmac: fix interface sanity check - rtl8xxxu: fix interface sanity check - zd1211rw: fix storage endpoint lookup - net_sched: ematch: reject invalid TCF_EM_SIMPLE - net_sched: fix ops->bind_class() implementations - arc: eznps: fix allmodconfig kconfig warning - HID: Add quirk for Xin-Mo Dual Controller - HID: ite: Add USB id match for Acer SW5-012 keyboard dock - HID: Add quirk for incorrect input length on Lenovo Y720 - drivers/hid/hid-multitouch.c: fix a possible null pointer access. - phy: qcom-qmp: Increase PHY ready timeout - phy: cpcap-usb: Prevent USB line glitches from waking up modem - watchdog: max77620_wdt: fix potential build errors - watchdog: rn5t618_wdt: fix module aliases - spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls - drivers/net/b44: Change to non-atomic bit operations on pwol_mask - net: wan: sdla: Fix cast from pointer to integer of different size - gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP - atm: eni: fix uninitialized variable warning - HID: steam: Fix input device disappearing - platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx - PCI: Add DMA alias quirk for Intel VCA NTB - iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping - ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition - usb-storage: Disable UAS on JMicron SATA enclosure - rsi: fix use-after-free on probe errors - rsi: fix memory leak on failed URB submission - rsi: fix non-atomic allocation in completion handler - crypto: af_alg - Use bh_lock_sock in sk_destruct - Bluetooth: btusb: fix non-atomic allocation in completion handler - usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186 - usb: typec: wcove: fix "op-sink-microwatt" default that was in mW - serial: imx: fix a race condition in receive path - debugfs: Return -EPERM when locked down - mei: hdcp: bind only with i915 on the same PCH - iio: adc: stm32-dfsdm: fix single conversion - driver core: Fix test_async_driver_probe if NUMA is disabled - CIFS: Fix task struct use-after-free on reconnect - cifs: set correct max-buffer-size for smb2_ioctl_init() - net_sched: walk through all child classes in tc_bind_tclass() - net: socionext: fix possible user-after-free in netsec_process_rx - net: socionext: fix xdp_result initialization in netsec_process_rx - udp: segment looped gso packets correctly - mlxsw: minimal: Fix an error handling path in 'mlxsw_m_port_create()' - net: include struct nhmsg size in nh nlmsg size - rxrpc: Fix use-after-free in rxrpc_receive_data() - HID: asus: Ignore Asus vendor-page usage-code 0xff events - HID: intel-ish-hid: ipc: add CMP device id - HID: wacom: add new MobileStudio Pro 13 support - HID: wacom: Recognize new MobileStudio Pro PID - ASoC: SOF: fix fault at driver unload after failed probe - ASoC: SOF: Intel: hda: hda-dai: fix oops on hda_link .hw_free - ASoC: fsl_audmix: add missed pm_runtime_disable - ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime() - HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID - usb: musb: jz4740: Silence error if code is -EPROBE_DEFER - net: Google gve: Remove dma_wmb() before ringing doorbell - iommu/dma: fix variable 'cookie' set but not used - drm/amd/display: Reduce HDMI pixel encoding if max clock is exceeded - extcon-intel-cht-wc: Don't reset USB data connection at probe - ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0 - libbpf: Fix BTF-defined map's __type macro handling of arrays - staging: mt7621-pci: add quirks for 'E2' revision using 'soc_device_attribute' - spi: pxa2xx: Add support for Intel Comet Lake-H - iommu/amd: Support multiple PCI DMA aliases in device table - ARM: config: aspeed-g5: Enable 8250_DW quirks - mmc: sdhci-pci: Quirk for AMD SDHC Device 0x7906 - mmc: sdhci-pci: Add support for Intel JSL - Bluetooth: Allow combination of BDADDR_PROPERTY and INVALID_BDADDR quirks - Bluetooth: btbcm: Use the BDADDR_PROPERTY quirk - rsi: fix use-after-free on failed probe and unbind - crypto: caam - do not reset pointer size from MCFGR register - crypto: pcrypt - Fix user-after-free on module unload - power/supply: ingenic-battery: Don't change scale if there's only one - vfs: fix do_last() regression - x86/resctrl: Fix use-after-free when deleting resource groups - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup - x86/resctrl: Fix a deadlock due to inaccurate reference - perf c2c: Fix return type for histogram sorting comparision functions - PM / devfreq: Add new name attribute for sysfs - tools lib: Fix builds when glibc contains strlcpy() - arm64: kbuild: remove compressed images on 'make ARCH=arm64 (dist)clean' - ext4: validate the debug_want_extra_isize mount option at parse time - mm/mempolicy.c: fix out of bounds write in mpol_parse_str() - reiserfs: Fix memory leak of journal device string - media: digitv: don't continue if remote control state can't be read - media: af9005: uninitialized variable printked - media: vp7045: do not read uninitialized values if usb transfer fails - media: gspca: zero usb_buf - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0 - tomoyo: Use atomic_t for statistics counter - ttyprintk: fix a potential deadlock in interrupt context issue - Bluetooth: Fix race condition in hci_release_sock() - cgroup: Prevent double killing of css when enabling threaded cgroup - ARM: dts: sun8i: a83t: Correct USB3503 GPIOs polarity - ARM: dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint dt nodes - ARM: dts: beagle-x15-common: Model 5V0 regulator - soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot - tools lib traceevent: Fix memory leakage in filter_event - rseq: Unregister rseq for clone CLONE_VM - clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order - mac80211: mesh: restrict airtime metric to peered established plinks - clk: mmp2: Fix the order of timer mux parents - ASoC: rt5640: Fix NULL dereference on module unload - ixgbevf: Remove limit of 10 entries for unicast filter list - ixgbe: Fix calculation of queue with VFs and flow director on interface flap - igb: Fix SGMII SFP module discovery for 100FX/LX. - platform/x86: GPD pocket fan: Allow somewhat lower/higher temperature limits - ASoC: sti: fix possible sleep-in-atomic - qmi_wwan: Add support for Quectel RM500Q - parisc: Use proper printk format for resource_size_t - wireless: fix enabling channel 12 for custom regulatory domain - cfg80211: Fix radar event during another phy CAC - mac80211: Fix TKIP replay protection immediately after key setup - wireless: wext: avoid gcc -O3 warning - riscv: delete temporary files - iwlwifi: Don't ignore the cap field upon mcc update - ARM: dts: am335x-boneblack-common: fix memory size - xfrm: interface: do not confirm neighbor when do pmtu update - scsi: fnic: do not queue commands during fwreset - ARM: 8955/1: virt: Relax arch timer version check during early boot - tee: optee: Fix compilation issue with nommu - r8152: get default setting of WOL before initializing - ARM: dts: am43x-epos-evm: set data pin directions for spi0 and spi1 - qlcnic: Fix CPU soft lockup while collecting firmware dump - powerpc/fsl/dts: add fsl,erratum-a011043 - net/fsl: treat fsl,erratum-a011043 - net: fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G - seq_tab_next() should increase position index - l2t_seq_next should increase position index - net: Fix skb->csum update in inet_proto_csum_replace16(). - btrfs: do not zero f_bavail if we have available space - perf report: Fix no libunwind compiled warning break s390 issue - mm/migrate.c: also overwrite error when it is bigger than zero - cifs: fix soft mounts hanging in the reconnect code - e1000e: Drop unnecessary __E1000_DOWN bit twiddling - e1000e: Revert "e1000e: Make watchdog use delayed work" - gfs2: Another gfs2_find_jhead fix - clk: sunxi-ng: sun8i-r: Fix divider on APB0 clock - s390/zcrypt: move ap device reset from bus to driver code - i40e: Fix virtchnl_queue_select bitmap validation - iavf: remove current MAC address filter on VF reset - lkdtm/bugs: fix build error in lkdtm_UNSET_SMEP - perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family - perf/x86/intel/uncore: Remove PCIe3 unit for SNR - XArray: Fix xas_pause at ULONG_MAX - Input: evdev - convert kzalloc()/vzalloc() to kvzalloc() - Input: max77650-onkey - add of_match table - led: max77650: add of_match table - r8152: disable U2P3 for RTL8153B - r8152: Disable PLA MCU clock speed down - r8152: disable test IO for RTL8153B - r8152: avoid the MCU to clear the lanwake - r8152: disable DelayPhyPwrChg - netfilter: conntrack: sctp: use distinct states for new SCTP connections - cpuidle: teo: Avoid using "early hits" incorrectly - dm thin: fix use-after-free in metadata_pre_commit_callback * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC during hotplug (LP: #1864284) - UBUNTU SAUCE: r8152: check disconnect status after long sleep * PCI/internal sound card not detected (LP: #1864061) - ASoC: topology: fix soc_tplg_fe_link_create() - link->dobj initialization order - [Config] disable SND_SOC_INTEL_SKYLAKE * machine doesn't come up after suspend and re-opening the lid (LP: #1861837) - ASoC: hdac_hda: Fix error in driver removal after failed probe - ASoC: SOF: Introduce state machine for FW boot - ASoC: SOF: core: free trace on errors - ASoC: SOF: core: release resources on errors in probe_continue - ASoC: SOF: trace: fix unconditional free in trace release * alsa/sof: load different firmware on different platforms (LP: #1857409) - ASoC: SOF: Intel: hda: use fallback for firmware name - ASoC: Intel: acpi-match: split CNL tables in three - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names. * [hns-1126]scsi: hisi_sas: Retry 3 times TMF IO for SAS disks when init device (LP: #1853993) - scsi: hisi_sas: Retry 3 times TMF IO for SAS disks when init device * [hns-1126]net: hns3: make hclge_service use delayed workqueue (LP: #1853964) - net: hns3: make hclge_service use delayed workqueue * [spi-0115]spi: dw: use "smp_mb()" to avoid sending spi data error (LP: #1859744) - spi: dw: use "smp_mb()" to avoid sending spi data error * [tpm-0115]EFI/stub: tpm: enable tpm eventlog function for ARM64 platform (LP: #1859743) - efi: libstub/tpm: enable tpm eventlog function for ARM platforms * The voice recording function cannot work while connecting a headset on a Dell machine (LP: #1866581) - SAUCE: ALSA: hda/realtek - Add Headset Mic supported * xfs fill_fs test in fallocate06 from ubuntu_ltp_syscalls failed (LP: #1865967) - xfs: Fix tail rounding in xfs_alloc_file_space() * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626) - selftests/timers: Turn off timeout setting * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon (LP: #1864576) - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1 * 5.3.0-23-generic causes fans to spin when idle (LP: #1853044) - drm/i915: Schedue request retirement in execlists_user_end() * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834) - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()" * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172) - tracing/selftests: Turn off timeout setting * Another Dell AIO backlight issue (LP: #1863880) - SAUCE: platform/x86: dell-uart-backlight: move retry block * Disabling bpf() syscall on kernel lockdown break apps when secure boot is on (LP: 1863234) - bpf: Restrict bpf when kernel lockdown is in confidentiality mode - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down" * Eoan update: upstream stable patchset 2020-02-25 (LP: #1864710) - firestream: fix memory leaks - gtp: make sure only SOCK_DGRAM UDP sockets are accepted - ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions - net: bcmgenet: Use netif_tx_napi_add() for TX NAPI - net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM - net: ip6_gre: fix moving ip6gre between namespaces - net, ip6_tunnel: fix namespaces move - net, ip_tunnel: fix namespaces move - net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link() - net_sched: fix datalen for ematch - net-sysfs: Fix reference count leak in rx|netdev_queue_add_kobject - net-sysfs: fix netdev_queue_add_kobject() breakage - net-sysfs: Call dev_hold always in netdev_queue_add_kobject - net-sysfs: Call dev_hold always in rx_queue_add_kobject - net-sysfs: Fix reference count leak - net: usb: lan78xx: Add .ndo_features_check - Revert "udp: do rmem bulk free even if the rx sk queue is empty" - tcp_bbr: improve arithmetic division in bbr_update_bw() - tcp: do not leave dangling pointers in tp->highest_sack - tun: add mutex_unlock() call and napi.skb clearing in tun_get_user() - afs: Fix characters allowed into cell names - hwmon: (adt7475) Make volt2reg return same reg as reg2volt input - hwmon: (core) Do not use device managed functions for memory allocations - PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken - tracing: trigger: Replace unneeded RCU-list traversals - Input: keyspan-remote - fix control-message timeouts - Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers" - ARM: 8950/1: ftrace/recordmcount: filter relocation types - mmc: tegra: fix SDR50 tuning override - mmc: sdhci: fix minimum clock rate for v3 controller - Input: pm8xxx-vib - fix handling of separate enable register - Input: sur40 - fix interface sanity checks - Input: gtco - fix endpoint sanity check - Input: aiptek - fix endpoint sanity check - Input: pegasus_notetaker - fix endpoint sanity check - Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register - netfilter: nft_osf: add missing check for DREG attribute - hwmon: (nct7802) Fix voltage limits to wrong registers - scsi: RDMA/isert: Fix a recently introduced regression related to logout - tracing: xen: Ordered comparison of function pointers - do_last(): fetch directory ->i_mode and ->i_uid before it's too late - net/sonic: Add mutual exclusion for accessing shared state - net/sonic: Clear interrupt flags immediately - net/sonic: Use MMIO accessors - net/sonic: Fix interface error stats collection - net/sonic: Fix receive buffer handling - net/sonic: Avoid needless receive descriptor EOL flag updates - net/sonic: Improve receive descriptor status flag check - net/sonic: Fix receive buffer replenishment - net/sonic: Quiesce SONIC before re-initializing descriptor memory - net/sonic: Fix command register usage - net/sonic: Fix CAM initialization - net/sonic: Prevent tx watchdog timeout - tracing: Fix histogram code when expression has same var as value - libertas: Fix two buffer overflows at parsing bss descriptor - media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT - netfilter: ipset: use bitmap infrastructure completely - netfilter: nf_tables: add __nft_chain_type_get() - net/x25: fix nonblocking connect - drivers/base/node.c: simplify unregister_memory_block_under_nodes() - net_sched: use validated TCA_KIND attribute in tc_new_tfilter() - airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE - airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE - mlxsw: spectrum_acl: Fix use-after-free during reload - fou: Fix IPv6 netlink policy - net/mlx5: Fix lowest FDB pool size - net/mlx5: Update the list of the PCI supported devices - ipv4: Detect rollover in specific fib table dump - ceph: hold extra reference to r_parent over life of request - drm/i915: Align engine->uabi_class/instance with i915_drm.h - PM: hibernate: fix crashes with init_on_free=1 - powerpc/mm/hash: Fix sharing context ids between kernel & userspace - powerpc/xive: Discard ESB load value when interrupt is invalid - XArray: Fix infinite loop with entry at ULONG_MAX - XArray: Fix xa_find_after with multi-index entries - XArray: Fix xas_find returning too many entries - iommu/vt-d: Call __dmar_remove_one_dev_info with valid pointer - mmc: sdhci_am654: Remove Inverted Write Protect flag - mmc: sdhci_am654: Reset Command and Data line after tuning - mlxsw: switchx2: Do not modify cloned SKBs during xmit - net/tls: fix async operation - lib: Reduce user_access_begin() boundaries in strncpy_from_user() and strnlen_user() - iommu/amd: Fix IOMMU perf counter clobbering during init - readdir: make user_access_begin() use the real access range - hsr: Fix a compilation error - hwmon: (nct7802) Fix non-working alarm on voltages - iwlwifi: mvm: fix SKB leak on invalid queue - drm/i915/userptr: fix size calculation - xfrm: support output_mark for offload ESP packets - net, sk_msg: Don't check if sock is locked when tearing down psock - readdir: be more conservative with directory entry names - netfilter: nf_tables: autoload modules from the abort path * Eoan update: upstream stable patchset 2020-02-20 (LP: #1864060) - Revert "efi: Fix debugobjects warning on 'efi_rts_work'" - xfs: Sanity check flags of Q_XQUOTARM call - i2c: stm32f7: rework slave_id allocation - i2c: i2c-stm32f7: fix 10-bits check in slave free id search loop - mfd: intel-lpss: Add default I2C device properties for Gemini Lake - SUNRPC: Fix svcauth_gss_proxy_init() - powerpc/pseries: Enable support for ibm,drc-info property - powerpc/archrandom: fix arch_get_random_seed_int() - tipc: update mon's self addr when node addr generated - tipc: fix wrong timeout input for tipc_wait_for_cond() - mt7601u: fix bbp version check in mt7601u_wait_bbp_ready - crypto: sun4i-ss - fix big endian issues - perf map: No need to adjust the long name of modules - soc: aspeed: Fix snoop_file_poll()'s return type - watchdog: sprd: Fix the incorrect pointer getting from driver data - ipmi: Fix memory leak in __ipmi_bmc_register - drm/panel: make drm_panel.h self-contained - clk: sunxi-ng: v3s: add the missing PLL_DDR1 - PM: sleep: Fix possible overflow in pm_system_cancel_wakeup() - libertas_tf: Use correct channel range in lbtf_geo_init - qed: reduce maximum stack frame size - usb: host: xhci-hub: fix extra endianness conversion - media: rcar-vin: Clean up correct notifier in error path - mic: avoid statically declaring a 'struct device'. - x86/kgbd: Use NMI_VECTOR not APIC_DM_NMI - crypto: ccp - Reduce maximum stack usage - ALSA: aoa: onyx: always initialize register read value - arm64: dts: renesas: r8a77995: Fix register range of display node - tipc: reduce risk of wakeup queue starvation - ARM: dts: stm32: add missing vdda-supply to adc on stm32h743i-eval - net/mlx5: Fix mlx5_ifc_query_lag_out_bits - iio: tsl2772: Use devm_add_action_or_reset for tsl2772_chip_off - spi: bcm-qspi: Fix BSPI QUAD and DUAL mode support when using flex mode - cxgb4: smt: Add lock for atomic_dec_and_test - crypto: caam - free resources in case caam_rng registration failed - ext4: set error return correctly when ext4_htree_store_dirent fails - ASoC: es8328: Fix copy-paste error in es8328_right_line_controls - ASoC: cs4349: Use PM ops 'cs4349_runtime_pm' - ASoC: wm8737: Fix copy-paste error in wm8737_snd_controls - net/rds: Add a few missing rds_stat_names entries - tools: bpftool: fix arguments for p_err() in do_event_pipe() - tools: bpftool: fix format strings and arguments for jsonw_printf() - drm: rcar-du: lvds: Fix bridge_to_rcar_lvds - powerpc/64s/radix: Fix memory hot-unplug page table split - ASoC: sun4i-i2s: RX and TX counter registers are swapped - dmaengine: dw: platform: Switch to acpi_dma_controller_register() - rtc: rv3029: revert error handling patch to rv3029_eeprom_write() - mac80211: minstrel_ht: fix per-group max throughput rate initialization - i40e: reduce stack usage in i40e_set_fc - media: atmel: atmel-isi: fix timeout value for stop streaming - ARM: 8896/1: VDSO: Don't leak kernel addresses - rtc: pcf2127: bugfix: read rtc disables watchdog - mips: avoid explicit UB in assignment of mips_io_port_base - media: em28xx: Fix exception handling in em28xx_alloc_urbs() - iommu/mediatek: Fix iova_to_phys PA start for 4GB mode - ahci: Do not export local variable ahci_em_messages - hwmon: (lm75) Fix write operations for negative temperatures - power: supply: Init device wakeup after device_add() - x86, perf: Fix the dependency of the x86 insn decoder selftest - staging: greybus: light: fix a couple double frees - irqdomain: Add the missing assignment of domain->fwnode for named fwnode - bcma: fix incorrect update of BCMA_CORE_PCI_MDIO_DATA - usb: typec: tps6598x: Fix build error without CONFIG_REGMAP_I2C - bcache: Fix an error code in bch_dump_read() - iio: dac: ad5380: fix incorrect assignment to val - ath9k: dynack: fix possible deadlock in ath_dynack_node_{de}init - wcn36xx: use dynamic allocation for large variables - tty: serial: fsl_lpuart: Use appropriate lpuart32_* I/O funcs - ARM: dts: aspeed-g5: Fixe gpio-ranges upper limit - xsk: avoid store-tearing when assigning queues - xsk: avoid store-tearing when assigning umem - led: triggers: Fix dereferencing of null pointer - net: hns3: fix error VF index when setting VLAN offload - rtlwifi: Fix file release memory leak - ARM: dts: logicpd-som-lv: Fix i2c2 and i2c3 Pin mux - f2fs: fix wrong error injection path in inc_valid_block_count() - f2fs: fix error path of f2fs_convert_inline_page() - scsi: fnic: fix msix interrupt allocation - Btrfs: fix hang when loading existing inode cache off disk - Btrfs: fix inode cache waiters hanging on failure to start caching thread - Btrfs: fix inode cache waiters hanging on path allocation failure - btrfs: use correct count in btrfs_file_write_iter() - ixgbe: sync the first fragment unconditionally - hwmon: (shtc1) fix shtc1 and shtw1 id mask - pinctrl: iproc-gpio: Fix incorrect pinconf configurations - gpio/aspeed: Fix incorrect number of banks - ath10k: adjust skb length in ath10k_sdio_mbox_rx_packet - RDMA/cma: Fix false error message - net/rds: Fix 'ib_evt_handler_call' element in 'rds_ib_stat_names' - um: Fix off by one error in IRQ enumeration - bnxt_en: Increase timeout for HWRM_DBG_COREDUMP_XX commands - f2fs: fix to avoid accessing uninitialized field of inode page in is_alive() - mailbox: qcom-apcs: fix max_register value - clk: actions: Fix factor clk struct member access - powerpc/mm/mce: Keep irqs disabled during lockless page table walk - bpf: fix BTF limits - crypto: hisilicon - Matching the dma address for dma_pool_free() - iommu/amd: Wait for completion of IOTLB flush in attach_device - net: aquantia: Fix aq_vec_isr_legacy() return value - cxgb4: Signedness bug in init_one() - net: hisilicon: Fix signedness bug in hix5hd2_dev_probe() - net: broadcom/bcmsysport: Fix signedness in bcm_sysport_probe() - net: netsec: Fix signedness bug in netsec_probe() - net: socionext: Fix a signedness bug in ave_probe() - net: stmmac: dwmac-meson8b: Fix signedness bug in probe - net: axienet: fix a signedness bug in probe - of: mdio: Fix a signedness bug in of_phy_get_and_connect() - net: nixge: Fix a signedness bug in nixge_probe() - net: ethernet: stmmac: Fix signedness bug in ipq806x_gmac_of_parse() - nvme: retain split access workaround for capability reads - net: stmmac: gmac4+: Not all Unicast addresses may be available - rxrpc: Fix trace-after-put looking at the put connection record - mac80211: accept deauth frames in IBSS mode - llc: fix another potential sk_buff leak in llc_ui_sendmsg() - llc: fix sk_buff refcounting in llc_conn_state_process() - ip6erspan: remove the incorrect mtu limit for ip6erspan - net: stmmac: fix length of PTP clock's name string - net: stmmac: fix disabling flexible PPS output - sctp: add chunks to sk_backlog when the newsk sk_socket is not set - s390/qeth: Fix error handling during VNICC initialization - s390/qeth: Fix initialization of vnicc cmd masks during set online - act_mirred: Fix mirred_init_module error handling - net: avoid possible false sharing in sk_leave_memory_pressure() - net: add {READ|WRITE}_ONCE() annotations on ->rskq_accept_head - tcp: annotate lockless access to tcp_memory_pressure - net/smc: receive returns without data - net/smc: receive pending data after RCV_SHUTDOWN - drm/msm/dsi: Implement reset correctly - vhost/test: stop device before reset - firmware: dmi: Fix unlikely out-of-bounds read in save_mem_devices - arm64: hibernate: check pgd table allocation - bpf, offload: Unlock on error in bpf_offload_dev_create() - afs: Fix missing timeout reset - net: qca_spi: Move reset_count to struct qcaspi - hv_netvsc: Fix offset usage in netvsc_send_table() - hv_netvsc: Fix send_table offset in case of a host bug - afs: Fix large file support - drm: panel-lvds: Potential Oops in probe error handling - hwrng: omap3-rom - Fix missing clock by probing with device tree - dpaa_eth: perform DMA unmapping before read - dpaa_eth: avoid timestamp read on error paths - hv_netvsc: flag software created hash value - net: neigh: use long type to store jiffies delta - packet: fix data-race in fanout_flow_is_huge() - i2c: stm32f7: report dma error during probe - mmc: sdio: fix wl1251 vendor id - mmc: core: fix wl1251 sdio quirks - afs: Remove set but not used variables 'before', 'after' - dmaengine: ti: edma: fix missed failure handling - drm/radeon: fix bad DMA from INTERRUPT_CNTL2 - samples/bpf: Fix broken xdp_rxq_info due to map order assumptions - drm/i915: Fix pid leak with banned clients - libbpf: Fix memory leak/double free issue - libbpf: Fix potential overflow issue - libbpf: Fix another potential overflow issue in bpf_prog_linfo - libbpf: Make btf__resolve_size logic always check size error condition - samples: bpf: update map definition to new syntax BTF-defined map - ARM: dts: logicpd-torpedo-37xx-devkit-28: Reference new DRM panel - ARM: OMAP2+: Add missing put_device() call in omapdss_init_of() - SUNRPC: Fix backchannel latency metrics - powerpc/security: Fix debugfs data leak on 32-bit - powerpc/kasan: Fix boot failure with RELOCATABLE && FSL_BOOKE - tipc: reduce sensitive to retransmit failures - tipc: fix potential memory leak in __tipc_sendmsg() - tipc: fix wrong socket reference counter after tipc_sk_timeout() returns - net: phy: broadcom: Fix RGMII delays configuration for BCM54210E - phy: ti: gmii-sel: fix mac tx internal delay for rgmii-rxid - mt76: mt76u: fix endpoint definition order - ice: fix stack leakage - nfsd: depend on CRYPTO_MD5 for legacy client tracking - leds: tlc591xx: update the maximum brightness - soc/tegra: pmc: Fix crashes for hierarchical interrupts - soc: qcom: llcc: Name regmaps to avoid collisions - soc: renesas: Add missing check for non-zero product register address - gpiolib: No need to call gpiochip_remove_pin_ranges() twice - rtw88: fix beaconing mode rsvd_page memory violation issue - rtw88: fix error handling when setup efuse info - drm/panfrost: Add missing check for pfdev->regulator - drm/rockchip: Round up _before_ giving to the clock framework - software node: Get reference to parent swnode in get_parent op - PCI: mobiveil: Fix csr_read()/write() build issue - drm: rcar_lvds: Fix color mismatches on R-Car H2 ES2.0 and later - net: netsec: Correct dma sync for XDP_TX frames - pwm: sun4i: Fix incorrect calculation of duty_cycle/period - regulator: bd70528: Add MODULE_ALIAS to allow module auto loading - power: supply: bd70528: Add MODULE_ALIAS to allow module auto loading - scsi: ufs: delete redundant function ufshcd_def_desc_sizes() - net: openvswitch: don't unlock mutex when changing the user_features fails - rt2800: remove errornous duplicate condition - net: axienet: Fix error return code in axienet_probe() - rtc: bd70528: fix module alias to autoload module - kselftests: cgroup: Avoid the reuse of fd after it is deallocated - tee: optee: Fix dynamic shm pool allocations - tee: optee: fix device enumeration error handling - sched/cpufreq: Move the cfs_rq_util_change() call to cpufreq_update_util() - mt76: mt76u: rely on usb_interface instead of usb_dev - dma-direct: don't check swiotlb=force in dma_direct_map_resource - platform/chrome: wilco_ec: fix use after free issue - block: fix memleak of bio integrity data - s390/qeth: fix dangling IO buffers after halt/clear - phy/rockchip: inno-hdmi: round clock rate down to closest 1000 Hz - optee: Fix multi page dynamic shm pool alloc -- Khalid Elmously Mon, 30 Mar 2020 22:40:21 -0400 linux-hwe (5.3.0-45.37~18.04.1) bionic; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts [ Ubuntu: 5.3.0-45.37 ] * CVE-2020-8835 - SAUCE: bpf: undo incorrect __reg_bound_offset32 handling -- Marcelo Henrique Cerri Fri, 27 Mar 2020 09:47:21 -0300 linux-hwe (5.3.0-42.34~18.04.1) bionic; urgency=medium * bionic/linux-hwe: 5.3.0-42.34~18.04.1 -proposed tracker (LP: #1865139) [ Ubuntu: 5.3.0-42.34 ] * eoan/linux: 5.3.0-42.34 -proposed tracker (LP: #1865111) * CVE-2020-2732 - KVM: nVMX: Don't emulate instructions in guest mode - KVM: nVMX: Refactor IO bitmap checks into helper function - KVM: nVMX: Check IO instruction VM-exit conditions -- Kleber Sacilotto de Souza Fri, 28 Feb 2020 13:40:03 +0100 linux-hwe (5.3.0-41.33~18.04.1) bionic; urgency=medium * bionic/linux-hwe: 5.3.0-41.33~18.04.1 -proposed tracker (LP: #1863292) [ Ubuntu: 5.3.0-41.33 ] * eoan/linux: 5.3.0-41.33 -proposed tracker (LP: #1863294) * CVE-2019-3016 - x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit - x86/kvm: Introduce kvm_(un)map_gfn() - x86/kvm: Cache gfn to pfn translation - x86/KVM: Make sure KVM_VCPU_FLUSH_TLB flag is not missed - x86/KVM: Clean up host's steal time structure * Reduce s2idle power consumption when ethernet cable is connected on e1000e (LP: #1859126) - e1000e: Add support for S0ix * alsa/sof: let legacy hda driver and sof driver co-exist (LP: #1837828) - ASoC: Intel: Skylake: move NHLT header to common directory - ALSA: hda: move parts of NHLT code to new module - ALSA: hda: intel-nhlt: handle NHLT VENDOR_DEFINED DMIC geometry - ASoC: Intel: Skylake: use common NHLT module - ALSA: hda/intel: stop probe if DMICS are detected on Skylake+ platforms - [Config] Enable SND_HDA_INTEL_DETECT_DMIC * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card [1b21:2142] (LP: #1858988) - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect * ipsec interfaces: fix sending with bpf_redirect() / AF_PACKET sockets (LP: #1860969) - vti[6]: fix packet tx through bpf_redirect() - xfrm interface: fix packet tx through bpf_redirect() * peripheral devices on Dell WD19TB cannot be detected after suspend resume (LP: #1859407) - PCI: irq: Introduce rearm_wake_irq() - ACPICA: Return u32 from acpi_dispatch_gpe() - ACPI: EC: Return bool from acpi_ec_dispatch_gpe() - ACPI: PM: Set s2idle_wakeup earlier and clear it later - PM: sleep: Simplify suspend-to-idle control flow - ACPI: EC: Rework flushing of pending work * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947) - SAUCE: drm/i915: Disable PSR by default on all platforms * Root can lift kernel lockdown via USB/IP (LP: #1861238) - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown" * [CML-H] Add intel_thermal_pch driver support Comet Lake -H (LP: #1853219) - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support * Eoan update: upstream stable patchset 2020-02-07 (LP: #1862429) - ARM: dts: meson8: fix the size of the PMU registers - clk: qcom: gcc-sdm845: Add missing flag to votable GDSCs - dt-bindings: reset: meson8b: fix duplicate reset IDs - ARM: dts: imx6q-dhcom: fix rtc compatible - clk: Don't try to enable critical clocks if prepare failed - ASoC: msm8916-wcd-digital: Reset RX interpolation path after use - iio: buffer: align the size of scan bytes to size of the largest element - USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx - USB: serial: option: Add support for Quectel RM500Q - USB: serial: opticon: fix control-message timeouts - USB: serial: option: add support for Quectel RM500Q in QDL mode - USB: serial: suppress driver bind attributes - USB: serial: ch341: handle unbound port at reset_resume - USB: serial: io_edgeport: handle unbound ports on URB completion - USB: serial: io_edgeport: add missing active-port sanity check - USB: serial: keyspan: handle unbound ports - USB: serial: quatech2: handle unbound ports - scsi: fnic: fix invalid stack access - scsi: mptfusion: Fix double fetch bug in ioctl - ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1 - ASoC: msm8916-wcd-analog: Fix MIC BIAS Internal1 - ARM: dts: imx6q-dhcom: Fix SGTL5000 VDDIO regulator connection - ALSA: dice: fix fallback from protocol extension into limited functionality - ALSA: seq: Fix racy access for queue timer in proc read - ALSA: usb-audio: fix sync-ep altsetting sanity check - arm64: dts: allwinner: a64: olinuxino: Fix SDIO supply regulator - Fix built-in early-load Intel microcode alignment - block: fix an integer overflow in logical block size - ARM: dts: am571x-idk: Fix gpios property to have the correct gpio number - ptrace: reintroduce usage of subjective credentials in ptrace_has_cap() - usb: core: hub: Improved device recognition on remote wakeup - x86/resctrl: Fix an imbalance in domain_remove_cpu() - x86/CPU/AMD: Ensure clearing of SME/SEV features is maintained - x86/efistub: Disable paging at mixed mode entry - drm/i915: Add missing include file - x86/resctrl: Fix potential memory leak - perf hists: Fix variable name's inconsistency in hists__for_each() macro - perf report: Fix incorrectly added dimensions as switch perf data file - mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD alignment - mm: memcg/slab: call flush_memcg_workqueue() only if memcg workqueue is valid - btrfs: rework arguments of btrfs_unlink_subvol - btrfs: fix invalid removal of root ref - btrfs: do not delete mismatched root refs - btrfs: fix memory leak in qgroup accounting - mm/page-writeback.c: avoid potential division by zero in wb_min_max_ratio() - ARM: dts: imx6q-icore-mipi: Use 1.5 version of i.Core MX6DL - ARM: dts: imx7: Fix Toradex Colibri iMX7S 256MB NAND flash support - net: stmmac: 16KB buffer must be 16 byte aligned - net: stmmac: Enable 16KB buffer size - mm/huge_memory.c: thp: fix conflict of above-47bit hint address and PMD alignment - arm64: dts: agilex/stratix10: fix pmu interrupt numbers - bpf: Fix incorrect verifier simulation of ARSH under ALU32 - cfg80211: fix deadlocks in autodisconnect work - cfg80211: fix memory leak in cfg80211_cqm_rssi_update - cfg80211: fix page refcount issue in A-MSDU decap - netfilter: fix a use-after-free in mtype_destroy() - netfilter: arp_tables: init netns pointer in xt_tgdtor_param struct - netfilter: nft_tunnel: fix null-attribute check - netfilter: nf_tables: remove WARN and add NLA_STRING upper limits - netfilter: nf_tables: store transaction list locally while requesting module - netfilter: nf_tables: fix flowtable list del corruption - NFC: pn533: fix bulk-message timeout - batman-adv: Fix DAT candidate selection on little endian systems - macvlan: use skb_reset_mac_header() in macvlan_queue_xmit() - hv_netvsc: Fix memory leak when removing rndis device - net: dsa: tag_qca: fix doubled Tx statistics - net: hns: fix soft lockup when there is not enough memory - net: usb: lan78xx: limit size of local TSO packets - net/wan/fsl_ucc_hdlc: fix out of bounds write on array utdm_info - ptp: free ptp device pin descriptors properly - r8152: add missing endpoint sanity check - tcp: fix marked lost packets not being retransmitted - sh_eth: check sh_eth_cpu_data::dual_port when dumping registers - mlxsw: spectrum: Wipe xstats.backlog of down ports - mlxsw: spectrum_qdisc: Include MC TCs in Qdisc counters - xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk - tcp: refine rule to allow EPOLLOUT generation under mem pressure - irqchip: Place CONFIG_SIFIVE_PLIC into the menu - cw1200: Fix a signedness bug in cw1200_load_firmware() - arm64: dts: meson-gxl-s905x-khadas-vim: fix gpio-keys-polled node - cfg80211: check for set_wiphy_params - tick/sched: Annotate lockless access to last_jiffies_update - arm64: dts: marvell: Fix CP110 NAND controller node multi-line comment alignment - Revert "arm64: dts: juno: add dma-ranges property" - mtd: devices: fix mchp23k256 read and write - reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr - scsi: esas2r: unlock on error in esas2r_nvram_read_direct() - scsi: qla4xxx: fix double free bug - scsi: bnx2i: fix potential use after free - scsi: target: core: Fix a pr_debug() argument - scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI - scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan - scsi: core: scsi_trace: Use get_unaligned_be*() - perf probe: Fix wrong address verification - clk: sprd: Use IS_ERR() to validate the return value of syscon_regmap_lookup_by_phandle() - regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id - hwmon: (pmbus/ibm-cffps) Switch LEDs to blocking brightness call - arm64: dts: ls1028a: fix endian setting for dcfg - arm64: dts: imx8mm: Change SDMA1 ahb clock for imx8mm - bus: ti-sysc: Fix iterating over clocks - arm64: dts: imx8mq-librem5-devkit: use correct interrupt for the magnetometer - ASoC: stm32: sai: fix possible circular locking - ASoC: stm32: dfsdm: fix 16 bits record - ARM: OMAP2+: Fix ti_sysc_find_one_clockdomain to check for to_clk_hw_omap - ARM: dts: imx7ulp: fix reg of cpu node - ASoC: Intel: bytcht_es8316: Fix Irbis NB41 netbook quirk - ALSA: firewire-tascam: fix corruption due to spin lock without restoration in SoftIRQ context - clk: sunxi-ng: r40: Allow setting parent rate for external clock outputs - cpuidle: teo: Fix intervals[] array indexing bug - iio: adc: ad7124: Fix DT channel configuration - iio: imu: st_lsm6dsx: Fix selection of ST_LSM6DS3_ID - iio: light: vcnl4000: Fix scale for vcnl4040 - iio: chemical: pms7003: fix unmet triggered buffer dependency - staging: comedi: ni_routes: fix null dereference in ni_find_route_source() - staging: comedi: ni_routes: allow partial routing information - mtd: rawnand: gpmi: Fix suspend/resume problem - mtd: rawnand: gpmi: Restore nfc timing setup after suspend/resume - cpu/SMT: Fix x86 link error without CONFIG_SYSFS - perf/x86/intel/uncore: Fix missing marker for snr_uncore_imc_freerunning_events - efi/earlycon: Fix write-combine mapping on x86 - s390/setup: Fix secure ipl message - clk: samsung: exynos5420: Keep top G3D clocks enabled - mm: memcg/slab: fix percpu slab vmstats flushing - mm, debug_pagealloc: don't rely on static keys too early - btrfs: relocation: fix reloc_root lifespan and access - btrfs: check rw_devices, not num_devices for balance - Btrfs: always copy scrub arguments back to user space - mm/memory_hotplug: don't free usage map when removing a re-added early section - ARM: dts: imx6qdl-sabresd: Remove incorrect power supply assignment - ARM: dts: imx6sx-sdb: Remove incorrect power supply assignment - ARM: dts: imx6sl-evk: Remove incorrect power supply assignment - ARM: dts: imx6sll-evk: Remove incorrect power supply assignment - reset: Fix {of,devm}_reset_control_array_get kerneldoc return types - tipc: fix potential hanging after b/rcast changing - tipc: fix retrans failure due to wrong destination - drm/amd/display: Reorder detect_edp_sink_caps before link settings read. - bpf: Sockmap/tls, during free we may call tcp_bpf_unhash() in loop - bpf: Sockmap, ensure sock lock held during tear down - bpf: Sockmap/tls, push write_space updates through ulp updates - bpf: Sockmap, skmsg helper overestimates push, pull, and pop bounds - bpf: Sockmap/tls, msg_push_data may leave end mark in place - bpf: Sockmap/tls, tls_sw can create a plaintext buf > encrypt buf - bpf: Sockmap/tls, skmsg can have wrapped skmsg that needs extra chaining - bpf: Sockmap/tls, fix pop data with SK_DROP return code - i2c: tegra: Fix suspending in active runtime PM state - i2c: tegra: Properly disable runtime PM on driver's probe error - cfg80211: fix memory leak in nl80211_probe_mesh_link - bpf/sockmap: Read psock ingress_msg before sk_receive_queue - i2c: iop3xx: Fix memory leak in probe error path - netfilter: nat: fix ICMP header corruption on ICMP errors - netfilter: nft_tunnel: ERSPAN_VERSION must not be null - net: bpf: Don't leak time wait and request sockets - net: hns3: pad the short frame before sending to the hardware - net: phy: dp83867: Set FORCE_LINK_GOOD to default after reset - net/sched: act_ife: initalize ife->metalist earlier - bnxt_en: Fix NTUPLE firmware command failures. - bnxt_en: Fix ipv6 RFS filter matching logic. - bnxt_en: Do not treat DSN (Digital Serial Number) read failure as fatal. - net: ethernet: ave: Avoid lockdep warning - net: systemport: Fixed queue mapping in internal ring map - net: dsa: sja1105: Don't error out on disabled ports with no phy-mode - net: dsa: tag_gswip: fix typo in tagger name - net: sched: act_ctinfo: fix memory leak - net: dsa: bcm_sf2: Configure IMP port for 2Gb/sec - i40e: prevent memory leak in i40e_setup_macvlans - drm/amdgpu: allow direct upload save restore list for raven2 - mlxsw: spectrum: Do not modify cloned SKBs during xmit - selftests: mlxsw: qos_mc_aware: Fix mausezahn invocation - devlink: Wait longer before warning about unset port type - dt-bindings: Add missing 'properties' keyword enclosing 'snps,tso' - arm64: dts: meson: axg: fix audio fifo reg size - arm64: dts: meson: g12: fix audio fifo reg size - arm64: dts: renesas: r8a77970: Fix PWM3 - arm64: dts: marvell: Add AP806-dual missing CPU clocks - arm64: dts: qcom: sdm845-cheza: delete zap-shader - arm64: dts: juno: Fix UART frequency - ARM: dts: Fix sgx sysconfig register for omap4 - mtd: cfi_cmdset_0002: only check errors when ready in cfi_check_err_status() - scsi: lpfc: fix: Coverity: lpfc_get_scsi_buf_s3(): Null pointer dereferences - scsi: scsi_transport_sas: Fix memory leak when removing devices - perf script: Allow --time with --reltime - clk: imx7ulp: Correct system clock source option #7 - clk: imx7ulp: Correct DDR clock mux options - hwmon: (pmbus/ibm-cffps) Fix LED blink behavior - perf script: Fix --reltime with --time - upstream stable to v4.19.98, v5.4.14 * Eoan update: upstream stable patchset 2020-02-06 (LP: #1862227) - chardev: Avoid potential use-after-free in 'chrdev_open()' - i2c: fix bus recovery stop mode timing - usb: chipidea: host: Disable port power only if previously enabled - ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5 - ALSA: hda/realtek - Add new codec supported for ALCS1200A - ALSA: hda/realtek - Set EAPD control to default for ALC222 - ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen - kernel/trace: Fix do not unregister tracepoints when register sched_migrate_task fail - tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined - tracing: Change offset type to s32 in preempt/irq tracepoints - HID: Fix slab-out-of-bounds read in hid_field_extract - HID: uhid: Fix returning EPOLLOUT from uhid_char_poll - HID: hid-input: clear unmapped usages - Input: add safety guards to input_set_keycode() - Input: input_event - fix struct padding on sparc64 - drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model - drm/fb-helper: Round up bits_per_pixel if possible - drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ - can: kvaser_usb: fix interface sanity check - can: gs_usb: gs_usb_probe(): use descriptors of current altsetting - can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling to irq mode - can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing CAN sk_buffs - gpiolib: acpi: Add Terra Pad 1061 to the run_edge_events_on_boot_blacklist - gpiolib: acpi: Turn dmi_system_id table into a generic quirk table - gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism - staging: vt6656: set usb_set_intfdata on driver fail. - USB: serial: option: add ZLP support for 0x1bc7/0x9010 - usb: musb: fix idling for suspend after disconnect interrupt - usb: musb: Disable pullup at init - usb: musb: dma: Correct parameter passed to IRQ handler - staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713 - staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 - serdev: Don't claim unsupported ACPI serial devices - tty: link tty and port before configuring it as console - tty: always relink the port - mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf - scsi: bfa: release allocated memory in case of error - rtl8xxxu: prevent leaking urb - HID: hiddev: fix mess in hiddev_open() - USB: Fix: Don't skip endpoint descriptors with maxpacket=0 - phy: cpcap-usb: Fix error path when no host driver is loaded - phy: cpcap-usb: Fix flakey host idling and enumerating of devices - netfilter: arp_tables: init netns pointer in xt_tgchk_param struct - netfilter: conntrack: dccp, sctp: handle null timeout argument - netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present - powercap: intel_rapl: add NULL pointer check to rapl_mmio_cpu_online() - tpm: Handle negative priv->response_len in tpm_common_read() - rtc: sun6i: Add support for RTC clocks on R40 - drm/i915: Add Wa_1408615072 and Wa_1407596294 to icl,ehl - drm/i915: Add Wa_1407352427:icl,ehl - IB/hfi1: Adjust flow PSN with the correct resync_psn - pstore/ram: Regularize prz label allocation lifetime - staging: vt6656: Fix non zero logical return of, usb_control_msg - usb: ohci-da8xx: ensure error return on variable error is set - USB-PD tcpm: bad warning+size, PPS adapters - staging: vt6656: correct return of vnt_init_registers. - staging: vt6656: limit reg output to block size - iommu/vt-d: Fix adding non-PCI devices to Intel IOMMU - arm64: Move __ARCH_WANT_SYS_CLONE3 definition to uapi headers - arm64: Implement copy_thread_tls - arm: Implement copy_thread_tls - parisc: Implement copy_thread_tls - riscv: Implement copy_thread_tls - xtensa: Implement copy_thread_tls - powerpc: convert to copy_thread_tls - clone3: ensure copy_thread_tls is implemented - um: Implement copy_thread_tls - staging: vt6656: remove bool from vnt_radio_power_on ret - rpmsg: char: release allocated memory - hidraw: Return EPOLLOUT from hidraw_poll - HID: hidraw: Fix returning EPOLLOUT from hidraw_poll - HID: hidraw, uhid: Always report EPOLLOUT - iwlwifi: dbg_ini: fix memory leak in alloc_sgtable - iwlwifi: pcie: fix memory leaks in iwl_pcie_ctxt_info_gen3_init - rtc: mt6397: fix alarm register overwrite - RDMA/bnxt_re: Avoid freeing MR resources if dereg fails - RDMA/bnxt_re: Fix Send Work Entry state check while polling completions - ASoC: soc-core: Set dpcm_playback / dpcm_capture - ASoC: stm32: spdifrx: fix inconsistent lock state - ASoC: stm32: spdifrx: fix race condition in irq handler - mtd: onenand: omap2: Pass correct flags for prep_dma_memcpy - gpio: zynq: Fix for bug in zynq_gpio_restore_context API - iommu: Remove device link to group on failure - gpio: Fix error message on out-of-range GPIO in lookup table - hsr: reset network header when supervision frame is created - s390/qeth: Fix vnicc_is_in_use if rx_bcast not set - cifs: Adjust indentation in smb2_open_file - afs: Fix missing cell comparison in afs_test_super() - btrfs: simplify inode locking for RWF_NOWAIT - RDMA/mlx5: Return proper error value - RDMA/srpt: Report the SCSI residual to the initiator - scsi: enclosure: Fix stale device oops with hot replug - scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI - platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0 - platform/x86: GPD pocket fan: Use default values when wrong modparams are given - xprtrdma: Fix completion wait during device removal - crypto: virtio - implement missing support for output IVs - NFSv2: Fix a typo in encode_sattr() - NFSv4.x: Drop the slot if nfs4_delegreturn_prepare waits for layoutreturn - iio: imu: adis16480: assign bias value only if operation succeeded - mei: fix modalias documentation - clk: samsung: exynos5420: Preserve CPU clocks configuration during suspend/resume - pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args call - pinctrl: lewisburg: Update pin list according to v1.1v6 - scsi: sd: enable compat ioctls for sed-opal - arm64: dts: apq8096-db820c: Increase load on l21 for SDCARD - af_unix: add compat_ioctl support - compat_ioctl: handle SIOCOUTQNSD - PCI: dwc: Fix find_next_bit() usage - PCI/PTM: Remove spurious "d" from granularity message - powerpc/powernv: Disable native PCIe port management - tty: serial: imx: use the sg count from dma_map_sg - tty: serial: pch_uart: correct usage of dma_unmap_sg - media: ov6650: Fix incorrect use of JPEG colorspace - media: ov6650: Fix some format attributes not under control - media: ov6650: Fix .get_fmt() V4L2_SUBDEV_FORMAT_TRY support - media: rcar-vin: Fix incorrect return statement in rvin_try_format() - media: v4l: cadence: Fix how unsued lanes are handled in 'csi2rx_start()' - media: exynos4-is: Fix recursive locking in isp_video_release() - iommu/mediatek: Correct the flush_iotlb_all callback - mtd: spi-nor: fix silent truncation in spi_nor_read() - mtd: spi-nor: fix silent truncation in spi_nor_read_raw() - spi: atmel: fix handling of cs_change set on non-last xfer - rtlwifi: Remove unnecessary NULL check in rtl_regd_init - f2fs: fix potential overflow - rtc: msm6242: Fix reading of 10-hour digit - rtc: brcmstb-waketimer: add missed clk_disable_unprepare - gpio: mpc8xxx: Add platform device to gpiochip->parent - scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy() - selftests: firmware: Fix it to do root uid check and skip - rseq/selftests: Turn off timeout setting - mips: cacheinfo: report shared CPU map - MIPS: Prevent link failure with kcov instrumentation - drm/arm/mali: make malidp_mw_connector_helper_funcs static - dmaengine: k3dma: Avoid null pointer traversal - ioat: ioat_alloc_ring() failure handling. - hexagon: parenthesize registers in asm predicates - hexagon: work around compiler crash - ocfs2: call journal flush to mark journal as empty after journal recovery when mount - phy: mapphone-mdm6600: Fix uninitialized status value regression - IB/hfi1: Don't cancel unused work item - mtd: rawnand: stm32_fmc2: avoid to lock the CPU bus - i2c: bcm2835: Store pointer to bus clock - ASoC: stm32: spdifrx: fix input pin state management - pinctrl: lochnagar: select GPIOLIB - netfilter: nft_flow_offload: fix underflow in flowtable reference counter - pinctrl: meson: Fix wrong shift value when get drive-strength - selftests: loopback.sh: skip this test if the driver does not support - iommu/vt-d: Unlink device if failed to add to group - bpf: cgroup: prevent out-of-order release of cgroup bpf - fs: move guard_bio_eod() after bio_set_op_attrs - scsi: mpt3sas: Fix double free in attach error handling - PCI: amlogic: Fix probed clock names - drm/tegra: Fix ordering of cleanup code - hsr: add hsr root debugfs directory - hsr: rename debugfs file when interface name is changed - s390/qeth: fix qdio teardown after early init error - s390/qeth: vnicc Fix init to default - s390/qeth: fix initialization on old HW - scsi: smartpqi: Update attribute name to `driver_version` - MAINTAINERS: Append missed file to the database - dt-bindings: reset: Fix brcmstb-reset example - reset: brcmstb: Remove resource checks - perf vendor events s390: Remove name from L1D_RO_EXCL_WRITES description - syscalls/x86: Wire up COMPAT_SYSCALL_DEFINE0 - syscalls/x86: Use COMPAT_SYSCALL_DEFINE0 for IA32 (rt_)sigreturn - syscalls/x86: Use the correct function type for sys_ni_syscall - syscalls/x86: Fix function types in COND_SYSCALL - hsr: fix slab-out-of-bounds Read in hsr_debugfs_rename() - netfilter: nf_tables_offload: release flow_rule on error from commit path - ASoC: dt-bindings: mt8183: add missing update - ASoC: simple_card_utils.h: Add missing include - ASoC: rsnd: fix DALIGN register for SSIU - RDMA/hns: remove a redundant le16_to_cpu - RDMA/hns: Modify return value of restrack functions - RDMA/counter: Prevent QP counter manual binding in auto mode - RDMA/siw: Fix port number endianness in a debug message - RDMA/hns: Fix build error again - [Config] updateconfigs for INFINIBAND_HNS - RDMA/hns: Release qp resources when failed to destroy qp - xprtrdma: Add unique trace points for posting Local Invalidate WRs - xprtrdma: Connection becomes unstable after a reconnect - xprtrdma: Close window between waking RPC senders and posting Receives - RDMA/hns: Fix to support 64K page for srq - RDMA/hns: Bugfix for qpc/cqc timer configuration - rdma: Remove nes ABI header - uaccess: Add non-pagefault user-space write function - bpf: Make use of probe_user_write in probe write helper - bpf: skmsg, fix potential psock NULL pointer dereference - afs: Fix use-after-loss-of-ref - afs: Fix afs_lookup() to not clobber the version on a new dentry - keys: Fix request_key() cache - platform/mellanox: fix potential deadlock in the tmfifo driver - asm-generic/nds32: don't redefine cacheflush primitives - Documentation/ABI: Fix documentation inconsistency for mlxreg-io sysfs interfaces - Documentation/ABI: Add missed attribute for mlxreg-io sysfs interfaces - xprtrdma: Fix create_qp crash on device unload - dm: add dm-clone to the documentation index - scsi: ufs: Give an unique ID to each ufs-bsg - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig - crypto: algif_skcipher - Use chunksize instead of blocksize - crypto: geode-aes - convert to skcipher API and make thread-safe - nfsd: v4 support requires CRYPTO_SHA256 - NFSv4.x: Handle bad/dead sessions correctly in nfs41_sequence_process() - clk: meson: axg-audio: fix regmap last register - clk: Fix memory leak in clk_unregister() - clk: imx: pll14xx: Fix quick switch of S/K parameter - affs: fix a memory leak in affs_remount - pinctrl: sh-pfc: Fix PINMUX_IPSR_PHYS() to set GPSR - pinctrl: sh-pfc: Do not use platform_get_irq() to count interrupts - PCI: aardvark: Use LTSSM state to build link training flag - PCI: aardvark: Fix PCI_EXP_RTCTL register configuration - PCI: Fix missing bridge dma_ranges resource list cleanup - PCI/PM: Clear PCIe PME Status even for legacy power management - tools: PCI: Fix fd leakage - MIPS: PCI: remember nasid changed by set interrupt affinity - MIPS: Loongson: Fix return value of loongson_hwmon_init - MIPS: SGI-IP27: Fix crash, when CPUs are disabled via nr_cpus parameter - media: ov6650: Fix default format not applied on device probe - media: coda: fix deadlock between decoder picture run and start command - media: cedrus: Use correct H264 8x8 scaling list - media: aspeed-video: Fix memory leaks in aspeed_video_probe - ubifs: Fixed missed le64_to_cpu() in journal - ubifs: do_kill_orphans: Fix a memory leak bug - spi: sprd: Fix the incorrect SPI register - spi: pxa2xx: Set controller->max_transfer_size in dma mode - spi: lpspi: fix memory leak in fsl_lpspi_probe - iwlwifi: mvm: consider ieee80211 station max amsdu value - sch_cake: Add missing NLA policy entry TCA_CAKE_SPLIT_GSO - NFSD fixing possible null pointer derefering in copy offload - rtc: bd70528: Add MODULE ALIAS to autoload module - scsi: target/iblock: Fix protection error with blocks greater than 512B - riscv: export flush_icache_all to modules - rxrpc: Unlock new call in rxrpc_new_incoming_call() rather than the caller - rxrpc: Don't take call->user_mutex in rxrpc_new_incoming_call() - rxrpc: Fix missing security check on incoming calls - s390/qeth: lock the card while changing its hsuid - drm/amdgpu: enable gfxoff for raven1 refresh - media: intel-ipu3: Align struct ipu3_uapi_awb_fr_config_s to 32 bytes - kbuild/deb-pkg: annotate libelf-dev dependency as :native * Eoan update: upstream stable patchset 2020-02-04 (LP: #1861929) - USB: dummy-hcd: use usb_urb_dir_in instead of usb_pipein - USB: dummy-hcd: increase max number of devices to 32 - bpf: Fix passing modified ctx to ld/abs/ind instruction - regulator: fix use after free issue - ASoC: max98090: fix possible race conditions - locking/spinlock/debug: Fix various data races - netfilter: ctnetlink: netns exit must wait for callbacks - libtraceevent: Fix lib installation with O= - x86/efi: Update e820 with reserved EFI boot services data to fix kexec breakage - ASoC: Intel: bytcr_rt5640: Update quirk for Teclast X89 - efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs - efi/gop: Return EFI_SUCCESS if a usable GOP was found - efi/gop: Fix memory leak in __gop_query32/64() - ARM: dts: imx6ul: imx6ul-14x14-evk.dtsi: Fix SPI NOR probing - ARM: vexpress: Set-up shared OPP table instead of individual for each CPU - netfilter: uapi: Avoid undefined left-shift in xt_sctp.h - netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in named sets - netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END - netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init() - ARM: dts: BCM5301X: Fix MDIO node address/size cells - selftests/ftrace: Fix multiple kprobe testcase - ARM: dts: Cygnus: Fix MDIO node address/size cells - spi: spi-cavium-thunderx: Add missing pci_release_regions() - ASoC: topology: Check return value for soc_tplg_pcm_create() - ARM: dts: bcm283x: Fix critical trip point - bpf, mips: Limit to 33 tail calls - spi: spi-ti-qspi: Fix a bug when accessing non default CS - ARM: dts: am437x-gp/epos-evm: fix panel compatible - samples: bpf: Replace symbol compare of trace_event - samples: bpf: fix syscall_tp due to unused syscall - powerpc: Ensure that swiotlb buffer is allocated from low memory - btrfs: Fix error messages in qgroup_rescan_init - bpf: Clear skb->tstamp in bpf_redirect when necessary - bnx2x: Do not handle requests from VFs after parity - bnx2x: Fix logic to get total no. of PFs per engine - cxgb4: Fix kernel panic while accessing sge_info - net: usb: lan78xx: Fix error message format specifier - parisc: add missing __init annotation - rfkill: Fix incorrect check to avoid NULL pointer dereference - ASoC: wm8962: fix lambda value - regulator: rn5t618: fix module aliases - iommu/iova: Init the struct iova to fix the possible memleak - kconfig: don't crash on NULL expressions in expr_eq() - perf/x86/intel: Fix PT PMI handling - fs: avoid softlockups in s_inodes iterators - net: stmmac: Do not accept invalid MTU values - net: stmmac: xgmac: Clear previous RX buffer size - net: stmmac: RX buffer size must be 16 byte aligned - net: stmmac: Always arm TX Timer at end of transmission start - s390/purgatory: do not build purgatory with kcov, kasan and friends - drm/exynos: gsc: add missed component_del - s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly - s390/dasd: fix memleak in path handling error case - block: fix memleak when __blk_rq_map_user_iov() is failed - parisc: Fix compiler warnings in debug_core.c - llc2: Fix return statement of llc_stat_ev_rx_null_dsap_xid_c (and _test_c) - hv_netvsc: Fix unwanted rx_table reset - powerpc/vcpu: Assume dedicated processors as non-preempt - powerpc/spinlocks: Include correct header for static key - gtp: fix bad unlock balance in gtp_encap_enable_socket - macvlan: do not assume mac_header is set in macvlan_broadcast() - net: dsa: mv88e6xxx: Preserve priority when setting CPU port. - net: stmmac: dwmac-sun8i: Allow all RGMII modes - net: stmmac: dwmac-sunxi: Allow all RGMII modes - net: usb: lan78xx: fix possible skb leak - pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM - sch_cake: avoid possible divide by zero in cake_enqueue() - sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY - tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK - vxlan: fix tos value before xmit - vlan: fix memory leak in vlan_dev_set_egress_priority - vlan: vlan_changelink() should propagate errors - mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO - net: sch_prio: When ungrafting, replace with FIFO - usb: dwc3: gadget: Fix request complete check - USB: core: fix check for duplicate endpoints - USB: serial: option: add Telit ME910G1 0x110a composition - usb: missing parentheses in USE_NEW_SCHEME - powerpc/pmem: Fix kernel crash due to wrong range value usage in flush_dcache_range - ASoC: rt5682: fix i2c arbitration lost issue - spi: pxa2xx: Add support for Intel Jasper Lake - spi: fsl: Fix GPIO descriptor support - libtraceevent: Copy pkg-config file to output folder when using O= - regulator: core: fix regulator_register() error paths to properly release rdev - selftests: netfilter: use randomized netns names - efi/earlycon: Remap entire framebuffer after page initialization - netfilter: nf_tables_offload: return EOPNOTSUPP if rule specifies no actions - selftests/ftrace: Fix to check the existence of set_ftrace_filter - selftests/ftrace: Fix ftrace test cases to check unsupported - selftests/ftrace: Do not to use absolute debugfs path - selftests: safesetid: Move link library to LDLIBS - selftests: safesetid: Check the return value of setuid/setgid - selftests: safesetid: Fix Makefile to set correct test program - ARM: exynos_defconfig: Restore debugfs support - reset: Do not register resource data for missing resets - ASoC: topology: Check return value for snd_soc_add_dai_link() - ASoC: SOF: loader: snd_sof_fw_parse_ext_data log warning on unknown header - ASoC: SOF: Intel: split cht and byt debug window sizes - ARM: dts: am335x-sancloud-bbe: fix phy mode - ARM: omap2plus_defconfig: Add back DEBUG_FS - bpf, riscv: Limit to 33 tail calls - bpftool: Don't crash on missing jited insns or ksyms - kselftest/runner: Print new line in print of timeout log - kselftest: Support old perl versions - arm64: dts: ls1028a: fix reboot node - ARM: imx_v6_v7_defconfig: Explicitly restore CONFIG_DEBUG_FS - bus: ti-sysc: Fix missing reset delay handling - clk: walk orphan list on clock provider registration - mac80211: fix TID field in monitor mode transmit - cfg80211: fix double-free after changing network namespace - btrfs: handle error in btrfs_cache_block_group - ocxl: Fix potential memory leak on context creation - habanalabs: rate limit error msg on waiting for CS - habanalabs: remove variable 'val' set but not used - spi: nxp-fspi: Ensure width is respected in spi-mem operations - clk: at91: fix possible deadlock - staging: axis-fifo: add unspecified HAS_IOMEM dependency - scripts: package: mkdebian: add missing rsync dependency - perf/x86: Fix potential out-of-bounds access - sched/psi: Fix sampling error and rare div0 crashes with cgroups and high uptime - psi: Fix a division error in psi poll() - usb: typec: fusb302: Fix an undefined reference to 'extcon_get_state' - block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT - fs: call fsnotify_sb_delete after evict_inodes - perf/smmuv3: Remove the leftover put_cpu() in error path - iommu/dma: Relax locking in iommu_dma_prepare_msi() - clk: Move clk_core_reparent_orphans() under CONFIG_OF - net: stmmac: Determine earlier the size of RX buffer - net/mlx5e: Fix concurrency issues between config flow and XSK - net/i40e: Fix concurrency issues between config flow and XSK - net/ixgbe: Fix concurrency issues between config flow and XSK - arm64: cpu_errata: Add Hisilicon TSV110 to spectre-v2 safe list - block: Fix a lockdep complaint triggered by request queue flushing - sbitmap: only queue kyber's wait callback if not already active - s390/qeth: handle error due to unsupported transport mode - s390/qeth: fix promiscuous mode after reset - s390/qeth: don't return -ENOTSUPP to userspace - selftests: pmtu: fix init mtu value in description - net: freescale: fec: Fix ethtool -d runtime PM - net: stmmac: Fixed link does not need MDIO Bus - macb: Don't unregister clks unconditionally - net/mlx5: Move devlink registration before interfaces load - net/mlx5e: Fix hairpin RSS table size * Eoan update: upstream stable patchset 2020-02-03 (LP: #1861710) - nvme_fc: add module to ops template to allow module references - nvme-fc: fix double-free scenarios on hw queues - drm/amdgpu: add check before enabling/disabling broadcast mode - drm/amdgpu: add cache flush workaround to gfx8 emit_fence - drm/amd/display: Fixed kernel panic when booting with DP-to-HDMI dongle - iio: adc: max9611: Fix too short conversion time delay - PM / devfreq: Fix devfreq_notifier_call returning errno - PM / devfreq: Set scaling_max_freq to max on OPP notifier error - PM / devfreq: Don't fail devfreq_dev_release if not in list - afs: Fix afs_find_server lookups for ipv4 peers - afs: Fix SELinux setting security label on /afs - RDMA/cma: add missed unregister_pernet_subsys in init failure - rxe: correctly calculate iCRC for unaligned payloads - scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func - scsi: qla2xxx: Drop superfluous INIT_WORK of del_work - scsi: qla2xxx: Don't call qlt_async_event twice - scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length - scsi: qla2xxx: Configure local loop for N2N target - scsi: qla2xxx: Send Notify ACK after N2N PLOGI - scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI - scsi: iscsi: qla4xxx: fix double free in probe - drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit - usb: gadget: fix wrong endpoint desc - net: make socket read/write_iter() honor IOCB_NOWAIT - afs: Fix creation calls in the dynamic root to fail with EOPNOTSUPP - md: raid1: check rdev before reference in raid1_sync_request func - s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits - s390/cpum_sf: Avoid SBD overflow condition in irq handler - IB/mlx4: Follow mirror sequence of device add during device removal - IB/mlx5: Fix steering rule of drop and count - xen-blkback: prevent premature module unload - xen/balloon: fix ballooned page accounting without hotplug enabled - ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker - ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC - ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen - taskstats: fix data-race - netfilter: nft_tproxy: Fix port selector on Big Endian - ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code - ALSA: usb-audio: fix set_format altsetting sanity check - ALSA: hda/realtek - Add headset Mic no shutup for ALC283 - drm/sun4i: hdmi: Remove duplicate cleanup calls - MIPS: Avoid VDSO ABI breakage due to global register variable - media: pulse8-cec: fix lost cec_transmit_attempt_done() call - media: cec: CEC 2.0-only bcast messages were ignored - media: cec: avoid decrementing transmit_queue_sz if it is 0 - media: cec: check 'transmit_in_progress', not 'transmitting' - mm/zsmalloc.c: fix the migrated zspage statistics. - memcg: account security cred as well to kmemcg - mm: move_pages: return valid node id in status if the page is already on the target node - pstore/ram: Write new dumps to start of recycled zones - locks: print unsigned ino in /proc/locks - dmaengine: Fix access to uninitialized dma_slave_caps - compat_ioctl: block: handle Persistent Reservations - compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE - ata: libahci_platform: Export again ahci_platform_able_phys() - ata: ahci_brcm: Fix AHCI resources management - ata: ahci_brcm: Add missing clock management during recovery - ata: ahci_brcm: BCM7425 AHCI requires AHCI_HFLAG_DELAY_ENGINE - libata: Fix retrieving of active qcs - gpiolib: fix up emulated open drain outputs - riscv: ftrace: correct the condition logic in function graph tracer - rseq/selftests: Fix: Namespace gettid() for compatibility with glibc 2.30 - tracing: Fix lock inversion in trace_event_enable_tgid_record() - tracing: Avoid memory leak in process_system_preds() - tracing: Have the histogram compare functions convert to u64 first - tracing: Fix endianness bug in histogram trigger - apparmor: fix aa_xattrs_match() may sleep while holding a RCU lock - ALSA: cs4236: fix error return comparison of an unsigned integer - ALSA: firewire-motu: Correct a typo in the clock proc string - exit: panic before exit_mm() on global init exit - ftrace: Avoid potential division by zero in function profiler - drm/msm: include linux/sched/task.h - PM / devfreq: Check NULL governor in available_governors_show - nfsd4: fix up replay_matches_cache() - HID: i2c-hid: Reset ALPS touchpads on resume - ACPI: sysfs: Change ACPI_MASKABLE_GPE_MAX to 0x100 - xfs: don't check for AG deadlock for realtime files in bunmapi - platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI table - Bluetooth: btusb: fix PM leak in error case of setup - Bluetooth: delete a stray unlock - Bluetooth: Fix memory leak in hci_connect_le_scan - media: flexcop-usb: ensure -EIO is returned on error condition - regulator: ab8500: Remove AB8505 USB regulator - media: usb: fix memory leak in af9005_identify_state - dt-bindings: clock: renesas: rcar-usb2-clock-sel: Fix typo in example - arm64: dts: meson: odroid-c2: Disable usb_otg bus to avoid power failed warning - tty: serial: msm_serial: Fix lockup for sysrq and oops - fix compat handling of FICLONERANGE, FIDEDUPERANGE and FS_IOC_FIEMAP - bdev: Factor out bdev revalidation into a common helper - bdev: Refresh bdev size for disks without partitioning - KVM: PPC: Book3S HV: use smp_mb() when setting/clearing host_ipi flag - tcp: annotate tp->rcv_nxt lockless reads - net: core: limit nested device depth - ath9k_htc: Modify byte order for an error message - ath9k_htc: Discard undersized packets - xfs: periodically yield scrub threads to the scheduler - net: add annotations on hh->hh_len lockless accesses - ubifs: ubifs_tnc_start_commit: Fix OOB in layout_in_gaps - s390/smp: fix physical to logical CPU map for SMT - xen/blkback: Avoid unmapping unmapped grant pages - perf/x86/intel/bts: Fix the use of page_private() - drm/mcde: dsi: Fix invalid pointer dereference if panel cannot be found - drm/amd/display: Map DSC resources 1-to-1 if numbers of OPPs and DSCs are equal - drm/amd/display: Change the delay time before enabling FEC - drm/amd/display: Reset steer fifo before unblanking the stream - nvme/pci: Fix write and poll queue types - nvme/pci: Fix read queue count - iio: st_accel: Fix unused variable warning - scsi: qla2xxx: Use explicit LOGO in target mode - scsi: qla2xxx: Don't defer relogin unconditonally - scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func - staging/wlan-ng: add CRC32 dependency in Kconfig - drm/nouveau: Fix drm-core using atomic code-paths on pre-nv50 hardware - drm/nouveau/kms/nv50-: fix panel scaling - afs: Fix mountpoint parsing - RDMA/counter: Prevent auto-binding a QP which are not tracked with res - tcp: fix data-race in tcp_recvmsg() - shmem: pin the file in shmem_fault() if mmap_sem is dropped - block: add bio_truncate to fix guard_bio_eod - mm: drop mmap_sem before calling balance_dirty_pages() in write fault - ALSA: hda - Apply sync-write workaround to old Intel platforms, too - MIPS: BPF: Disable MIPS32 eBPF JIT - MIPS: BPF: eBPF JIT: check for MIPS ISA compliance in Kconfig - mm/memory_hotplug: shrink zones when offlining memory - pstore/ram: Fix error-path memory leak in persistent_ram_new() callers - gcc-plugins: make it possible to disable CONFIG_GCC_PLUGINS again - selftests/seccomp: Zero out seccomp_notif - samples/seccomp: Zero out members based on seccomp_notif_sizes - selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECV - dmaengine: dma-jz4780: Also break descriptor chains on JZ4725B - Btrfs: fix infinite loop during nocow writeback due to race - compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES - bpf: Fix precision tracking for unbounded scalars - gpio: xtensa: fix driver build - clocksource: riscv: add notrace to riscv_sched_clock - samples/trace_printk: Wait for IRQ work to finish - io_uring: use current task creds instead of allocating a new one - mm/gup: fix memory leak in __gup_benchmark_ioctl - dmaengine: virt-dma: Fix access after free in vchan_complete() - gen_initramfs_list.sh: fix 'bad variable name' error - ALSA: pcm: Yet another missing check of non-cached buffer type - spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode - sunrpc: fix crash when cache_head become valid before update - arm64: dts: qcom: msm8998-clamshell: Remove retention idle state - powerpc: Chunk calls to flush_dcache_range in arch_*_memory - net/sched: annotate lockless accesses to qdisc->empty - kernel/module.c: wakeup processes in module_wq on module unload - perf callchain: Fix segfault in thread__resolve_callchain_sample() - iommu/vt-d: Remove incorrect PSI capability check - of: overlay: add_changeset_property() memory leak - cifs: Fix potential softlockups while refreshing DFS cache - firmware: arm_scmi: Avoid double free in error flow - watchdog: tqmx86_wdt: Fix build error - regulator: axp20x: Fix axp20x_set_ramp_delay - regulator: bd70528: Remove .set_ramp_delay for bd70528_ldo_ops - regulator: axp20x: Fix AXP22x ELDO2 regulator enable bitmask - powerpc/mm: Mark get_slice_psize() & slice_addr_is_low() as notrace - arm64: dts: meson-gxl-s905x-khadas-vim: fix uart_A bluetooth node - arm64: dts: meson-gxm-khadas-vim2: fix uart_A bluetooth node - cifs: Fix lookup of root ses in DFS referral cache - fs: cifs: Fix atime update check vs mtime - Btrfs: only associate the locked page with one async_chunk struct - mm/sparse.c: mark populate_section_memmap as __meminit - lib/ubsan: don't serialize UBSAN report - net: annotate lockless accesses to sk->sk_pacing_shift - hsr: avoid debugfs warning message when module is remove - hsr: fix error handling routine in hsr_dev_finalize() - hsr: fix a race condition in node list insertion and deletion - mm/hugetlb: defer freeing of huge pages if in non-task context * Support Headset Mic on HP cPC (LP: #1862313) - ALSA: hda/realtek - Add Headset Mic supported for HP cPC - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported * test_sysctl in bpf from ubuntu_kernel_selftests make net test fails to build on eoan (LP: #1862263) - bpf: fix accessing bpf_sysctl.file_pos on s390 * shiftfs: prevent lower dentries from going negative during unlink (LP: #1860041) - SAUCE: shiftfs: prevent lower dentries from going negative during unlink * Sometimes can't adjust brightness on Dell AIO (LP: #1862885) - SAUCE: platform/x86: dell-uart-backlight: increase retry times * Prevent arm64 guest from accessing host debug registers (LP: #1860657) - KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE * pty03 from pty in ubuntu_ltp failed on Eoan (LP: #1862114) - can, slip: Protect tty->disc_data in write_wakeup and close with RCU -- Kleber Sacilotto de Souza Mon, 17 Feb 2020 12:25:25 +0100 linux-hwe (5.3.0-40.32~18.04.1) bionic; urgency=medium * bionic/linux-hwe: 5.3.0-40.32~18.04.1 -proposed tracker (LP: #1861212) [ Ubuntu: 5.3.0-40.32 ] * eoan/linux: 5.3.0-40.32 -proposed tracker (LP: #1861214) * No sof soundcard for 'ASoC: CODEC DAI intel-hdmi-hifi1 not registered' after modprobe sof (LP: #1860248) - ASoC: SOF: Intel: fix HDA codec driver probe with multiple controllers * ocfs2-tools is causing kernel panics in Ubuntu Focal (Ubuntu-5.4.0-9.12) (LP: #1852122) - ocfs2: fix the crash due to call ocfs2_get_dlm_debug once less * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959) - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and CRYPTO_DEV_QAT_DH895xCC=m * Eoan update: upstream stable patchset 2020-01-24 (LP: #1860816) - scsi: lpfc: Fix discovery failures when target device connectivity bounces - scsi: mpt3sas: Fix clear pending bit in ioctl status - scsi: lpfc: Fix locking on mailbox command completion - Input: atmel_mxt_ts - disable IRQ across suspend - f2fs: fix to update time in lazytime mode - iommu: rockchip: Free domain on .domain_free - iommu/tegra-smmu: Fix page tables in > 4 GiB memory - dmaengine: xilinx_dma: Clear desc_pendingcount in xilinx_dma_reset - scsi: target: compare full CHAP_A Algorithm strings - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices - scsi: csiostor: Don't enable IRQs too early - scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec() - powerpc/pseries: Mark accumulate_stolen_time() as notrace - powerpc/pseries: Don't fail hash page table insert for bolted mapping - powerpc/tools: Don't quote $objdump in scripts - dma-debug: add a schedule point in debug_dma_dump_mappings() - leds: lm3692x: Handle failure to probe the regulator - clocksource/drivers/asm9260: Add a check for of_clk_get - clocksource/drivers/timer-of: Use unique device name instead of timer - powerpc/security/book3s64: Report L1TF status in sysfs - powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning - ext4: update direct I/O read lock pattern for IOCB_NOWAIT - ext4: iomap that extends beyond EOF should be marked dirty - jbd2: Fix statistics for the number of logged blocks - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6) - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow - f2fs: fix to update dir's i_pino during cross_rename - clk: qcom: Allow constant ratio freq tables for rcg - clk: clk-gpio: propagate rate change to parent - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary - irqchip: ingenic: Error out if IRQ domain creation failed - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences - PCI: rpaphp: Fix up pointer to first drc-info entry - scsi: ufs: fix potential bug which ends in system hang - powerpc/pseries/cmm: Implement release() function for sysfs device - PCI: rpaphp: Don't rely on firmware feature to imply drc-info support - PCI: rpaphp: Annotate and correctly byte swap DRC properties - PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc- info - powerpc/security: Fix wrong message when RFI Flush is disable - scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE - clk: pxa: fix one of the pxa RTC clocks - bcache: at least try to shrink 1 node in bch_mca_scan() - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors - ARM: 8937/1: spectre-v2: remove Brahma-B53 from hardening - libnvdimm/btt: fix variable 'rc' set but not used - HID: Improve Windows Precision Touchpad detection. - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI transport device - watchdog: Fix the race between the release of watchdog_core_data and cdev - scsi: pm80xx: Fix for SATA device discovery - scsi: ufs: Fix error handing during hibern8 enter - scsi: scsi_debug: num_tgts must be >= 0 - scsi: NCR5380: Add disconnect_mask module parameter - scsi: iscsi: Don't send data to unbound connection - scsi: target: iscsi: Wait for all commands to finish before freeing a session - gpio: mpc8xxx: Don't overwrite default irq_set_type callback - apparmor: fix unsigned len comparison with less than zero - scripts/kallsyms: fix definitely-lost memory leak - powerpc: Don't add -mabi= flags when building with Clang - cdrom: respect device capabilities during opening action - perf script: Fix brstackinsn for AUXTRACE - perf regs: Make perf_reg_name() return "unknown" instead of NULL - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR - libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h - s390/cpum_sf: Check for SDBT and SDB consistency - ocfs2: fix passing zero to 'PTR_ERR' warning - mailbox: imx: Fix Tx doorbell shutdown path - kernel: sysctl: make drop_caches write-only - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK - net, sysctl: Fix compiler warning when only cBPF is present - netfilter: nf_queue: enqueue skbs with NULL dst - ALSA: hda - Downgrade error message for single-cmd fallback - bonding: fix active-backup transition after link failure - netfilter: ebtables: compat: reject all padding in matches/watchers - 6pack,mkiss: fix possible deadlock - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp() - inetpeer: fix data-race in inet_putpeer / inet_putpeer - net: add a READ_ONCE() in skb_peek_tail() - net: icmp: fix data-race in cmp_global_allow() - hrtimer: Annotate lockless access to timer->state - net: ena: fix napi handler misbehavior when the napi budget is zero - net/mlxfw: Fix out-of-memory error in mfa2 flash burning - net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs - ptp: fix the race between the release of ptp_clock and cdev - tcp: Fix highest_sack and highest_sack_seq - udp: fix integer overflow while computing available space in sk_rcvbuf - vhost/vsock: accept only packets with the right dst_cid - net: add bool confirm_neigh parameter for dst_ops.update_pmtu - ip6_gre: do not confirm neighbor when do pmtu update - gtp: do not confirm neighbor when do pmtu update - net/dst: add new function skb_dst_update_pmtu_no_confirm - tunnel: do not confirm neighbor when do pmtu update - vti: do not confirm neighbor when do pmtu update - sit: do not confirm neighbor when do pmtu update - net/dst: do not confirm neighbor for vxlan and geneve pmtu update - gtp: do not allow adding duplicate tid and ms_addr pdp context - net: marvell: mvpp2: phylink requires the link interrupt - tcp/dccp: fix possible race __inet_lookup_established() - tcp: do not send empty skb from tcp_write_xmit() - gtp: fix wrong condition in gtp_genl_dump_pdp() - gtp: fix an use-after-free in ipv4_pdp_find() - gtp: avoid zero size hashtable - scsi: lpfc: Fix spinlock_irq issues in lpfc_els_flush_cmd() - scsi: mpt3sas: Reject NVMe Encap cmnds to unsupported HBA - gpio: mxc: Only get the second IRQ when there is more than one IRQ - powerpc/papr_scm: Fix an off-by-one check in papr_scm_meta_{get, set} - scsi: lpfc: Fix hardlockup in lpfc_abort_handler - scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the probe fails - Input: st1232 - do not reset the chip too early - selftests/powerpc: Fixup clobbers for TM tests - dma-mapping: Add vmap checks to dma_map_single() - dma-mapping: fix handling of dma-ranges for reserved memory (again) - dmaengine: fsl-qdma: Handle invalid qdma-queue0 IRQ - leds: an30259a: add a check for devm_regmap_init_i2c - leds: trigger: netdev: fix handling on interface rename - dtc: Use pkg-config to locate libyaml - selftests/powerpc: Skip tm-signal-sigreturn-nt if TM not available - scsi: lpfc: Fix unexpected error messages during RSCN handling - clk: qcom: smd: Add missing pnoc clock - dma-direct: check for overflows on 32 bit DMA addresses - i2c: stm32f7: fix & reorder remove & probe error handling - iomap: fix return value of iomap_dio_bio_actor on 32bit systems - Input: ili210x - handle errors from input_mt_init_slots() - scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on Fastlane) - powerpc/book3s/mm: Update Oops message to print the correct translation in use - powerpc/fixmap: Use __fix_to_virt() instead of fix_to_virt() - scsi: target: core: Release SPC-2 reservations when closing a session - scsi: ufs: Fix up auto hibern8 enablement - habanalabs: skip VA block list update in reset flow - platform/x86: intel_pmc_core: Fix the SoC naming inconsistency - gpio: lynxpoint: Setup correct IRQ handlers - tools/power/x86/intel-speed-select: Ignore missing config level - cifs: Fix use-after-free bug in cifs_reconnect() - of: unittest: fix memory leak in attach_node_and_children - mailbox: imx: Clear the right interrupts at shutdown - s390/unwind: filter out unreliable bogus %r14 - s390: disable preemption when switching to nodat stack with CALL_ON_STACK - selftests: vm: add fragment CONFIG_TEST_VMALLOC - mm/hugetlbfs: fix error handling when setting up mounts - sctp: fix err handling of stream initialization - Revert "iwlwifi: assign directly to iwl_trans->cfg in QuZ detection" - powerpc: Fix __clear_user() with KUAP enabled - net/smc: add fallback check to connect() - tomoyo: Don't use nifty names on sockets. - uaccess: disallow > INT_MAX copy sizes - drm: limit to INT_MAX in create_blob ioctl - xfs: fix mount failure crash on invalid iclog memory access - cxgb4/cxgb4vf: fix flow control display for auto negotiation - net: dsa: bcm_sf2: Fix IP fragment location and behavior - net: phy: aquantia: add suspend / resume ops for AQR105 - net/sched: act_mirred: Pull mac prior redir to non mac_header_xmit device - net/sched: add delete_empty() to filters and use it in cls_flower - net_sched: sch_fq: properly set sk->sk_pacing_status - bnxt_en: Fix MSIX request logic for RDMA driver. - bnxt_en: Return error if FW returns more data than dump length - mlxsw: spectrum_router: Skip loopback RIFs during MAC validation - mlxsw: spectrum: Use dedicated policer for VRRP packets - net: dsa: sja1105: Reconcile the meaning of TPID and TPID2 for E/T and P/Q/R/S - hv_netvsc: Fix tx_table init in rndis_set_subchannel() - bnxt: apply computed clamp value for coalece parameter - ipv6/addrconf: only check invalid header values when NETLINK_F_STRICT_CHK is set - net: phylink: fix interface passed to mac_link_up - mmc: sdhci-of-esdhc: fix up erratum A-008171 workaround - mmc: sdhci-of-esdhc: re-implement erratum A-009204 workaround - mm/hugetlbfs: fix for_each_hstate() loop in init_hugetlbfs_fs() - md: make sure desc_nr less than MD_SB_DISKS * Eoan update: upstream stable patchset 2020-01-21 (LP: #1860490) - af_packet: set defaule value for tmo - fjes: fix missed check in fjes_acpi_add - mod_devicetable: fix PHY module format - net: dst: Force 4-byte alignment of dst_metrics - net: gemini: Fix memory leak in gmac_setup_txqs - net: hisilicon: Fix a BUG trigered by wrong bytes_compl - net: nfc: nci: fix a possible sleep-in-atomic-context bug in nci_uart_tty_receive() - net: qlogic: Fix error paths in ql_alloc_large_buffers() - net: usb: lan78xx: Fix suspend/resume PHY register access error - qede: Disable hardware gro when xdp prog is installed - qede: Fix multicast mac configuration - sctp: fully initialize v4 addr in some functions - selftests: forwarding: Delete IPv6 address at the end - btrfs: don't double lock the subvol_sem for rename exchange - btrfs: do not call synchronize_srcu() in inode_tree_del - Btrfs: fix missing data checksums after replaying a log tree - btrfs: send: remove WARN_ON for readonly mount - btrfs: abort transaction after failed inode updates in create_subvol - btrfs: skip log replay on orphaned roots - btrfs: do not leak reloc root if we fail to read the fs root - btrfs: handle ENOENT in btrfs_uuid_tree_iterate - Btrfs: fix removal logic of the tree mod log that leads to use-after-free issues - ALSA: pcm: Avoid possible info leaks from PCM stream buffers - ALSA: hda/ca0132 - Keep power on during processing DSP response - ALSA: hda/ca0132 - Avoid endless loop - ALSA: hda/ca0132 - Fix work handling in delayed HP detection - drm: mst: Fix query_payload ack reply struct - drm/panel: Add missing drm_panel_init() in panel drivers - drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings - iio: light: bh1750: Resolve compiler warning and make code more readable - drm/amdgpu: grab the id mgr lock while accessing passid_mapping - spi: Add call to spi_slave_abort() function when spidev driver is released - staging: rtl8192u: fix multiple memory leaks on error path - staging: rtl8188eu: fix possible null dereference - rtlwifi: prevent memory leak in rtl_usb_probe - libertas: fix a potential NULL pointer dereference - ath10k: fix backtrace on coredump - IB/iser: bound protection_sg size by data_sg size - media: am437x-vpfe: Setting STD to current value is not an error - media: i2c: ov2659: fix s_stream return value - media: ov6650: Fix crop rectangle alignment not passed back - media: i2c: ov2659: Fix missing 720p register config - media: ov6650: Fix stored frame format not in sync with hardware - media: ov6650: Fix stored crop rectangle not in sync with hardware - tools/power/cpupower: Fix initializer override in hsw_ext_cstates - media: venus: core: Fix msm8996 frequency table - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq - pinctrl: devicetree: Avoid taking direct reference to device name string - drm/amdkfd: fix a potential NULL pointer dereference (v2) - selftests/bpf: Correct path to include msg + path - media: venus: Fix occasionally failures to suspend - usb: renesas_usbhs: add suspend event support in gadget mode - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled - regulator: max8907: Fix the usage of uninitialized variable in max8907_regulator_probe() - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init() - media: cec-funcs.h: add status_req checks - drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller - samples: pktgen: fix proc_cmd command result check logic - block: Fix writeback throttling W=1 compiler warnings - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring - drm/drm_vblank: Change EINVAL by the correct errno - media: cx88: Fix some error handling path in 'cx8800_initdev()' - media: ti-vpe: vpe: Fix Motion Vector vpdma stride - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number - media: ti-vpe: vpe: Make sure YUYV is set as default format - media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic - media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases - media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage - syscalls/x86: Use the correct function type in SYSCALL_DEFINE0 - drm/amd/display: Fix dongle_caps containing stale information. - extcon: sm5502: Reset registers during initialization - x86/mm: Use the correct function type for native_set_fixmap() - ath10k: Correct error handling of dma_map_single() - drm/bridge: dw-hdmi: Restore audio when setting a mode - perf test: Report failure for mmap events - perf report: Add warning when libunwind not compiled in - usb: usbfs: Suppress problematic bind and unbind uevents. - iio: adc: max1027: Reset the device at probe time - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req - Bluetooth: Workaround directed advertising bug in Broadcom controllers - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL - bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack() - x86/mce: Lower throttling MCE messages' priority to warning - perf tests: Disable bp_signal testing for arm64 - drm/gma500: fix memory disclosures due to uninitialized bytes - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot - ipmi: Don't allow device module unload when in use - x86/ioapic: Prevent inconsistent state when moving an interrupt - media: smiapp: Register sensor after enabling runtime PM on the device - md/bitmap: avoid race window between md_bitmap_resize and bitmap_file_clear_bit - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() - i40e: initialize ITRN registers with correct values - net: phy: dp83867: enable robust auto-mdix - drm/tegra: sor: Use correct SOR index on Tegra210 - spi: sprd: adi: Add missing lock protection when rebooting - ACPI: button: Add DMI quirk for Medion Akoya E2215T - RDMA/qedr: Fix memory leak in user qp and mr - gpu: host1x: Allocate gather copy for host1x - net: dsa: LAN9303: select REGMAP when LAN9303 enable - phy: qcom-usb-hs: Fix extcon double register after power cycle - s390/time: ensure get_clock_monotonic() returns monotonic values - s390/mm: add mm_pxd_folded() checks to pxd_free() - net: hns3: add struct netdev_queue debug info for TX timeout - libata: Ensure ata_port probe has completed before detach - loop: fix no-unmap write-zeroes request behavior - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B - iio: dln2-adc: fix iio_triggered_buffer_postenable() position - libbpf: Fix error handling in bpf_map__reuse_fd() - Bluetooth: Fix advertising duplicated flags - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() - ixgbe: protect TX timestamping from API misuse - media: rcar_drif: fix a memory disclosure - media: v4l2-core: fix touch support in v4l_g_fmt - nvmem: imx-ocotp: reset error status on probe - rfkill: allocate static minor - bnx2x: Fix PF-VF communication over multi-cos queues. - spi: img-spfi: fix potential double release - ALSA: timer: Limit max amount of slave instances - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() - perf probe: Fix to find range-only function instance - perf probe: Fix to list probe event with correct line number - perf jevents: Fix resource leak in process_mapfile() and main() - perf probe: Walk function lines in lexical blocks - perf probe: Fix to probe an inline function which has no entry pc - perf probe: Fix to show ranges of variables in functions without entry_pc - perf probe: Fix to show inlined function callsite without entry_pc - libsubcmd: Use -O0 with DEBUG=1 - perf probe: Fix to probe a function which has no entry pc - perf tools: Splice events onto evlist even on error - drm/amdgpu: disallow direct upload save restore list from gfx driver - drm/amdgpu: fix potential double drop fence reference - xen/gntdev: Use select for DMA_SHARED_BUFFER - perf parse: If pmu configuration fails free terms - perf probe: Skip overlapped location on searching variables - perf probe: Return a better scope DIE if there is no best scope - perf probe: Fix to show calling lines of inlined functions - perf probe: Skip end-of-sequence and non statement lines - perf probe: Filter out instances except for inlined subroutine and subprogram - ath10k: fix get invalid tx rate for Mesh metric - fsi: core: Fix small accesses and unaligned offsets via sysfs - media: pvrusb2: Fix oops on tear-down when radio support is not present - soundwire: intel: fix PDI/stream mapping for Bulk - crypto: atmel - Fix authenc support when it is set to m - ice: delay less - media: si470x-i2c: add missed operations in remove - EDAC/ghes: Fix grain calculation - spi: pxa2xx: Add missed security checks - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile - iio: dac: ad5446: Add support for new AD5600 DAC - ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint - s390/disassembler: don't hide instruction addresses - parport: load lowlevel driver if ports not found - bcache: fix static checker warning in bcache_device_free() - cpufreq: Register drivers only after CPU devices have been registered - x86/crash: Add a forward declaration of struct kimage - tracing: use kvcalloc for tgid_map array allocation - tracing/kprobe: Check whether the non-suffixed symbol is notrace - iwlwifi: mvm: fix unaligned read of rx_pkt_status - ASoC: wm8904: fix regcache handling - spi: tegra20-slink: add missed clk_unprepare - tun: fix data-race in gro_normal_list() - crypto: virtio - deal with unsupported input sizes - mmc: tmio: Add MMC_CAP_ERASE to allow erase/discard/trim requests - btrfs: don't prematurely free work in end_workqueue_fn() - btrfs: don't prematurely free work in run_ordered_work() - ASoC: wm2200: add missed operations in remove and probe failure - spi: st-ssc4: add missed pm_runtime_disable - ASoC: wm5100: add missed pm_runtime_disable - ASoC: Intel: bytcr_rt5640: Update quirk for Acer Switch 10 SW5-012 2-in-1 - x86/insn: Add some Intel instructions to the opcode map - brcmfmac: remove monitor interface when detaching - iwlwifi: check kasprintf() return value - fbtft: Make sure string is NULL terminated - net: ethernet: ti: ale: clean ale tbl on init and intf restart - crypto: sun4i-ss - Fix 64-bit size_t warnings - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED - crypto: vmx - Avoid weird build failures - libtraceevent: Fix memory leakage in copy_filter_type - mips: fix build when "48 bits virtual memory" is enabled - drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2 - net: phy: initialise phydev speed and duplex sanely - btrfs: don't prematurely free work in reada_start_machine_worker() - btrfs: don't prematurely free work in scrub_missing_raid56_worker() - Revert "mmc: sdhci: Fix incorrect switch to HS mode" - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode - can: kvaser_usb: kvaser_usb_leaf: Fix some info-leaks to USB devices - usb: xhci: Fix build warning seen with CONFIG_PM=n - drm/amdgpu: fix uninitialized variable pasid_mapping_needed - s390/ftrace: fix endless recursion in function_graph tracer - btrfs: return error pointer from alloc_test_extent_buffer - usbip: Fix receive error in vhci-hcd when using scatter-gather - usbip: Fix error path of vhci_recv_ret_submit() - cpufreq: Avoid leaving stale IRQ work items during CPU offline - USB: EHCI: Do not return -EPIPE when hub is disconnected - intel_th: pci: Add Comet Lake PCH-V support - intel_th: pci: Add Elkhart Lake SOC support - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value - ext4: fix ext4_empty_dir() for directories with holes - ext4: check for directory entries too close to block end - ext4: unlock on error in ext4_expand_extra_isize() - KVM: arm64: Ensure 'params' is initialised when looking up sys register - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure() - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[] - powerpc/irq: fix stack overflow verification - mmc: sdhci-msm: Correct the offset and value for DDR_CONFIG register - mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204 support" - mmc: sdhci: Update the tuning failed messages to pr_debug level - mmc: sdhci-of-esdhc: fix P2020 errata handling - mmc: sdhci: Workaround broken command queuing on Intel GLK - mmc: sdhci: Add a quirk for broken command queuing - nbd: fix shutdown and recv work deadlock v2 - perf probe: Fix to show function entry line as probe-able - net: phy: ensure that phy IDs are correctly typed - nfp: flower: fix stats id allocation - sctp: fix memleak on err handling of stream initialization - neighbour: remove neigh_cleanup() method - bonding: fix bond_neigh_init() - net: ena: fix default tx interrupt moderation interval - dpaa2-ptp: fix double free of the ptp_qoriq IRQ - mlxsw: spectrum_router: Remove unlikely user-triggerable warning - net: ethernet: ti: davinci_cpdma: fix warning "device driver frees DMA memory with different size" - net: stmmac: platform: Fix MDIO init for platforms without PHY - Btrfs: make tree checker detect checksum items with overlapping ranges - drm/vc4/vc4_hdmi: fill in connector info - drm/mipi-dbi: fix a loop in debugfs code - drm: exynos: exynos_hdmi: use cec_notifier_conn_(un)register - drm: Use EOPNOTSUPP, not ENOTSUPP - drm/amd/display: verify stream link before link test - iio: max31856: add missing of_node and parent references to iio_dev - drm/amdgpu/sriov: add ring_stop before ring_create in psp v11 code - ath10k: add cleanup in ath10k_sta_state() - drm/amd/display: Handle virtual signal type in disable_link() - ath10k: Check if station exists before forwarding tx airtime report - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit30 when using SSI_SCK2 and SSI_WS2" - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit31 when using SIM0_D" - drm/komeda: Workaround for broken FLIP_COMPLETE timestamps - spi: gpio: prevent memory leak in spi_gpio_probe - media: cedrus: fill in bus_info for media device - media: seco-cec: Add a missing 'release_region()' in an error handling path - media: vim2m: Fix abort issue - media: vim2m: Fix BUG_ON in vim2m_device_release() - media: max2175: Fix build error without CONFIG_REGMAP_I2C - media: ov6650: Fix control handler not freed on init error - media: vimc: Fix gpf in rmmod path when stream is active - drm/amd/display: Set number of pipes to 1 if the second pipe was disabled - drm/sun4i: dsi: Fix TCON DRQ set bits - x86/math-emu: Check __copy_from_user() result - drm/amd/powerplay: A workaround to GPU RESET on APU - rtw88: fix NSS of hw_cap - drm/amd/display: fix struct init in update_bounding_box - tools/memory-model: Fix data race detection for unordered store and load - drm/amdkfd: Fix MQD size calculation - selftests/bpf: Fix btf_dump padding test case - libbpf: Fix struct end padding in btf_dump - libbpf: Fix passing uninitialized bytes to setsockopt - net/smc: increase device refcount for added link group - team: call RCU read lock when walking the port_list - misc: fastrpc: fix memory leak from miscdev->name - drm/amd/display: Properly round nominal frequency for SPD - drm/amd/display: wait for set pipe mcp command completion - drm/amd/display: Program DWB watermarks from correct state - rtw88: coex: Set 4 slot mode for A2DP - perf test: Avoid infinite loop for task exit case - perf vendor events arm64: Fix Hisi hip08 DDRC PMU eventname - drm/amd/powerplay: avoid disabling ECC if RAS is enabled for VEGA20 - Bluetooth: btusb: avoid unused function warning - drm/amdgpu: fix amdgpu trace event print string format error - staging: iio: ad9834: add a check for devm_clk_get - power: supply: cpcap-battery: Check voltage before orderly_poweroff - net: hns3: log and clear hardware error after reset complete - ASoC: soc-pcm: fixup dpcm_prune_paths() loop continue - RDMA/siw: Fix SQ/RQ drain logic - media: cedrus: Fix undefined shift with a SHIFT_AND_MASK_BITS macro - media: aspeed: set hsync and vsync polarities to normal before starting mode detection - drm/nouveau: Don't grab runtime PM refs for HPD IRQs - media: ov6650: Fix stored frame interval not in sync with hardware - media: ad5820: Define entity function - media: ov5640: Make 2592x1944 mode only available at 15 fps - media: st-mipid02: add a check for devm_gpiod_get_optional - media: imx7-mipi-csis: Add a check for devm_regulator_get - media: aspeed: clear garbage interrupts - staging: wilc1000: potential corruption in wilc_parse_join_bss_param() - drm: Don't free jobs in wait_event_interruptible() - EDAC/amd64: Set grain per DIMM - drm/amd/display: setting the DIG_MODE to the correct value. - drm/amd/display: correctly populate dpp refclk in fpga - regulator: core: Release coupled_rdevs on regulator_init_coupling() error - ubsan, x86: Annotate and allow __ubsan_handle_shift_out_of_bounds() in uaccess regions - RDMA/hns: Fix memory leak on 'context' on error return path - RDMA/qedr: Fix srqs xarray initialization - RDMA/core: Set DMA parameters correctly - phy: renesas: phy-rcar-gen2: Fix the array off by one warning - s390: add error handling to perf_callchain_kernel - net/mlx5e: Verify that rule has at least one fwd/drop action - ALSA: bebob: expand sleep just after breaking connections for protocol version 1 - ALSA: pcm: Fix missing check of the new non-cached buffer type - spi: sifive: disable clk when probe fails and remove - media: staging/imx: Use a shorter name for driver - nvmem: core: fix nvmem_cell_write inline function - ASoC: SOF: topology: set trigger order for FE DAI link - media: vivid: media_device_cleanup was called too early - spi: dw: Fix Designware SPI loopback - RDMA/core: Fix return code when modify_port isn't supported - drm: msm: a6xx: fix debug bus register configuration - perf cs-etm: Fix definition of macro TO_CS_QUEUE_NR - ice: Check for null pointer dereference when setting rings - net: avoid potential false sharing in neighbor related code - libbpf: Fix negative FD close() in xsk_setup_xdp_prog() - s390/bpf: Use kvcalloc for addrs array - cgroup: freezer: don't change task and cgroups status unnecessarily - selftests: proc: Make va_max 1MB - drm/amdgpu: Avoid accidental thread reactivation. - media: exynos4-is: fix wrong mdev and v4l2 dev order in error path - selftests: net: Fix printf format warnings on arm - media: v4l2-ctrl: Lock main_hdl on operations of requests_queued. - media: vicodec: media_device_cleanup was called too early - media: vim2m: media_device_cleanup was called too early - bpf, testing: Workaround a verifier failure for test_progs - net: dsa: sja1105: Disallow management xmit during switch reset - net: ethernet: ti: Add dependency for TI_DAVINCI_EMAC - qtnfmac: fix debugfs support for multiple cards - qtnfmac: fix invalid channel information output - qtnfmac: fix using skb after free - RDMA/efa: Clear the admin command buffer prior to its submission - regulator: core: Let boot-on regulators be powered off - xhci-pci: Allow host runtime PM as default also for Intel Ice Lake xHCI - perf/core: Fix the mlock accounting, again - selftests, bpf: Fix test_tc_tunnel hanging - selftests, bpf: Workaround an alu32 sub-register spilling issue - net: phy: avoid matching all-ones clause 45 PHY IDs - firmware_loader: Fix labels with comma for builtin firmware - net-af_xdp: Use correct number of channels from ethtool - s390/kasan: support memcpy_real with TRACE_IRQFLAGS - ASoC: soc-pcm: check symmetry before hw_params - s390/cpumf: Adjust registration of s390 PMU device drivers - ice: Only disable VF state when freeing each VF resources - RDMA/bnxt_re: Fix missing le16_to_cpu - bpf: Provide better register bounds after jmp32 instructions - RDMA/bnxt_re: Fix chip number validation Broadcom's Gen P5 series - tpm: fix invalid locking in NONBLOCKING mode - iommu: set group default domain before creating direct mappings - iommu/vt-d: Fix dmar pte read access not set error - iommu/vt-d: Set ISA bridge reserved region as relaxable - iommu/vt-d: Allocate reserved region for ISA with correct permission - can: xilinx_can: Fix missing Rx can packets on CANFD2.0 - can: flexcan: fix possible deadlock and out-of-order reception after wakeup - can: flexcan: poll MCR_LPM_ACK instead of GPR ACK for stop mode acknowledgment - selftests: net: tls: remove recv_rcvbuf test - spi: dw: Correct handling of native chipselect - spi: cadence: Correct handling of native chipselect - ath10k: Revert "ath10k: add cleanup in ath10k_sta_state()" - RDMA/siw: Fix post_recv QP state locking - ARM: dts: Fix vcsi regulator to be always-on for droid4 to prevent hangs - can: flexcan: add low power enter/exit acknowledgment helper - spi: fsl: don't map irq during probe - spi: fsl: use platform_get_irq() instead of of_irq_to_resource() - efi/memreserve: Register reservations as 'reserved' in /proc/iomem - KEYS: asymmetric: return ENOMEM if akcipher_request_alloc() fails - mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG - intel_th: Fix freeing IRQs - intel_th: msu: Fix window switching without windows - tty/serial: atmel: fix out of range clock divider handling - serial: sprd: Add clearing break interrupt operation - pinctrl: baytrail: Really serialize all register accesses - clk: imx: clk-imx7ulp: Add missing sentinel of ulp_div_table - clk: imx: clk-composite-8m: add lock to gate/mux - clk: imx: pll14xx: fix clk_pll14xx_wait_lock - KVM: arm/arm64: Properly handle faulting of device mappings - x86/mce: Fix possibly incorrect severity calculation on AMD - ocxl: Fix concurrent AFU open and device removal - md: no longer compare spare disk superblock events in super_load - md: avoid invalid memory access for array sb->dev_roles * CVE-2019-19965 - scsi: libsas: stop discovering if oob mode is disconnected * Eoan update: upstream stable patchset 2020-01-17 (LP: #1860179) - mmc: block: Make card_busy_detect() a bit more generic - mmc: block: Add CMD13 polling for MMC IOCTLS with R1B response - mmc: core: Drop check for mmc_card_is_removable() in mmc_rescan() - mmc: core: Re-work HW reset for SDIO cards - PCI/switchtec: Read all 64 bits of part_event_bitmap - PCI/PM: Always return devices to D0 when thawing - PCI: pciehp: Avoid returning prematurely from sysfs requests - PCI: Fix Intel ACS quirk UPDCR register address - PCI/MSI: Fix incorrect MSI-X masking on resume - PCI: Do not use bus number zero from EA capability - PCI: rcar: Fix missing MACCTLR register setting in initialization sequence - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3 - xtensa: use MEMBLOCK_ALLOC_ANYWHERE for KASAN shadow map - gfs2: Multi-block allocations in gfs2_page_mkwrite - gfs2: fix glock reference problem in gfs2_trans_remove_revoke - xtensa: fix TLB sanity checker - xtensa: fix syscall_set_return_value - rpmsg: glink: Set tail pointer to 0 at end of FIFO - rpmsg: glink: Fix reuse intents memory leak issue - rpmsg: glink: Fix use after free in open_ack TIMEOUT case - rpmsg: glink: Put an extra reference during cleanup - rpmsg: glink: Fix rpmsg_register_device err handling - rpmsg: glink: Don't send pending rx_done during remove - rpmsg: glink: Free pending deferred work on remove - cifs: smbd: Return -EAGAIN when transport is reconnecting - cifs: smbd: Only queue work for error recovery on memory registration - cifs: smbd: Add messages on RDMA session destroy and reconnection - cifs: smbd: Return -EINVAL when the number of iovs exceeds SMBDIRECT_MAX_SGE - cifs: smbd: Return -ECONNABORTED when trasnport is not in connected state - cifs: Don't display RDMA transport on reconnect - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect - CIFS: Close open handle after interrupted close - CIFS: Do not miss cancelled OPEN responses - CIFS: Fix NULL pointer dereference in mid callback - ARM: dts: s3c64xx: Fix init order of clock providers - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume() - vfio/pci: call irq_bypass_unregister_producer() before freeing irq - dma-buf: Fix memory leak in sync_file_merge() - drm/mgag200: Extract device type from flags - drm/mgag200: Store flags from PCI driver data in device structure - drm/mgag200: Add workaround for HW that does not support 'startadd' - drm/mgag200: Flag all G200 SE A machines as broken wrt - drm: meson: venc: cvbs: fix CVBS mode matching - dm mpath: remove harmful bio-based optimization - dm btree: increase rebalance threshold in __rebalance2() - dm thin metadata: Add support for a pre-commit callback - dm thin: Flush data device before committing metadata - scsi: ufs: Disable autohibern8 feature in Cadence UFS - scsi: iscsi: Fix a potential deadlock in the timeout handler - scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd - scsi: qla2xxx: Initialize free_work before flushing it - scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX - scsi: qla2xxx: Correctly retrieve and interpret active flash region - scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd - drm/nouveau/kms/nv50-: Call outp_atomic_check_view() before handling PBN - drm/nouveau/kms/nv50-: Store the bpc we're using in nv50_head_atom - drm/nouveau/kms/nv50-: Limit MST BPC to 8 - drm/i915/fbc: Disable fbc by default on all glk+ - drm/radeon: fix r1xx/r2xx register checker for POT textures - drm/dp_mst: Correct the bug in drm_dp_update_payload_part1() - drm/amd/display: re-enable wait in pipelock, but add timeout - drm/amd/display: add default clocks if not able to fetch them - drm/amdgpu/gfx10: explicitly wait for cp idle after halt/unhalt - drm/amdgpu/gfx10: re-init clear state buffer after gpu reset - ALSA: hda: Fix regression by strip mask fix * fstrim on nvme / AMD CPU fails and produces kernel error messages (LP: #1856603) - nvme: Discard workaround for non-conformant devices * multi-zone raid0 corruption (LP: #1850540) - md/raid0: avoid RAID0 data corruption due to layout confusion. - md: add feature flag MD_FEATURE_RAID0_LAYOUT - md/raid0: fix warning message for parameter default_layout - md/raid0: Fix an error message in raid0_make_request() - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout migration - SAUCE: md/raid0: Use kernel specific layout * Dell AIO can't adjust brightness (LP: #1858761) - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on Lenovo E41-25/45 (LP: #1859561) - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45 * debian/tests/corosync: gfs2_jadd fails with ENOTTY for i386 package on amd64 kernel (LP: #1859827) - gfs2: add compat_ioctl support * Smartpqi updates for 18.04.4 (LP: #1860690) - scsi: smartpqi: add module param for exposure order - scsi: smartpqi: add pci ids for fiberhome controller - scsi: smartpqi: add module param to hide vsep - scsi: smartpqi: add sysfs entries - scsi: smartpqi: add bay identifier - scsi: smartpqi: correct hang when deleting 32 lds - scsi: smartpqi: add gigabyte controller - scsi: smartpqi: correct REGNEWD return status - scsi: smartpqi: add new pci ids - scsi: smartpqi: update copyright - scsi: smartpqi: bump version * Fix misleading error message: Configuring the VNIC characteristics failed (LP: #1860523) - (upstream) s390/qeth: fix false reporting of VNIC CHAR config failure * Disable ECKD Thin Provisioning to prevent data loss (LP: #1860535) - SAUCE: s390/dasd: disable ese support due to possible data corruption * alsa/sof: change to use hda hdmi codec driver to make hdmi audio on the docking station work (LP: #1855666) - ALSA: hda/hdmi - implement mst_no_extra_pcms flag - ASoC: hdac_hda: add support for HDMI/DP as a HDA codec - ASoC: Intel: skl-hda-dsp-generic: use snd-hda-codec-hdmi - ASoC: Intel: skl-hda-dsp-generic: fix include guard name - ASoC: SOF: Intel: add support for snd-hda-codec-hdmi - ASoC: Intel: bxt-da7219-max98357a: common hdmi codec support - ASoC: Intel: glk_rt5682_max98357a: common hdmi codec support - ASoC: intel: sof_rt5682: common hdmi codec support - ASoC: Intel: bxt_rt298: common hdmi codec support - ASoC: SOF: enable sync_write in hdac_bus - [config]: SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312) - SAUCE: USB: core: Make port power cycle a seperate helper function - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state * [sas-1126]scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset() (LP: #1853992) - scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset() * [sas-1126]scsi: hisi_sas: Assign NCQ tag for all NCQ commands (LP: #1853995) - scsi: hisi_sas: Assign NCQ tag for all NCQ commands * [sas-1126]scsi: hisi_sas: Fix the conflict between device gone and host reset (LP: #1853997) - scsi: hisi_sas: Fix the conflict between device gone and host reset * scsi: hisi_sas: Check sas_port before using it (LP: #1855952) - scsi: hisi_sas: Check sas_port before using it * The system cannot resume from S3 if user unplugs the TB16 during suspend state (LP: #1849269) - PCI: pciehp: Do not disable interrupt twice on suspend - PCI: pciehp: Prevent deadlock on disconnect * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support (LP: #1857541) - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support * cifs: DFS Caching feature causing problems traversing multi-tier DFS setups (LP: #1854887) - cifs: Fix retrieval of DFS referrals in cifs_mount() * Fix Realtek Bluetooth firmware download (LP: #1856079) - Bluetooth: btrtl: Fix an issue that failing to download the FW which size is over 32K bytes * usb-audio: the mic can't record any sound after resume on Dell Dock WD19 (LP: #1857496) - ALSA: usb-audio: set the interface format after resume on Dell WD19 * [mgag200] Ubuntu 19.10 upgrade results in invisible mouse cursor on Matrox G200eR2 (LP: #1851340) - drm/mgag200: add in missing { } around if block - drm/mgag200: Don't unpin the current cursor image's buffer. - drm/mgag200: Set cursor scanout address to correct BO - drm/mgag200: Pin displayed cursor BO to video memory * [roce-1126]RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver (LP: #1853989) - RDMA/hns: Bugfix for slab-out-of-bounds when unloading hip08 driver - RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver * [hns-1126]net: hns3: revert to old channel when setting new channel num fail (LP: #1853983) - net: hns3: revert to old channel when setting new channel num fail * [hns-1126]net: hns3: fix port setting handle for fibre port (LP: #1853984) - net: hns3: fix port setting handle for fibre port * alsa/hda/realtek: the line-out jack doens't work on a dell AIO (LP: #1855999) - ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO * change kconfig of the soundwire bus driver from y to m (LP: #1855685) - [config]: SOUNDWIRE=m * CVE-2019-19082 - drm/amd/display: prevent memory leak * Eoan update: 5.3.18 upstream stable release (LP: #1856870) - inet: protect against too small mtu values. - mqprio: Fix out-of-bounds access in mqprio_dump - net: bridge: deny dev_set_mac_address() when unregistering - net: dsa: fix flow dissection on Tx path - net: ethernet: ti: cpsw: fix extra rx interrupt - net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues - net: thunderx: start phy before starting autonegotiation - net/tls: Fix return values to avoid ENOTSUPP - openvswitch: support asymmetric conntrack - tcp: md5: fix potential overestimation of TCP option space - tipc: fix ordering of tipc module init and exit routine - net/mlx5e: Query global pause state before setting prio2buffer - net: ipv6: add net argument to ip6_dst_lookup_flow - net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup - tcp: fix rejected syncookies due to stale timestamps - tcp: tighten acceptance of ACKs not matching a child socket - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE() - gre: refetch erspan header from skb->data after pskb_may_pull() - Fixed updating of ethertype in function skb_mpls_pop - hsr: fix a NULL pointer dereference in hsr_dev_xmit() - net: Fixed updating of ethertype in skb_mpls_push() - net/mlx5e: Fix TXQ indices to be sequential - page_pool: do not release pool until inflight == 0. - xdp: obtain the mem_id mutex before trying to remove an entry. - Linux 5.3.18 * Eoan update: 5.3.17 upstream stable release (LP: #1856869) - usb: gadget: configfs: Fix missing spin_lock_init() - usb: gadget: pch_udc: fix use after free - Revert "nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T" - scsi: zfcp: trace channel log even for FCP command responses - scsi: qla2xxx: Fix driver unload hang - scsi: qla2xxx: Fix memory leak when sending I/O fails - media: venus: remove invalid compat_ioctl32 handler - USB: uas: honor flag to avoid CAPACITY16 - USB: uas: heed CAPACITY_HEURISTICS - USB: documentation: flags on usb-storage versus UAS - usb: Allow USB device to be warm reset in suspended state - usb: host: xhci-tegra: Correct phy enable sequence - binder: fix incorrect calculation for num_valid - staging: rtl8188eu: fix interface sanity check - staging: rtl8712: fix interface sanity check - staging: vchiq: call unregister_chrdev_region() when driver registration fails - staging: gigaset: fix general protection fault on probe - staging: gigaset: fix illegal free on probe errors - staging: gigaset: add endpoint-type sanity check - usb: xhci: only set D3hot for pci device - xhci: Fix memory leak in xhci_add_in_port() - xhci: fix USB3 device initiated resume race with roothub autosuspend - xhci: Increase STS_HALT timeout in xhci_suspend() - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour. - xhci: make sure interrupts are restored to correct state - interconnect: qcom: sdm845: Walk the list safely on node removal - ARM: dts: pandora-common: define wl1251 as child node of mmc3 - iio: adis16480: Add debugfs_reg_access entry - iio: adis16480: Fix scales factors - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting - iio: imu: inv_mpu6050: fix temperature reporting using bad unit - iio: adc: ad7606: fix reading unnecessary data from device - iio: adc: ad7124: Enable internal reference - USB: atm: ueagle-atm: add missing endpoint check - USB: idmouse: fix interface sanity checks - USB: serial: io_edgeport: fix epic endpoint lookup - usb: roles: fix a potential use after free - USB: adutux: fix interface sanity check - usb: core: urb: fix URB structure initialization function - usb: mon: Fix a deadlock in usbmon between mmap and read - tpm: add check after commands attribs tab allocation - EDAC/altera: Use fast register IO for S10 IRQs - brcmfmac: disable PCIe interrupts before bus reset - mtd: spear_smi: Fix Write Burst mode - mtd: rawnand: Change calculating of position page containing BBM - virt_wifi: fix use-after-free in virt_wifi_newlink() - virtio-balloon: fix managed page counts when migrating pages between zones - usb: dwc3: gadget: Fix logical condition - usb: dwc3: gadget: Clear started flag for non-IOC - usb: dwc3: ep0: Clear started flag on completion - phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role" - usb: typec: fix use after free in typec_register_port() - iwlwifi: pcie: fix support for transmitting SKBs with fraglist - btrfs: check page->mapping when loading free space cache - btrfs: use refcount_inc_not_zero in kill_all_nodes - Btrfs: fix metadata space leak on fixup worker failure to set range as delalloc - Btrfs: fix negative subv_writers counter and data space leak after buffered write - btrfs: Avoid getting stuck during cyclic writebacks - btrfs: Remove btrfs_bio::flags member - Btrfs: send, skip backreference walking for extents with many references - btrfs: record all roots for rename exchange on a subvol - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer - rtlwifi: rtl8192de: Fix missing enable interrupt flag - lib: raid6: fix awk build warnings - Revert "UBUNTU: SAUCE: ovl: fix lookup failure on multi lower squashfs" - ovl: fix lookup failure on multi lower squashfs - ovl: fix corner case of non-unique st_dev;st_ino - ovl: relax WARN_ON() on rename to self - hwrng: omap - Fix RNG wait loop timeout - dm writecache: handle REQ_FUA - dm zoned: reduce overhead of backing device checks - workqueue: Fix spurious sanity check failures in destroy_workqueue() - workqueue: Fix pwq ref leak in rescuer_thread() - ASoC: rt5645: Fixed buddy jack support. - ASoC: rt5645: Fixed typo for buddy jack support. - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report - ASoC: fsl_audmix: Add spin lock to protect tdms - md: improve handling of bio with REQ_PREFLUSH in md_flush_request() - blk-mq: avoid sysfs buffer overflow with too many CPU cores - cgroup: pids: use atomic64_t for pids->limit - wil6210: check len before memcpy() calls - ar5523: check NULL before memcpy() in ar5523_cmd() - s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported - media: hantro: Fix s_fmt for dynamic resolution changes - media: bdisp: fix memleak on release - media: radio: wl1273: fix interrupt masking on release - media: cec.h: CEC_OP_REC_FLAG_ values were swapped - cpuidle: Do not unset the driver if it is there already - cpuidle: teo: Ignore disabled idle states that are too deep - cpuidle: teo: Rename local variable in teo_select() - cpuidle: teo: Consider hits and misses metrics of disabled states - cpuidle: teo: Fix "early hits" handling for disabled idle states - erofs: zero out when listxattr is called with no xattr - powerpc/perf: Disable trace_imc pmu - intel_th: Fix a double put_device() in error path - intel_th: pci: Add Ice Lake CPU support - intel_th: pci: Add Tiger Lake CPU support - PM / devfreq: Lock devfreq in trans_stat_show - cpufreq: powernv: fix stack bloat and hard limit on number of CPUs - ALSA: fireface: fix return value in error path of isochronous resources reservation - ALSA: oxfw: fix return value in error path of isochronous resources reservation - ACPI / utils: Move acpi_dev_get_first_match_dev() under CONFIG_ACPI - ACPI: LPSS: Add LNXVIDEO -> BYT I2C7 to lpss_device_links - ACPI: LPSS: Add LNXVIDEO -> BYT I2C1 to lpss_device_links - ACPI: LPSS: Add dmi quirk for skipping _DEP check for some device-links - ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug bridge - ACPI: OSL: only free map once in osl.c - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data() - ACPI: PM: Avoid attaching ACPI PM domain to certain devices - pinctrl: rza2: Fix gpio name typos - pinctrl: armada-37xx: Fix irq mask access in armada_37xx_irq_set_type() - pinctrl: samsung: Add of_node_put() before return in error path - pinctrl: samsung: Fix device node refcount leaks in Exynos wakeup controller init - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup controller init - pinctrl: samsung: Fix device node refcount leaks in init code - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup controller init - mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of pandora_wl1251_init_card - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity - RDMA/core: Fix ib_dma_max_seg_size() - ppdev: fix PPGETTIME/PPSETTIME ioctls - stm class: Lose the protocol driver when dropping its reference - coresight: Serialize enabling/disabling a link device. - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB - powerpc/xive: Prevent page fault issues in the machine crash handler - powerpc: Allow flush_icache_range to work across ranges >4GB - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts - video/hdmi: Fix AVI bar unpack - quota: Check that quota is not dirty before release - ext2: check err when partial != NULL - Revert "UBUNTU: SAUCE: seccomp: avoid overflow in implicit constant conversion" - seccomp: avoid overflow in implicit constant conversion - quota: fix livelock in dquot_writeback_dquots - ext4: Fix credit estimate for final inode freeing - reiserfs: fix extended attributes on the root directory - scsi: lpfc: Fix bad ndlp ptr in xri aborted handling - scsi: qla2xxx: Fix abort timeout race condition. - scsi: qla2xxx: Do command completion on abort timeout - scsi: qla2xxx: Fix premature timer expiration - scsi: qla2xxx: Fix DMA unmap leak - scsi: qla2xxx: Fix different size DMA Alloc/Unmap - scsi: qla2xxx: Fix NVMe port discovery after a short device port loss - scsi: qla2xxx: Fix hang in fcport delete path - scsi: qla2xxx: Make qla2x00_abort_srb() again decrease the sp reference count - scsi: qla2xxx: Really fix qla2xxx_eh_abort() - scsi: qla2xxx: Fix session lookup in qlt_abort_work() - scsi: qla2xxx: Fix qla24xx_process_bidir_cmd() - scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return value - scsi: qla2xxx: Check secondary image if reading the primary image fails - scsi: qla2xxx: Make sure that aborted commands are freed - scsi: qla2xxx: qla2x00_alloc_fw_dump: set ha->eft - scsi: qla2xxx: Fix message indicating vectors used by driver - scsi: qla2xxx: Fix flash read for Qlogic ISPs - scsi: qla2xxx: Fix driver reload for ISP82xx - scsi: qla2xxx: Fix stuck login session - scsi: qla2xxx: Fix stale session - scsi: qla2xxx: Fix SRB leak on switch command timeout - scsi: qla2xxx: Fix a dma_pool_free() call - Revert "scsi: qla2xxx: Fix memory leak when sending I/O fails" - scsi: qla2xxx: Fix a race condition between aborting and completing a SCSI command - scsi: qla2xxx: Fix double scsi_done for abort path - scsi: qla2xxx: Introduce the function qla2xxx_init_sp() - iio: imu: st_lsm6dsx: move odr_table in st_lsm6dsx_sensor_settings - iio: imu: st_lsm6dsx: fix ODR check in st_lsm6dsx_write_raw - iio: ad7949: kill pointless "readback"-handling code - iio: ad7949: fix channels mixups - omap: pdata-quirks: revert pandora specific gpiod additions - omap: pdata-quirks: remove openpandora quirks for mmc3 and wl1251 - powerpc: Avoid clang warnings around setjmp and longjmp - powerpc: Fix vDSO clock_getres() - mm, memfd: fix COW issue on MAP_PRIVATE and F_SEAL_FUTURE_WRITE mappings - Revert "UBUNTU: SAUCE: mfd: rk808: Fix RK818 ID template" - mfd: rk808: Fix RK818 ID template - mm: memcg/slab: wait for !root kmem_cache refcnt killing on root kmem_cache destruction - ext4: work around deleting a file with i_nlink == 0 safely - firmware: qcom: scm: Ensure 'a0' status code is treated as signed - s390/smp,vdso: fix ASCE handling - s390/kaslr: store KASLR offset for early dumps - mm/shmem.c: cast the type of unmap_start to u64 - rtc: disable uie before setting time and enable after - splice: only read in as much information as there is pipe buffer space - ext4: fix a bug in ext4_wait_for_tail_page_commit - blk-mq: make sure that line break can be printed - workqueue: Fix missing kfree(rescuer) in destroy_workqueue() - raid5: need to set STRIPE_HANDLE for batch head - scsi: qla2xxx: Change discovery state before PLOGI - SUNRPC: Fix another issue with MIC buffer space - net_sched: validate TCA_KIND attribute in tc_chain_tmplt_add() - arm64: dts: allwinner: a64: Re-add PMU node - block: fix "check bi_size overflow before merge" - EDAC/ghes: Do not warn when incrementing refcount on 0 - Linux 5.3.17 * Add new PCH ID for the Intel Comet Lake -H variant (LP: #1856642) - usb: dwc3: pci: add ID for the Intel Comet Lake -H variant * CVE-2019-19078 - ath10k: fix memory leak * CVE-2019-19077 - RDMA: Fix goto target to release the allocated memory * Eoan update: 5.3.16 upstream stable release (LP: #1856334) - rsi: release skb if rsi_prepare_beacon fails - arm64: tegra: Fix 'active-low' warning for Jetson TX1 regulator - perf scripts python: exported-sql-viewer.py: Fix use of TRUE with SQLite - sparc64: implement ioremap_uc - lp: fix sparc64 LPSETTIMEOUT ioctl - time: Zero the upper 32-bits in __kernel_timespec on 32-bit - usb: gadget: u_serial: add missing port entry locking - tty: serial: fsl_lpuart: use the sg count from dma_map_sg - tty: serial: msm_serial: Fix flow control - serial: pl011: Fix DMA ->flush_buffer() - serial: serial_core: Perform NULL checks for break_ctl ops - serial: stm32: fix clearing interrupt error flags - serial: ifx6x60: add missed pm_runtime_disable - aio: Fix io_pgetevents() struct __compat_aio_sigset layout - autofs: fix a leak in autofs_expire_indirect() - MIPS: SGI-IP27: fix exception handler replication - RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN - RDMA/hns: Correct the value of srq_desc_size - iwlwifi: pcie: don't consider IV len in A-MSDU - cgroup: don't put ERR_PTR() into fc->root - exportfs_decode_fh(): negative pinned may become positive without the parent locked - audit_get_nd(): don't unlock parent too early - ecryptfs: fix unlink and rmdir in face of underlying fs modifications - Revert "UBUNTU: SAUCE: ALSA: hda: Add Cometlake-S PCI ID" - ALSA: hda: Add Cometlake-S PCI ID - NFC: nxp-nci: Fix NULL pointer dereference after I2C communication error - xfrm: release device reference for invalid state - block: check bi_size overflow before merge - Input: cyttsp4_core - fix use after free bug - sched/core: Avoid spurious lock dependencies - sched/pelt: Fix update of blocked PELT ordering - perf/core: Consistently fail fork on allocation failures - ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed() - x86/resctrl: Fix potential lockdep warning - drm/sun4i: tcon: Set min division of TCON0_DCLK to 1. - selftests: kvm: fix build with glibc >= 2.30 - rbd: silence bogus uninitialized warning in rbd_object_map_update_finish() - rsxx: add missed destroy_workqueue calls in remove - ravb: implement MTU change while device is up - net: hns3: reallocate SSU' buffer size when pfc_en changes - net: hns3: fix ETS bandwidth validation bug - afs: Fix race in commit bulk status fetch - net: ep93xx_eth: fix mismatch of request_mem_region in remove - i2c: core: fix use after free in of_i2c_notify - io_uring: transform send/recvmsg() -ERESTARTSYS to -EINTR - fuse: verify nlink - fuse: verify attributes - io_uring: ensure req->submit is copied when req is deferred - SUNRPC: Avoid RPC delays when exiting suspend - ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236" - ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 - ALSA: pcm: oss: Avoid potential buffer overflows - ALSA: hda - Add mute led support for HP ProBook 645 G4 - ALSA: hda: Modify stream stripe mask only when needed - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash - Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers - Input: goodix - add upside-down quirk for Teclast X89 tablet - coresight: etm4x: Fix input validation for sysfs. - Input: Fix memory leak in psxpad_spi_probe - media: rc: mark input device as pointing stick - x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all() - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks - CIFS: Fix SMB2 oplock break processing - tty: vt: keyboard: reject invalid keycodes - can: slcan: Fix use-after-free Read in slcan_open - nfsd: Ensure CLONE persists data and metadata changes to the target file - nfsd: restore NFSv3 ACL support - kernfs: fix ino wrap-around detection - jbd2: Fix possible overflow in jbd2_log_space_left() - drm/msm: fix memleak on release - drm: damage_helper: Fix race checking plane->state->fb - drm/i810: Prevent underflow in ioctl - arm64: dts: exynos: Revert "Remove unneeded address space mapping for soc node" - KVM: PPC: Book3S HV: XIVE: Free previous EQ page when setting up a new one - KVM: PPC: Book3S HV: XIVE: Fix potential page leak on error path - KVM: PPC: Book3S HV: XIVE: Set kvm->arch.xive when VPs are allocated - KVM: nVMX: Always write vmcs02.GUEST_CR3 during nested VM-Enter - KVM: arm/arm64: vgic: Don't rely on the wrong pending table - KVM: x86: do not modify masked bits of shared MSRs - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES - KVM: x86: Remove a spurious export of a static function - KVM: x86: Grab KVM's srcu lock when setting nested state - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr - crypto: atmel-aes - Fix IV handling when req->nbytes < ivsize - crypto: af_alg - cast ki_complete ternary op to int - crypto: geode-aes - switch to skcipher for cbc(aes) fallback - crypto: ccp - fix uninitialized list head - crypto: ecdh - fix big endian bug in ECC library - crypto: user - fix memory leak in crypto_report - spi: spi-fsl-qspi: Clear TDH bits in FLSHCR register - spi: stm32-qspi: Fix kernel oops when unbinding driver - spi: atmel: Fix CS high support - spi: Fix SPI_CS_HIGH setting when using native and GPIO CS - spi: Fix NULL pointer when setting SPI_CS_HIGH for GPIO CS - can: ucan: fix non-atomic allocation in completion handler - RDMA/qib: Validate ->show()/store() callbacks before calling them - iomap: Fix pipe page leakage during splicing - thermal: Fix deadlock in thermal thermal_zone_device_check - vcs: prevent write access to vcsu devices - binder: Fix race between mmap() and binder_alloc_print_pages() - binder: Prevent repeated use of ->mmap() via NULL mapping - binder: Handle start==NULL in binder_update_page_range() - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332) - ALSA: hda - Fix pending unsol events at shutdown - cpufreq: imx-cpufreq-dt: Correct i.MX8MN's default speed grade value - drm/mcde: Fix an error handling path in 'mcde_probe()' - watchdog: aspeed: Fix clock behaviour for ast2600 - EDAC/ghes: Fix locking and memory barrier issues - perf script: Fix invalid LBR/binary mismatch error - kselftest: Fix NULL INSTALL_PATH for TARGETS runlist - ALSA: hda: hdmi - fix pin setup on Tigerlake - Linux 5.3.16 * Realtek ALC256M with DTS Audio Processing internal microphone doesn't work on Redmi Book 14 2019 (LP: #1846148) // Eoan update: 5.3.16 upstream stable release (LP: #1856334) - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop * CVE-2019-19050 - crypto: user - fix memory leak in crypto_reportstat * Fix MST support on Ice Lake (LP: #1854432) - drm/i915: fix port checks for MST support on gen >= 11 * headphone has noise as not mute on dell machines with alc236/256 (LP: #1854401) - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 * Eoan update: 5.3.15 upstream stable release (LP: #1855306) - io_uring: async workers should inherit the user creds - net: separate out the msghdr copy from ___sys_{send,recv}msg() - net: disallow ancillary data for __sys_{send,recv}msg_file() - XArray: Fix xas_next() with a single entry at 0 - clk: meson: gxbb: let sar_adc_clk_div set the parent clock rate - clk: at91: sam9x60: fix programmable clock - thunderbolt: Read DP IN adapter first two dwords in one go - thunderbolt: Fix lockdep circular locking depedency warning - clocksource/drivers/mediatek: Fix error handling - soundwire: intel: fix intel_register_dai PDI offsets and numbers - ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX - ASoC: compress: fix unsigned integer overflow check - reset: Fix memory leak in reset_control_array_put() - clk: samsung: exynos5433: Fix error paths - clk: samsung: exynos542x: Move G3D subsystem clocks to its sub-CMU - ASoC: kirkwood: fix external clock probe defer - ASoC: kirkwood: fix device remove ordering - arm64: dts: ls1028a: fix a compatible issue - clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume - pinctrl: cherryview: Allocate IRQ chip dynamic - ARM: dts: imx6qdl-sabreauto: Fix storm of accelerometer interrupts - soc: imx: gpc: fix initialiser format - reset: fix reset_control_ops kerneldoc comment - arm64: dts: imx8mm: fix compatible string for sdma - ASoC: SOF: ipc: Fix memory leak in sof_set_get_large_ctrl_data - ASoC: ti: sdma-pcm: Add back the flags parameter for non standard dma names - ASoC: rockchip: rockchip_max98090: Enable SHDN to fix headset detection - clk: at91: avoid sleeping early - clk: sunxi: Fix operator precedence in sunxi_divs_clk_setup - clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18 - ARM: dts: sun8i-a83t-tbs-a711: Fix WiFi resume from suspend - bpf: Allow narrow loads of bpf_sysctl fields with offset > 0 - samples/bpf: fix build by setting HAVE_ATTR_TEST to zero - bpf: Change size to u64 for bpf_map_{area_alloc, charge_init}() - powerpc/bpf: Fix tail call implementation - idr: Fix idr_get_next_ul race with idr_remove - idr: Fix integer overflow in idr_for_each_entry - idr: Fix idr_alloc_u32 on 32-bit systems - x86/resctrl: Prevent NULL pointer dereference when reading mondata - arm64: dts: zii-ultra: fix ARM regulator GPIO handle - fbdev: c2p: Fix link failure on non-inlining - ASoC: hdac_hda: fix race in device removal - clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call - clk: ti: clkctrl: Fix failed to enable error with double udelay timeout - net: fec: add missed clk_disable_unprepare in remove - netfilter: ipset: Fix nla_policies to fully support NL_VALIDATE_STRICT - bridge: ebtables: don't crash when using dnat target in output chains - netfilter: nf_tables: bogus EOPNOTSUPP on basechain update - netfilter: nf_tables_offload: skip EBUSY on chain update - stacktrace: Don't skip first entry on noncurrent tasks - can: peak_usb: report bus recovery as well - can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset on open - can: rx-offload: can_rx_offload_queue_tail(): fix error handling, avoid skb mem leak - can: rx-offload: can_rx_offload_offload_one(): do not increase the skb_queue beyond skb_queue_len_max - can: rx-offload: can_rx_offload_offload_one(): increment rx_fifo_errors on queue overflow or OOM - can: rx-offload: can_rx_offload_offload_one(): use ERR_PTR() to propagate error value in case of errors - can: rx-offload: can_rx_offload_irq_offload_timestamp(): continue on error - can: rx-offload: can_rx_offload_irq_offload_fifo(): continue on error - can: flexcan: increase error counters if skb enqueueing via can_rx_offload_queue_sorted() fails - x86/tsc: Respect tsc command line paraemeter for clocksource_tsc_early - perf scripting engines: Iterate on tep event arrays directly - can: mcp251x: mcp251x_restart_work_handler(): Fix potential force_quit race condition - nvme-rdma: fix a segmentation fault during module unload - nvme-multipath: fix crash in nvme_mpath_clear_ctrl_paths - watchdog: pm8916_wdt: fix pretimeout registration flow - watchdog: meson: Fix the wrong value of left time - watchdog: imx_sc_wdt: Pretimeout should follow SCU firmware format - watchdog: bd70528: Add MODULE_ALIAS to allow module auto loading - ASoC: stm32: sai: add restriction on mmap support - ALSA: hda: hdmi - add Tigerlake support - ARM: dts: stm32: Fix CAN RAM mapping on stm32mp157c - ASoC: SOF: topology: Fix bytes control size checks - mm/gup_benchmark: fix MAP_HUGETLB case - scripts/gdb: fix debugging modules compiled with hot/cold partitioning - net: bcmgenet: use RGMII loopback for MAC reset - net: bcmgenet: reapply manual settings to the PHY - drm/amdgpu: dont schedule jobs while in reset - net/mlx5e: Fix eswitch debug print of max fdb flow - net/mlx5e: Use correct enum to determine uplink port - net: mscc: ocelot: fix __ocelot_rmw_ix prototype - drm/amd/swSMU: fix smu workload bit map error - drm/amdgpu: register gpu instance before fan boost feature enablment - drm/amdgpu: add warning for GRBM 1-cycle delay issue in gfx9 - net: stmmac: gmac4: bitrev32 returns u32 - net: stmmac: xgmac: bitrev32 returns u32 - net: stmmac: xgmac: Fix TSA selection - net: stmmac: xgmac: Disable Flow Control when 1 or more queues are in AV - ceph: return -EINVAL if given fsc mount option on kernel w/o support - mac80211: fix ieee80211_txq_setup_flows() failure path - net/fq_impl: Switch to kvmalloc() for memory allocation - mac80211: fix station inactive_time shortly after boot - block: drbd: remove a stray unlock in __drbd_send_protocol() - pwm: bcm-iproc: Prevent unloading the driver module while in use - ice: fix potential infinite loop because loop counter being too small - iavf: initialize ITRN registers with correct values - i40e: Fix for ethtool -m issue on X722 NIC - clk: at91: fix update bit maps on CFG_MOR write - usb: dwc2: use a longer core rest timeout in dwc2_core_reset() - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param() - staging: rtl8192e: fix potential use after free - staging: rtl8723bs: Drop ACPI device ids - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P - mei: bus: prefix device names on bus with the bus name - mei: me: add comet point V device id - thunderbolt: Power cycle the router if NVM authentication fails - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx - gve: Fix the queue page list allocated pages count - macvlan: schedule bc_work even if error - mdio_bus: don't use managed reset-controller - net: dsa: sja1105: fix sja1105_parse_rgmii_delays() - net: macb: add missed tasklet_kill - net: psample: fix skb_over_panic - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues - openvswitch: fix flow command message size - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook - slip: Fix use-after-free Read in slip_open - sctp: cache netns in sctp_ep_common - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info() - openvswitch: remove another BUG_ON() - net/tls: take into account that bpf_exec_tx_verdict() may free the record - net/tls: free the record on encryption error - net: skmsg: fix TLS 1.3 crash with full sk_msg - selftests/tls: add a test for fragmented messages - net/tls: remove the dead inplace_crypto code - net/tls: use sg_next() to walk sg entries - selftests: bpf: test_sockmap: handle file creation failures gracefully - selftests: bpf: correct perror strings - tipc: fix link name length check - selftests: pmtu: use -oneline for ip route list cache - ext4: add more paranoia checking in ext4_expand_extra_isize handling - HID: core: check whether Usage Page item is after Usage ID items - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size - net: fec: fix clock count mis-match - Linux 5.3.15 * Eoan update: 5.3.14 upstream stable release (LP: #1854861) - mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel - net/mlx4_en: fix mlx4 ethtool -N insertion - net/mlx4_en: Fix wrong limitation for number of TX rings - net: rtnetlink: prevent underflows in do_setvfinfo() - net/sched: act_pedit: fix WARN() in the traffic path - net: sched: ensure opts_len <= IP_TUNNEL_OPTS_MAX in act_tunnel_key - sfc: Only cancel the PPS workqueue if it exists - net/mlxfw: Verify FSM error code translation doesn't exceed array size - net/mlx5e: Fix set vf link state error flow - net/mlx5: Fix auto group size calculation - net/tls: enable sk_msg redirect to tls socket egress - ipv6/route: return if there is no fib_nh_gw_family - taprio: don't reject same mqprio settings - net/ipv4: fix sysctl max for fib_multipath_hash_policy - net/mlx5e: Fix error flow cleanup in mlx5e_tc_tun_create_header_ipv4/6 - net/mlx5e: Do not use non-EXT link modes in EXT mode - net/mlx5: Update the list of the PCI supported devices - vhost/vsock: split packets to send using multiple buffers - gpio: max77620: Fixup debounce delays - gpio: bd70528: Use correct unit for debounce times - tools: gpio: Correctly add make dependencies for gpio_utils - fork: fix pidfd_poll()'s return type - nbd:fix memory leak in nbd_get_socket() - virtio_console: allocate inbufs in add_port() only if it is needed - virtio_ring: fix return code on DMA mapping fails - virtio_balloon: fix shrinker count - Revert "fs: ocfs2: fix possible null-pointer dereferences in ocfs2_xa_prepare_entry()" - mm/memory_hotplug: don't access uninitialized memmaps in shrink_zone_span() - mm/ksm.c: don't WARN if page is still mapped in remove_stable_node() - drm/amdgpu: disable gfxoff when using register read interface - drm/amdgpu: disable gfxoff on original raven - drm/amd/powerplay: issue no PPSMC_MSG_GetCurrPkgPwr on unsupported ASICs - drm/i915: Don't oops in dumb_create ioctl if we have no crtcs - drm/i915/pmu: "Frequency" is reported as accumulated cycles - drm/i915/userptr: Try to acquire the page lock around set_page_dirty() - Bluetooth: Fix invalid-free in bcsp_close() - ath10k: restore QCA9880-AR1A (v1) detection - ath10k: Fix HOST capability QMI incompatibility - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe - ath9k_hw: fix uninitialized variable data - Revert "Bluetooth: hci_ll: set operational frequency earlier" - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues" - md/raid10: prevent access of uninitialized resync_pages offset - mdio_bus: Fix init if CONFIG_RESET_CONTROLLER=n - ARM: 8904/1: skip nomap memblocks while finding the lowmem/highmem boundary - x86/insn: Fix awk regexp warnings - x86/speculation: Fix incorrect MDS/TAA mitigation status - x86/speculation: Fix redundant MDS mitigation message - nbd: prevent memory leak - gve: fix dma sync bug where not all pages synced - x86/stackframe/32: Repair 32-bit Xen PV - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout - x86/xen/32: Simplify ring check in xen_iret_crit_fixup() - x86/doublefault/32: Fix stack canaries in the double fault handler - x86/pti/32: Size initial_page_table correctly - x86/cpu_entry_area: Add guard page for entry stack on 32bit - x86/entry/32: Fix IRET exception - x86/entry/32: Use %ss segment where required - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry - x86/entry/32: Fix NMI vs ESPFIX - selftests/x86/mov_ss_trap: Fix the SYSENTER test - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make the CPU_ENTRY_AREA_PAGES assert precise - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3 - futex: Prevent robust futex exit race - ALSA: usb-audio: Fix NULL dereference at parsing BADD - nfc: port100: handle command failure cleanly - media: vivid: Set vid_cap_streaming and vid_out_streaming to true - media: vivid: Fix wrong locking that causes race conditions on streaming stop - media: usbvision: Fix invalid accesses after device disconnect - media: usbvision: Fix races among open, close, and disconnect - cpufreq: Add NULL checks to show() and store() methods of cpufreq - media: uvcvideo: Fix error path in control parsing failure - media: b2c2-flexcop-usb: add sanity checking - media: cxusb: detect cxusb_ctrl_msg error in query - media: imon: invalid dereference in imon_touch_event - media: mceusb: fix out of bounds read in MCE receiver buffer - mm/slub.c: init_on_free=1 should wipe freelist ptr for bulk allocations - USBIP: add config dependency for SGL_ALLOC - usbip: tools: fix fd leakage in the function of read_attr_usbip_status - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit() - usb-serial: cp201x: support Mark-10 digital force gauge - USB: chaoskey: fix error case of a timeout - appledisplay: fix error handling in the scheduled work - USB: serial: mos7840: add USB ID to support Moxa UPort 2210 - USB: serial: mos7720: fix remote wakeup - USB: serial: mos7840: fix remote wakeup - USB: serial: option: add support for DW5821e with eSIM support - USB: serial: option: add support for Foxconn T77W968 LTE modules - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error - Linux 5.3.14 [ Ubuntu: 5.3.0-29.31 ] * eoan/linux: 5.3.0-29.31 -proposed tracker (LP: #1860119) * Integrate Intel SGX driver into linux-azure (LP: #1844245) - [Packaging] Add systemd service to load intel_sgx -- Kleber Sacilotto de Souza Mon, 03 Feb 2020 10:07:09 -0300 linux-hwe (5.3.0-28.30~18.04.1) bionic; urgency=medium * bionic/linux-hwe: 5.3.0-28.30~18.04.1 -proposed tracker (LP: #1859693) [ Ubuntu: 5.3.0-28.30 ] * eoan/linux: 5.3.0-28.30 -proposed tracker (LP: #1859694) * CVE-2019-14615 - drm/i915/gen9: Clear residual context state on context switch * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815) - arm64: Revert support for execute-only user mappings * Miscellaneous Ubuntu changes - update dkms package versions [ Ubuntu: 5.3.0-27.29 ] * eoan/linux: 5.3.0-27.29 -proposed tracker (LP: #1858943) * [Regression] usb usb2-port2: Cannot enable. Maybe the USB cable is bad? (LP: #1856608) - SAUCE: Revert "usb: handle warm-reset port requests on hub resume" -- Sultan Alsawaf Wed, 15 Jan 2020 10:10:16 -0800 linux-hwe (5.3.0-26.28~18.04.1) bionic; urgency=medium * bionic/linux-hwe: 5.3.0-26.28~18.04.1 -proposed tracker (LP: #1856849) [ Ubuntu: 5.3.0-26.28 ] * eoan/linux: 5.3.0-26.28 -proposed tracker (LP: #1856807) * nvidia-435 is in eoan, linux-restricted-modules only builds against 430, ubiquity gives me the self-signed modules experience instead of using the Canonical-signed modules (LP: #1856407) - Add nvidia-435 dkms build -- Kleber Sacilotto de Souza Wed, 18 Dec 2019 16:01:52 +0100 linux-hwe (5.3.0-25.27~18.04.2) bionic; urgency=medium * bionic/linux-hwe: 5.3.0-25.27~18.04.2 -proposed tracker (LP: #1856210) * Packaging resync (LP: #1786013) - [Packaging] HWE kernel is not signed on Bionic -- Kleber Sacilotto de Souza Thu, 12 Dec 2019 18:21:23 +0100 linux-hwe (5.3.0-25.27~18.04.1) bionic; urgency=medium * bionic/linux-hwe: 5.3.0-25.27~18.04.1 -proposed tracker (LP: #1855309) [ Ubuntu: 5.3.0-25.27 ] * eoan/linux: 5.3.0-25.27 -proposed tracker (LP: #1854762) * CVE-2019-14901 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() * CVE-2019-14896 // CVE-2019-14897 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor * CVE-2019-14895 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie() * [CML] New device id's for CMP-H (LP: #1846335) - mmc: sdhci-pci: Add another Id for Intel CML - i2c: i801: Add support for Intel Comet Lake PCH-H - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs * i915: Display flickers (monitor loses signal briefly) during "flickerfree" boot, while showing the BIOS logo on a black background (LP: #1836858) - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y * Please add patch fixing RK818 ID detection (LP: #1853192) - SAUCE: mfd: rk808: Fix RK818 ID template * Kernel build log filled with "/bin/bash: line 5: warning: command substitution: ignored null byte in input" (LP: #1853843) - [Debian] Fix warnings when checking for modules signatures * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961) - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2 * Dell XPS 13 9350/9360 headphone audio hiss (LP: #1654448) // [XPS 13 9360, Realtek ALC3246, Black Headphone Out, Front] High noise floor (LP: #1845810) - ALSA: hda/realtek: Reduce the Headphone static noise on XPS 9350/9360 * no HDMI video output since GDM greeter after linux-oem-osp1 version 5.0.0-1026 (LP: #1852386) - drm/i915: Add new CNL PCH ID seen on a CML platform - SAUCE: drm/i915: Fix detection for a CMP-V PCH * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer works on Dell Venue 11 Pro 7140 (LP: #1846539) - [Config] Drop snd-sof-intel-bdw build - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy driver * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2 (LP: #1847451) - SAUCE: tools/power turbostat: Add Cometlake support * External microphone can't work on some dell machines with the codec alc256 or alc236 (LP: #1853791) - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table * Memory leak in net/xfrm/xfrm_state.c - 8 pages per ipsec connection (LP: #1853197) - xfrm: Fix memleak on xfrm state destroy * CVE-2019-18660: patches for Ubuntu (LP: #1853142) // CVE-2019-18660 - powerpc/64s: support nospectre_v2 cmdline option - powerpc/book3s64: Fix link stack flush on context switch - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721) - HID: i2c-hid: fix no irq after reset on raydium 3118 * Make Goodix I2C touchpads work (LP: #1853842) - HID: i2c-hid: Remove runtime power management - HID: i2c-hid: Send power-on command after reset * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901) - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1" - lib: devres: add a helper function for ioremap_uc - mfd: intel-lpss: Use devm_ioremap_uc for MMIO * CVE-2019-19055 - nl80211: fix memory leak in nl80211_get_ftm_responder_stats * CML: perf enabling for core (LP: #1848978) - perf/x86/intel: Add Comet Lake CPU support - perf/x86/msr: Add Comet Lake CPU support - perf/x86/cstate: Add Comet Lake CPU support - perf/x86/msr: Add new CPU model numbers for Ice Lake - perf/x86/cstate: Update C-state counters for Ice Lake * Boot hangs after "Loading initial ramdisk ..." (LP: #1852586) - SAUCE: Revert "tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts" - SAUCE: Revert "tpm_tis_core: Turn on the TPM before probing IRQ's" * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2 (LP: #1847454) - powercap/intel_rapl: add support for CometLake Mobile - powercap/intel_rapl: add support for Cometlake desktop * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2 (LP: #1847450) - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support to intel_pmc_core driver * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180) - net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it - net: ena: switch to dim algorithm for rx adaptive interrupt moderation - net: ena: reimplement set/get_coalesce() - net: ena: enable the interrupt_moderation in driver_supported_features - net: ena: remove code duplication in ena_com_update_nonadaptive_moderation_interval _*() - net: ena: remove old adaptive interrupt moderation code from ena_netdev - net: ena: remove ena_restore_ethtool_params() and relevant fields - net: ena: remove all old adaptive rx interrupt moderation code from ena_com - net: ena: fix update of interrupt moderation register - net: ena: fix retrieval of nonadaptive interrupt moderation intervals - net: ena: fix incorrect update of intr_delay_resolution - net: ena: Select DIMLIB for ENA_ETHERNET - SAUCE: net: ena: fix issues in setting interrupt moderation params in ethtool - SAUCE: net: ena: fix too long default tx interrupt moderation interval * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222) - [Config] Enable ROCKCHIP support for arm64 * remount of multilower moved pivoted-root overlayfs root, results in I/O errors on some modified files (LP: #1824407) - SAUCE: ovl: fix lookup failure on multi lower squashfs * Eoan update: 5.3.13 upstream stable release (LP: #1853882) - net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size() - block, bfq: deschedule empty bfq_queues not referred by any process - mm/memory_hotplug: don't access uninitialized memmaps in shrink_pgdat_span() - mm/memory_hotplug: fix updating the node span - arm64: uaccess: Ensure PAN is re-enabled after unhandled uaccess fault - fbdev: Ditch fb_edid_add_monspecs - Linux 5.3.13 * Eoan update: 5.3.12 upstream stable release (LP: #1853475) - scsi: core: Handle drivers which set sg_tablesize to zero - ax88172a: fix information leak on short answers - devlink: disallow reload operation during device cleanup - ipmr: Fix skb headroom in ipmr_get_route(). - mlxsw: core: Enable devlink reload only on probe - net: gemini: add missed free_netdev - net/smc: fix fastopen for non-blocking connect() - net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules - slip: Fix memory leak in slip_open error path - tcp: remove redundant new line from tcp_event_sk_skb - dpaa2-eth: free already allocated channels on probe defer - devlink: Add method for time-stamp on reporter's dump - net/smc: fix refcount non-blocking connect() -part 2 - ALSA: usb-audio: Fix missing error check at mixer resolution test - ALSA: usb-audio: not submit urb for stopped endpoint - ALSA: usb-audio: Fix incorrect NULL check in create_yamaha_midi_quirk() - ALSA: usb-audio: Fix incorrect size check for processing/extension units - Btrfs: fix log context list corruption after rename exchange operation - cgroup: freezer: call cgroup_enter_frozen() with preemption disabled in ptrace_stop() - Input: ff-memless - kill timer in destroy() - Input: synaptics-rmi4 - fix video buffer size - Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver - Input: synaptics-rmi4 - do not consume more data than we have (F11, F12) - Input: synaptics-rmi4 - clear IRQ enables for F54 - Input: synaptics-rmi4 - destroy F54 poller workqueue when removing - KVM: MMU: Do not treat ZONE_DEVICE pages as being reserved - IB/hfi1: Ensure r_tid_ack is valid before building TID RDMA ACK packet - IB/hfi1: Calculate flow weight based on QP MTU for TID RDMA - IB/hfi1: TID RDMA WRITE should not return IB_WC_RNR_RETRY_EXC_ERR - IB/hfi1: Ensure full Gen3 speed in a Gen4 system - IB/hfi1: Use a common pad buffer for 9B and 16B packets - i2c: acpi: Force bus speed to 400KHz if a Silead touchscreen is present - SAUCE: Revert "UBUNTU: SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms" - x86/quirks: Disable HPET on Intel Coffe Lake platforms - ecryptfs_lookup_interpose(): lower_dentry->d_inode is not stable - ecryptfs_lookup_interpose(): lower_dentry->d_parent is not stable either - io_uring: ensure registered buffer import returns the IO length - drm/i915: update rawclk also on resume - Revert "drm/i915/ehl: Update MOCS table for EHL" - ntp/y2038: Remove incorrect time_t truncation - net: ethernet: dwmac-sun8i: Use the correct function in exit path - iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros - mm: mempolicy: fix the wrong return value and potential pages leak of mbind - mm: memcg: switch to css_tryget() in get_mem_cgroup_from_mm() - mm: hugetlb: switch to css_tryget() in hugetlb_cgroup_charge_cgroup() - mm: slub: really fix slab walking for init_on_free - mm/memory_hotplug: fix try_offline_node() - mm/page_io.c: do not free shared swap slots - mmc: sdhci-of-at91: fix quirk2 overwrite - slcan: Fix memory leak in error path - Linux 5.3.12 * Eoan update: 5.3.11 upstream stable release (LP: #1852338) - bonding: fix state transition issue in link monitoring - CDC-NCM: handle incomplete transfer of MTU - ipv4: Fix table id reference in fib_sync_down_addr - net: ethernet: octeon_mgmt: Account for second possible VLAN header - net: fix data-race in neigh_event_send() - net: qualcomm: rmnet: Fix potential UAF when unregistering - net/tls: fix sk_msg trim on fallback to copy mode - net: usb: qmi_wwan: add support for DW5821e with eSIM support - NFC: fdp: fix incorrect free object - nfc: netlink: fix double device reference drop - NFC: st21nfca: fix double free - qede: fix NULL pointer deref in __qede_remove() - net: mscc: ocelot: don't handle netdev events for other netdevs - net: mscc: ocelot: fix NULL pointer on LAG slave removal - net/tls: don't pay attention to sk_write_pending when pushing partial records - net/tls: add a TX lock - selftests/tls: add test for concurrent recv and send - ipv6: fixes rt6_probe() and fib6_nh->last_probe init - net: hns: Fix the stray netpoll locks causing deadlock in NAPI path - net: prevent load/store tearing on sk->sk_stamp - net: sched: prevent duplicate flower rules from tcf_proto destroy race - net/smc: fix ethernet interface refcounting - vsock/virtio: fix sock refcnt holding during the shutdown - r8169: fix page read in r8168g_mdio_read - ALSA: timer: Fix incorrectly assigned timer instance - ALSA: bebob: fix to detect configured source of sampling clock for Focusrite Saffire Pro i/o series - ALSA: hda/ca0132 - Fix possible workqueue stall - mm: memcontrol: fix NULL-ptr deref in percpu stats flush - mm: memcontrol: fix network errors from failing __GFP_ATOMIC charges - mm, meminit: recalculate pcpu batch and high limits after init completes - mm: thp: handle page cache THP correctly in PageTransCompoundMap - mm, vmstat: hide /proc/pagetypeinfo from normal users - dump_stack: avoid the livelock of the dump_lock - mm: slab: make page_cgroup_ino() to recognize non-compound slab pages properly - btrfs: Consider system chunk array size for new SYSTEM chunks - btrfs: tree-checker: Fix wrong check on max devid - btrfs: save i_size to avoid double evaluation of i_size_read in compress_file_range - tools: gpio: Use !building_out_of_srctree to determine srctree - pinctrl: intel: Avoid potential glitches if pin is in GPIO mode - perf tools: Fix time sorting - perf map: Use zalloc for map_groups - drm/radeon: fix si_enable_smc_cac() failed issue - HID: wacom: generic: Treat serial number and related fields as unsigned - mm/khugepaged: fix might_sleep() warn with CONFIG_HIGHPTE=y - soundwire: depend on ACPI - soundwire: depend on ACPI || OF - soundwire: bus: set initial value to port_status - blkcg: make blkcg_print_stat() print stats only for online blkgs - arm64: Do not mask out PTE_RDONLY in pte_same() - ASoC: rsnd: dma: fix SSI9 4/5/6/7 busif dma address - ceph: fix use-after-free in __ceph_remove_cap() - ceph: fix RCU case handling in ceph_d_revalidate() - ceph: add missing check in d_revalidate snapdir handling - ceph: don't try to handle hashed dentries in non-O_CREAT atomic_open - ceph: don't allow copy_file_range when stripe_count != 1 - iio: adc: stm32-adc: fix stopping dma - iio: imu: adis16480: make sure provided frequency is positive - iio: imu: inv_mpu6050: fix no data on MPU6050 - iio: srf04: fix wrong limitation in distance measuring - ARM: sunxi: Fix CPU powerdown on A83T - ARM: dts: imx6-logicpd: Re-enable SNVS power key - cpufreq: intel_pstate: Fix invalid EPB setting - clone3: validate stack arguments - netfilter: nf_tables: Align nft_expr private data to 64-bit - netfilter: ipset: Fix an error code in ip_set_sockfn_get() - intel_th: gth: Fix the window switching sequence - intel_th: pci: Add Comet Lake PCH support - intel_th: pci: Add Jasper Lake PCH support - x86/dumpstack/64: Don't evaluate exception stacks before setup - x86/apic/32: Avoid bogus LDR warnings - SMB3: Fix persistent handles reconnect - can: usb_8dev: fix use-after-free on disconnect - can: flexcan: disable completely the ECC mechanism - can: c_can: c_can_poll(): only read status register after status IRQ - can: peak_usb: fix a potential out-of-sync while decoding packets - can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid skb mem leak - can: gs_usb: gs_can_open(): prevent memory leak - can: dev: add missing of_node_put() after calling of_get_child_by_name() - can: mcba_usb: fix use-after-free on disconnect - can: peak_usb: fix slab info leak - configfs: fix a deadlock in configfs_symlink() - ALSA: usb-audio: More validations of descriptor units - ALSA: usb-audio: Simplify parse_audio_unit() - ALSA: usb-audio: Unify the release of usb_mixer_elem_info objects - ALSA: usb-audio: Remove superfluous bLength checks - ALSA: usb-audio: Clean up check_input_term() - ALSA: usb-audio: Fix possible NULL dereference at create_yamaha_midi_quirk() - ALSA: usb-audio: remove some dead code - ALSA: usb-audio: Fix copy&paste error in the validator - usbip: Implement SG support to vhci-hcd and stub driver - HID: google: add magnemite/masterball USB ids - dmaengine: sprd: Fix the link-list pointer register configuration issue - bpf: lwtunnel: Fix reroute supplying invalid dst - dmaengine: xilinx_dma: Fix 64-bit simple AXIDMA transfer - dmaengine: xilinx_dma: Fix control reg update in vdma_channel_set_config - dmaengine: sprd: Fix the possible memory leak issue - HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring() - powerpc/32s: fix allow/prevent_user_access() when crossing segment boundaries. - RDMA/mlx5: Clear old rate limit when closing QP - iw_cxgb4: fix ECN check on the passive accept - RDMA/siw: free siw_base_qp in kref release routine - RDMA/qedr: Fix reported firmware version - IB/core: Use rdma_read_gid_l2_fields to compare GID L2 fields - net/mlx5e: Tx, Fix assumption of single WQEBB of NOP in cleanup flow - net/mlx5e: kTLS, Release reference on DUMPed fragments in shutdown flow - net/mlx5e: TX, Fix consumer index of error cqe dump - net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq - net/mlx5: fix memory leak in mlx5_fw_fatal_reporter_dump - selftests/bpf: More compatible nc options in test_tc_edt - scsi: qla2xxx: fixup incorrect usage of host_byte - scsi: lpfc: Check queue pointer before use - scsi: ufs-bsg: Wake the device before sending raw upiu commands - ARC: [plat-hsdk]: Enable on-board SPI NOR flash IC - RDMA/uverbs: Prevent potential underflow - bpf: Fix use after free in subprog's jited symbol removal - net: stmmac: Fix the problem of tso_xmit - net: openvswitch: free vport unless register_netdevice() succeeds - scsi: lpfc: Honor module parameter lpfc_use_adisc - scsi: qla2xxx: Initialized mailbox to prevent driver load failure - bpf: Fix use after free in bpf_get_prog_name - iwlwifi: pcie: fix PCI ID 0x2720 configs that should be soc - iwlwifi: pcie: fix all 9460 entries for qnj - iwlwifi: pcie: 0x2720 is qu and 0x30DC is not - netfilter: nf_flow_table: set timeout before insertion into hashes - drm/v3d: Fix memory leak in v3d_submit_cl_ioctl - xsk: Fix registration of Rx-only sockets - net: phy: smsc: LAN8740: add PHY_RST_AFTER_CLK_EN flag - ipvs: don't ignore errors in case refcounting ip_vs module fails - ipvs: move old_secure_tcp into struct netns_ipvs - netfilter: nft_payload: fix missing check for matching length in offloads - RDMA/nldev: Skip counter if port doesn't match - bonding: fix unexpected IFF_BONDING bit unset - bonding: use dynamic lockdep key instead of subclass - macsec: fix refcnt leak in module exit routine - virt_wifi: fix refcnt leak in module exit routine - scsi: sd: define variable dif as unsigned int instead of bool - usb: dwc3: select CONFIG_REGMAP_MMIO - usb: fsl: Check memory resource before releasing it - usb: gadget: udc: atmel: Fix interrupt storm in FIFO mode. - usb: gadget: composite: Fix possible double free memory bug - usb: dwc3: pci: prevent memory leak in dwc3_pci_probe - usb: gadget: configfs: fix concurrent issue between composite APIs - usb: dwc3: remove the call trace of USBx_GFLADJ - perf/x86/amd/ibs: Fix reading of the IBS OpData register and thus precise RIP validity - perf/x86/amd/ibs: Handle erratum #420 only on the affected CPU family (10h) - perf/x86/uncore: Fix event group support - USB: Skip endpoints with 0 maxpacket length - USB: ldusb: use unsigned size format specifiers - usbip: tools: Fix read_usb_vudc_device() error path handling - RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case - RDMA/hns: Prevent memory leaks of eq->buf_list - hwmon: (ina3221) Fix read timeout issue - scsi: qla2xxx: stop timer in shutdown path - sched/topology: Don't try to build empty sched domains - sched/topology: Allow sched_asym_cpucapacity to be disabled - nvme-multipath: fix possible io hang after ctrl reconnect - fjes: Handle workqueue allocation failure - net: hisilicon: Fix "Trying to free already-free IRQ" - wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle - net: mscc: ocelot: fix vlan_filtering when enslaving to bridge before link is up - net: mscc: ocelot: refuse to overwrite the port's native vlan - iommu/amd: Apply the same IVRS IOAPIC workaround to Acer Aspire A315-41 - mt76: dma: fix buffer unmap with non-linear skbs - drm/amdgpu/sdma5: do not execute 0-sized IBs (v2) - drm/sched: Set error to s_fence if HW job submission failed. - drm/amdgpu: If amdgpu_ib_schedule fails return back the error. - drm/amd/display: do not synchronize "drr" displays - drm/amd/display: add 50us buffer as WA for pstate switch in active - drm/amd/display: Passive DP->HDMI dongle detection fix - dc.c:use kzalloc without test - SUNRPC: The TCP back channel mustn't disappear while requests are outstanding - SUNRPC: The RDMA back channel mustn't disappear while requests are outstanding - SUNRPC: Destroy the back channel when we destroy the host transport - hv_netvsc: Fix error handling in netvsc_attach() - efi/tpm: Return -EINVAL when determining tpm final events log size fails - efi: libstub/arm: Account for firmware reserved memory at the base of RAM - x86, efi: Never relocate kernel below lowest acceptable address - arm64: cpufeature: Enable Qualcomm Falkor errata 1009 for Kryo - usb: dwc3: gadget: fix race when disabling ep with cancelled xfers - arm64: apply ARM64_ERRATUM_845719 workaround for Brahma-B53 core - arm64: Brahma-B53 is SSB and spectre v2 safe - arm64: apply ARM64_ERRATUM_843419 workaround for Brahma-B53 core - NFSv4: Don't allow a cached open with a revoked delegation - net: ethernet: arc: add the missed clk_disable_unprepare - igb: Fix constant media auto sense switching when no cable is connected - e1000: fix memory leaks - gve: Fixes DMA synchronization. - ocfs2: protect extent tree in ocfs2_prepare_inode_for_write() - pinctrl: cherryview: Fix irq_valid_mask calculation - clk: imx8m: Use SYS_PLL1_800M as intermediate parent of CLK_ARM - timekeeping/vsyscall: Update VDSO data unconditionally - mm/filemap.c: don't initiate writeback if mapping has no dirty pages - cgroup,writeback: don't switch wbs immediately on dead wbs if the memcg is dead - ARM: dts: stm32: change joystick pinctrl definition on stm32mp157c-ev1 - ASoC: SOF: Intel: hda-stream: fix the CONFIG_ prefix missing - usbip: Fix free of unallocated memory in vhci tx - bonding: fix using uninitialized mode_lock - netfilter: ipset: Copy the right MAC address in hash:ip,mac IPv6 sets - arm64: errata: Update stale comment - net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run - SAUCE: Revert "UBUNTU: SAUCE: kvm: x86: mmu: Recovery of shattered NX large pages" - SAUCE: Revert "UBUNTU: SAUCE: kvm: Add helper function for creating VM worker threads" - SAUCE: Revert "UBUNTU: SAUCE: kvm: mmu: ITLB_MULTIHIT mitigation" - SAUCE: Revert "kvm: x86, powerpc: do not allow clearing largepages debugfs entry" - SAUCE: Revert "UBUNTU: SAUCE: cpu/speculation: Uninline and export CPU mitigations helpers" - SAUCE: Revert "UBUNTU: SAUCE: x86: Add ITLB_MULTIHIT bug infrastructure" - SAUCE: Revert "x86/tsx: Add config options to set tsx=on|off|auto" - SAUCE: Revert "x86/speculation/taa: Add documentation for TSX Async Abort" - SAUCE: Revert "x86/tsx: Add "auto" option to the tsx= cmdline parameter" - SAUCE: Revert "kvm/x86: Export MDS_NO=0 to guests when TSX is enabled" - SAUCE: Revert "x86/speculation/taa: Add sysfs reporting for TSX Async Abort" - SAUCE: Revert "x86/speculation/taa: Add mitigation for TSX Async Abort" - SAUCE: Revert "x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default" - SAUCE: Revert "x86/cpu: Add a helper function x86_read_arch_cap_msr()" - SAUCE: Revert "x86/msr: Add the IA32_TSX_CTRL MSR" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Fix jump whitelist clearing" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/gen8+: Add RC6 CTX corruption WA" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Lower RM timeout to avoid DSI hard hangs" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Ignore Length operands during command matching" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Add support for backward jumps" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Use explicit goto for error paths" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Add gen9 BCS cmdparsing" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Allow parsing of unsized batches" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Support ro ppgtt mapped cmdparser shadow buffers" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Add support for mandatory cmdparsing" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Remove Master tables from cmdparser" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Disable Secure Batches for gen6+" - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Rename gen7 cmdparser tables" - drm/i915: Rename gen7 cmdparser tables - drm/i915: Disable Secure Batches for gen6+ - drm/i915: Remove Master tables from cmdparser - drm/i915: Add support for mandatory cmdparsing - drm/i915: Support ro ppgtt mapped cmdparser shadow buffers - drm/i915: Allow parsing of unsized batches - drm/i915: Add gen9 BCS cmdparsing - drm/i915/cmdparser: Use explicit goto for error paths - drm/i915/cmdparser: Add support for backward jumps - drm/i915/cmdparser: Ignore Length operands during command matching - drm/i915: Lower RM timeout to avoid DSI hard hangs - drm/i915/gen8+: Add RC6 CTX corruption WA - drm/i915/cmdparser: Fix jump whitelist clearing - x86/msr: Add the IA32_TSX_CTRL MSR - x86/cpu: Add a helper function x86_read_arch_cap_msr() - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default - x86/speculation/taa: Add mitigation for TSX Async Abort - x86/speculation/taa: Add sysfs reporting for TSX Async Abort - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled - x86/tsx: Add "auto" option to the tsx= cmdline parameter - x86/speculation/taa: Add documentation for TSX Async Abort - x86/tsx: Add config options to set tsx=on|off|auto - x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs - x86/bugs: Add ITLB_MULTIHIT bug infrastructure - x86/cpu: Add Tremont to the cpu vulnerability whitelist - cpu/speculation: Uninline and export CPU mitigations helpers - Documentation: Add ITLB_MULTIHIT documentation - kvm: x86, powerpc: do not allow clearing largepages debugfs entry - kvm: mmu: ITLB_MULTIHIT mitigation - kvm: Add helper function for creating VM worker threads - kvm: x86: mmu: Recovery of shattered NX large pages - Linux 5.3.11 * The alsa hda driver is not loaded due to the missing of PCIID for Comet Lake-S [8086:a3f0] (LP: #1852070) - SAUCE: ALSA: hda: Add Cometlake-S PCI ID * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877) - SAUCE: platform/x86: dell-uart-backlight: add missing status command - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status - SAUCE: platform/x86: dell-uart-backlight: add force parameter - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms * Disable unreliable HPET on CFL-H system (LP: #1852216) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms * i40e: Setting VF MAC address causes General Protection Fault (LP: #1852432) - i40e: Fix crash caused by stress setting of VF MAC addresses * CVE-2019-19072 - tracing: Have error path in predicate_parse() free its allocated memory * i40e: general protection fault in i40e_config_vf_promiscuous_mode (LP: #1852663) - SAUCE: i40e Fix GPF when deleting VMs * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO (LP: #1852581) - [Packaging] Fix module signing with older modinfo -- Kleber Sacilotto de Souza Fri, 06 Dec 2019 10:39:05 +0100 linux-hwe (5.3.0-24.26~18.04.2) bionic; urgency=medium * bionic/linux-hwe-edge: 5.3.0-24.26~18.04.2 -proposed tracker (LP: #1854020) [ Ubuntu: 5.3.0-24.26 ] * eoan/linux: 5.3.0-24.26 -proposed tracker (LP: #1852232) * Eoan update: 5.3.9 upstream stable release (LP: #1851550) - io_uring: fix up O_NONBLOCK handling for sockets - dm snapshot: introduce account_start_copy() and account_end_copy() - dm snapshot: rework COW throttling to fix deadlock - Btrfs: fix inode cache block reserve leak on failure to allocate data space - btrfs: qgroup: Always free PREALLOC META reserve in btrfs_delalloc_release_extents() - iio: adc: meson_saradc: Fix memory allocation order - iio: fix center temperature of bmc150-accel-core - libsubcmd: Make _FORTIFY_SOURCE defines dependent on the feature - perf tests: Avoid raising SEGV using an obvious NULL dereference - perf map: Fix overlapped map handling - perf script brstackinsn: Fix recovery from LBR/binary mismatch - perf jevents: Fix period for Intel fixed counters - perf tools: Propagate get_cpuid() error - perf annotate: Propagate perf_env__arch() error - perf annotate: Fix the signedness of failure returns - perf annotate: Propagate the symbol__annotate() error return - perf annotate: Fix arch specific ->init() failure errors - perf annotate: Return appropriate error code for allocation failures - perf annotate: Don't return -1 for error when doing BPF disassembly - staging: rtl8188eu: fix null dereference when kzalloc fails - RDMA/siw: Fix serialization issue in write_space() - RDMA/hfi1: Prevent memory leak in sdma_init - RDMA/iw_cxgb4: fix SRQ access from dump_qp() - RDMA/iwcm: Fix a lock inversion issue - HID: hyperv: Use in-place iterator API in the channel callback - kselftest: exclude failed TARGETS from runlist - selftests/kselftest/runner.sh: Add 45 second timeout per test - nfs: Fix nfsi->nrequests count error on nfs_inode_remove_request - arm64: cpufeature: Effectively expose FRINT capability to userspace - arm64: Fix incorrect irqflag restore for priority masking for compat - arm64: ftrace: Ensure synchronisation in PLT setup for Neoverse-N1 #1542419 - tty: serial: owl: Fix the link time qualifier of 'owl_uart_exit()' - tty: serial: rda: Fix the link time qualifier of 'rda_uart_exit()' - serial/sifive: select SERIAL_EARLYCON - tty: n_hdlc: fix build on SPARC - misc: fastrpc: prevent memory leak in fastrpc_dma_buf_attach - RDMA/core: Fix an error handling path in 'res_get_common_doit()' - RDMA/cm: Fix memory leak in cm_add/remove_one - RDMA/nldev: Reshuffle the code to avoid need to rebind QP in error path - RDMA/mlx5: Do not allow rereg of a ODP MR - RDMA/mlx5: Order num_pending_prefetch properly with synchronize_srcu - RDMA/mlx5: Add missing synchronize_srcu() for MW cases - gpio: max77620: Use correct unit for debounce times - fs: cifs: mute -Wunused-const-variable message - arm64: vdso32: Fix broken compat vDSO build warnings - arm64: vdso32: Detect binutils support for dmb ishld - serial: mctrl_gpio: Check for NULL pointer - serial: 8250_omap: Fix gpio check for auto RTS/CTS - arm64: Default to building compat vDSO with clang when CONFIG_CC_IS_CLANG - arm64: vdso32: Don't use KBUILD_CPPFLAGS unconditionally - efi/cper: Fix endianness of PCIe class code - efi/x86: Do not clean dummy variable in kexec path - MIPS: include: Mark __cmpxchg as __always_inline - riscv: avoid kernel hangs when trapped in BUG() - riscv: avoid sending a SIGTRAP to a user thread trapped in WARN() - riscv: Correct the handling of unexpected ebreak in do_trap_break() - x86/xen: Return from panic notifier - ocfs2: clear zero in unaligned direct IO - fs: ocfs2: fix possible null-pointer dereferences in ocfs2_xa_prepare_entry() - fs: ocfs2: fix a possible null-pointer dereference in ocfs2_write_end_nolock() - fs: ocfs2: fix a possible null-pointer dereference in ocfs2_info_scan_inode_alloc() - btrfs: silence maybe-uninitialized warning in clone_range - arm64: armv8_deprecated: Checking return value for memory allocation - sched/fair: Scale bandwidth quota and period without losing quota/period ratio precision - sched/vtime: Fix guest/system mis-accounting on task switch - perf/core: Rework memory accounting in perf_mmap() - perf/core: Fix corner case in perf_rotate_context() - perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp - drm/amdgpu: fix memory leak - iio: imu: adis16400: release allocated memory on failure - iio: imu: adis16400: fix memory leak - iio: imu: st_lsm6dsx: fix waitime for st_lsm6dsx i2c controller - MIPS: include: Mark __xchg as __always_inline - MIPS: fw: sni: Fix out of bounds init of o32 stack - s390/cio: fix virtio-ccw DMA without PV - virt: vbox: fix memory leak in hgcm_call_preprocess_linaddr - nbd: fix possible sysfs duplicate warning - NFSv4: Fix leak of clp->cl_acceptor string - SUNRPC: fix race to sk_err after xs_error_report - s390/uaccess: avoid (false positive) compiler warnings - tracing: Initialize iter->seq after zeroing in tracing_read_pipe() - perf annotate: Fix multiple memory and file descriptor leaks - perf/aux: Fix tracking of auxiliary trace buffer allocation - USB: legousbtower: fix a signedness bug in tower_probe() - nbd: verify socket is supported during setup - fuse: flush dirty data/metadata before non-truncate setattr - fuse: truncate pending writes on O_TRUNC - ALSA: bebob: Fix prototype of helper function to return negative value - ALSA: timer: Fix mutex deadlock at releasing card - ath10k: fix latency issue for QCA988x - UAS: Revert commit 3ae62a42090f ("UAS: fix alignment of scatter/gather segments") - nl80211: fix validation of mesh path nexthop - USB: gadget: Reject endpoints with 0 maxpacket value - usb-storage: Revert commit 747668dbc061 ("usb-storage: Set virt_boundary_mask to avoid SG overflows") - USB: ldusb: fix ring-buffer locking - USB: ldusb: fix control-message timeout - usb: xhci: fix Immediate Data Transfer endianness - usb: xhci: fix __le32/__le64 accessors in debugfs code - USB: serial: whiteheat: fix potential slab corruption - USB: serial: whiteheat: fix line-speed endianness - xhci: Fix use-after-free regression in xhci clear hub TT implementation - scsi: qla2xxx: Fix partial flash write of MBI - scsi: target: cxgbit: Fix cxgbit_fw4_ack() - HID: i2c-hid: add Trekstor Primebook C11B to descriptor override - HID: Fix assumption that devices have inputs - HID: fix error message in hid_open_report() - HID: logitech-hidpp: split g920_get_config() - HID: logitech-hidpp: rework device validation - HID: logitech-hidpp: do all FF cleanup in hidpp_ff_destroy() - um-ubd: Entrust re-queue to the upper layers - s390/unwind: fix mixing regs and sp - s390/cmm: fix information leak in cmm_timeout_handler() - s390/idle: fix cpu idle time calculation - ARC: perf: Accommodate big-endian CPU - IB/hfi1: Avoid excessive retry for TID RDMA READ request - arm64: Ensure VM_WRITE|VM_SHARED ptes are clean by default - arm64: cpufeature: Enable Qualcomm Falkor/Kryo errata 1003 - virtio_ring: fix stalls for packed rings - rtlwifi: rtl_pci: Fix problem of too small skb->len - dmaengine: qcom: bam_dma: Fix resource leak - dmaengine: tegra210-adma: fix transfer failure - dmaengine: imx-sdma: fix size check for sdma script_number - dmaengine: cppi41: Fix cppi41_dma_prep_slave_sg() when idle - drm/amdgpu/gmc10: properly set BANK_SELECT and FRAGMENT_SIZE - drm/i915: Fix PCH reference clock for FDI on HSW/BDW - drm/amdgpu/gfx10: update gfx golden settings - drm/amdgpu/powerplay/vega10: allow undervolting in p7 - drm/amdgpu: Fix SDMA hang when performing VKexample test - NFS: Fix an RCU lock leak in nfs4_refresh_delegation_stateid() - io_uring: ensure we clear io_kiocb->result before each issue - iommu/vt-d: Fix panic after kexec -p for kdump - batman-adv: Avoid free/alloc race when handling OGM buffer - llc: fix sk_buff leak in llc_sap_state_process() - llc: fix sk_buff leak in llc_conn_service() - rxrpc: Fix call ref leak - rxrpc: rxrpc_peer needs to hold a ref on the rxrpc_local record - rxrpc: Fix trace-after-put looking at the put peer record - NFC: pn533: fix use-after-free and memleaks - bonding: fix potential NULL deref in bond_update_slave_arr - netfilter: conntrack: avoid possible false sharing - net: usb: sr9800: fix uninitialized local variable - sch_netem: fix rcu splat in netem_enqueue() - net: sched: sch_sfb: don't call qdisc_put() while holding tree lock - iwlwifi: exclude GEO SAR support for 3168 - sched/fair: Fix low cpu usage with high throttling by removing expiration of cpu-local slices - ALSA: usb-audio: DSD auto-detection for Playback Designs - ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel - ALSA: usb-audio: Add DSD support for Gustard U16/X26 USB Interface - RDMA/mlx5: Use irq xarray locking for mkey_table - sched/fair: Fix -Wunused-but-set-variable warnings - powerpc/powernv: Fix CPU idle to be called with IRQs disabled - Revert "nvme: allow 64-bit results in passthru commands" - Revert "ALSA: hda: Flush interrupts on disabling" - Linux 5.3.9 - [Config] Remove CONFIG_GENERIC_COMPAT_VDSO and CONFIG_CROSS_COMPILE_COMPAT_VDSO * Eoan update: v5.3.8 upstream stable release (LP: #1850456) - drm: Free the writeback_job when it with an empty fb - drm: Clear the fence pointer when writeback job signaled - clk: ti: dra7: Fix mcasp8 clock bits - ARM: dts: Fix wrong clocks for dra7 mcasp - nvme-pci: Fix a race in controller removal - scsi: ufs: skip shutdown if hba is not powered - scsi: megaraid: disable device when probe failed after enabled device - scsi: qla2xxx: Silence fwdump template message - scsi: qla2xxx: Fix unbound sleep in fcport delete path. - scsi: qla2xxx: Fix stale mem access on driver unload - scsi: qla2xxx: Fix N2N link reset - scsi: qla2xxx: Fix N2N link up fail - ARM: dts: Fix gpio0 flags for am335x-icev2 - ARM: OMAP2+: Fix missing reset done flag for am3 and am43 - ARM: OMAP2+: Add missing LCDC midlemode for am335x - ARM: OMAP2+: Fix warnings with broken omap2_set_init_voltage() - nvme-tcp: fix wrong stop condition in io_work - nvme-pci: Save PCI state before putting drive into deepest state - nvme: fix an error code in nvme_init_subsystem() - nvme-rdma: Fix max_hw_sectors calculation - Added QUIRKs for ADATA XPG SX8200 Pro 512GB - nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T - nvme: allow 64-bit results in passthru commands - drm/komeda: prevent memory leak in komeda_wb_connector_add - nvme-rdma: fix possible use-after-free in connect timeout - blk-mq: honor IO scheduler for multiqueue devices - ieee802154: ca8210: prevent memory leak - ARM: dts: am4372: Set memory bandwidth limit for DISPC - net: dsa: qca8k: Use up to 7 ports for all operations - MIPS: dts: ar9331: fix interrupt-controller size - xen/efi: Set nonblocking callbacks - loop: change queue block size to match when using DIO - nl80211: fix null pointer dereference - mac80211: fix txq null pointer dereference - netfilter: nft_connlimit: disable bh on garbage collection - net: mscc: ocelot: add missing of_node_put after calling of_get_child_by_name - net: dsa: rtl8366rb: add missing of_node_put after calling of_get_child_by_name - net: stmmac: xgmac: Not all Unicast addresses may be available - net: stmmac: dwmac4: Always update the MAC Hash Filter - net: stmmac: Correctly take timestamp for PTPv2 - net: stmmac: Do not stop PHY if WoL is enabled - net: ag71xx: fix mdio subnode support - RISC-V: Clear load reservations while restoring hart contexts - riscv: Fix memblock reservation for device tree blob - drm/amdgpu: fix multiple memory leaks in acp_hw_init - drm/amd/display: memory leak - mips: Loongson: Fix the link time qualifier of 'serial_exit()' - net: hisilicon: Fix usage of uninitialized variable in function mdio_sc_cfg_reg_write() - net: stmmac: Avoid deadlock on suspend/resume - selftests: kvm: Fix libkvm build error - lib: textsearch: fix escapes in example code - s390/mm: fix -Wunused-but-set-variable warnings - net: phy: allow for reset line to be tied to a sleepy GPIO controller - net: phy: fix write to mii-ctrl1000 register - namespace: fix namespace.pl script to support relative paths - Convert filldir[64]() from __put_user() to unsafe_put_user() - elf: don't use MAP_FIXED_NOREPLACE for elf executable mappings - Make filldir[64]() verify the directory entry filename is valid - uaccess: implement a proper unsafe_copy_to_user() and switch filldir over to it - filldir[64]: remove WARN_ON_ONCE() for bad directory entries - net_sched: fix backward compatibility for TCA_KIND - net_sched: fix backward compatibility for TCA_ACT_KIND - libata/ahci: Fix PCS quirk application - Revert "drm/radeon: Fix EEH during kexec" - ocfs2: fix panic due to ocfs2_wq is null - nvme-pci: Set the prp2 correctly when using more than 4k page - ipv4: fix race condition between route lookup and invalidation - ipv4: Return -ENETUNREACH if we can't create route but saddr is valid - net: avoid potential infinite loop in tc_ctl_action() - net: bcmgenet: Fix RGMII_MODE_EN value for GENET v1/2/3 - net: bcmgenet: Set phydev->dev_flags only for internal PHYs - net: i82596: fix dma_alloc_attr for sni_82596 - net/ibmvnic: Fix EOI when running in XIVE mode. - net: ipv6: fix listify ip6_rcv_finish in case of forwarding - net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow - rxrpc: Fix possible NULL pointer access in ICMP handling - sched: etf: Fix ordering of packets with same txtime - sctp: change sctp_prot .no_autobind with true - net: aquantia: temperature retrieval fix - net: aquantia: when cleaning hw cache it should be toggled - net: aquantia: do not pass lro session with invalid tcp checksum - net: aquantia: correctly handle macvlan and multicast coexistence - net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs - net: phy: micrel: Update KSZ87xx PHY name - net: avoid errors when trying to pop MLPS header on non-MPLS packets - net/sched: fix corrupted L2 header with MPLS 'push' and 'pop' actions - netdevsim: Fix error handling in nsim_fib_init and nsim_fib_exit - net: ethernet: broadcom: have drivers select DIMLIB as needed - net: phy: Fix "link partner" information disappear issue - rxrpc: use rcu protection while reading sk->sk_user_data - io_uring: fix bad inflight accounting for SETUP_IOPOLL|SETUP_SQTHREAD - io_uring: Fix corrupted user_data - USB: legousbtower: fix memleak on disconnect - ALSA: hda/realtek - Add support for ALC711 - ALSA: hda/realtek - Enable headset mic on Asus MJ401TA - ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers - ALSA: hda - Force runtime PM on Nvidia HDMI codecs - usb: udc: lpc32xx: fix bad bit shift operation - USB: serial: ti_usb_3410_5052: fix port-close races - USB: ldusb: fix memleak on disconnect - USB: usblp: fix use-after-free on disconnect - USB: ldusb: fix read info leaks - binder: Don't modify VMA bounds in ->mmap handler - MIPS: tlbex: Fix build_restore_pagemask KScratch restore - staging: wlan-ng: fix exit return when sme->key_idx >= NUM_WEPKEYS - scsi: zfcp: fix reaction on bit error threshold notification - scsi: sd: Ignore a failure to sync cache due to lack of authorization - scsi: core: save/restore command resid for error handling - scsi: core: try to get module before removing device - scsi: ch: Make it possible to open a ch device multiple times again - Revert "Input: elantech - enable SMBus on new (2018+) systems" - Input: da9063 - fix capability and drop KEY_SLEEP - Input: synaptics-rmi4 - avoid processing unknown IRQs - Input: st1232 - fix reporting multitouch coordinates - ASoC: rsnd: Reinitialize bit clock inversion flag for every format setting - ACPI: CPPC: Set pcc_data[pcc_ss_id] to NULL in acpi_cppc_processor_exit() - ACPI: NFIT: Fix unlock on error in scrub_show() - iwlwifi: pcie: change qu with jf devices to use qu configuration - cfg80211: wext: avoid copying malformed SSIDs - mac80211: Reject malformed SSID elements - drm/ttm: Restore ttm prefaulting - drm/panfrost: Handle resetting on timeout better - drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1 - drm/amdgpu/sdma5: fix mask value of POLL_REGMEM packet for pipe sync - drm/i915/userptr: Never allow userptr into the mappable GGTT - drm/i915: Favor last VBT child device with conflicting AUX ch/DDC pin - drm/amdgpu/vce: fix allocation size in enc ring test - drm/amdgpu/vcn: fix allocation size in enc ring test - drm/amdgpu/uvd6: fix allocation size in enc ring test (v2) - drm/amdgpu/uvd7: fix allocation size in enc ring test (v2) - drm/amdgpu: user pages array memory leak fix - drivers/base/memory.c: don't access uninitialized memmaps in soft_offline_page_store() - fs/proc/page.c: don't access uninitialized memmaps in fs/proc/page.c - io_uring: Fix broken links with offloading - io_uring: Fix race for sqes with userspace - io_uring: used cached copies of sq->dropped and cq->overflow - mmc: mxs: fix flags passed to dmaengine_prep_slave_sg - mmc: cqhci: Commit descriptors before setting the doorbell - mmc: sdhci-omap: Fix Tuning procedure for temperatures < -20C - mm/memory-failure.c: don't access uninitialized memmaps in memory_failure() - mm/slub: fix a deadlock in show_slab_objects() - mm/page_owner: don't access uninitialized memmaps when reading /proc/pagetypeinfo - mm/memunmap: don't access uninitialized memmap in memunmap_pages() - mm: memcg/slab: fix panic in __free_slab() caused by premature memcg pointer release - mm, compaction: fix wrong pfn handling in __reset_isolation_pfn() - mm: memcg: get number of pages on the LRU list in memcgroup base on lru_zone_size - mm: memblock: do not enforce current limit for memblock_phys* family - hugetlbfs: don't access uninitialized memmaps in pfn_range_valid_gigantic() - mm/memory-failure: poison read receives SIGKILL instead of SIGBUS if mmaped more than once - zram: fix race between backing_dev_show and backing_dev_store - xtensa: drop EXPORT_SYMBOL for outs*/ins* - xtensa: fix change_bit in exclusive access option - s390/zcrypt: fix memleak at release - s390/kaslr: add support for R_390_GLOB_DAT relocation type - lib/vdso: Make clock_getres() POSIX compliant again - parisc: Fix vmap memory leak in ioremap()/iounmap() - EDAC/ghes: Fix Use after free in ghes_edac remove path - arm64: KVM: Trap VM ops when ARM64_WORKAROUND_CAVIUM_TX2_219_TVM is set - arm64: Avoid Cavium TX2 erratum 219 when switching TTBR - arm64: Enable workaround for Cavium TX2 erratum 219 when running SMT - arm64: Allow CAVIUM_TX2_ERRATUM_219 to be selected - CIFS: avoid using MID 0xFFFF - cifs: Fix missed free operations - CIFS: Fix use after free of file info structures - perf/aux: Fix AUX output stopping - tracing: Fix race in perf_trace_buf initialization - fs/dax: Fix pmd vs pte conflict detection - dm cache: fix bugs when a GFP_NOWAIT allocation fails - irqchip/sifive-plic: Switch to fasteoi flow - x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area - x86/apic/x2apic: Fix a NULL pointer deref when handling a dying cpu - x86/hyperv: Make vapic support x2apic mode - pinctrl: cherryview: restore Strago DMI workaround for all versions - pinctrl: armada-37xx: fix control of pins 32 and up - pinctrl: armada-37xx: swap polarity on LED group - btrfs: block-group: Fix a memory leak due to missing btrfs_put_block_group() - Btrfs: add missing extents release on file extent cluster relocation error - btrfs: don't needlessly create extent-refs kernel thread - Btrfs: fix qgroup double free after failure to reserve metadata for delalloc - Btrfs: check for the full sync flag while holding the inode lock during fsync - btrfs: tracepoints: Fix wrong parameter order for qgroup events - btrfs: tracepoints: Fix bad entry members of qgroup events - KVM: PPC: Book3S HV: XIVE: Ensure VP isn't already in use - memstick: jmb38x_ms: Fix an error handling path in 'jmb38x_ms_probe()' - cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown - ceph: just skip unrecognized info in ceph_reply_info_extra - xen/netback: fix error path of xenvif_connect_data() - PCI: PM: Fix pci_power_up() - opp: of: drop incorrect lockdep_assert_held() - of: reserved_mem: add missing of_node_put() for proper ref-counting - blk-rq-qos: fix first node deletion of rq_qos_del() - RDMA/cxgb4: Do not dma memory off of the stack - Linux 5.3.8 - [Config] CONFIG_CAVIUM_TX2_ERRATUM_219=y * Eoan update: 5.3.10 upstream stable release (LP: #1852111) - regulator: of: fix suspend-min/max-voltage parsing - ASoC: samsung: arndale: Add missing OF node dereferencing - ASoC: wm8994: Do not register inapplicable controls for WM1811 - regulator: da9062: fix suspend_enable/disable preparation - ASoC: topology: Fix a signedness bug in soc_tplg_dapm_widget_create() - arm64: dts: allwinner: a64: pine64-plus: Add PHY regulator delay - arm64: dts: allwinner: a64: Drop PMU node - arm64: dts: allwinner: a64: sopine-baseboard: Add PHY regulator delay - arm64: dts: Fix gpio to pinmux mapping - regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone - pinctrl: intel: Allocate IRQ chip dynamic - ASoC: SOF: loader: fix kernel oops on firmware boot failure - ASoC: SOF: topology: fix parse fail issue for byte/bool tuple types - ASoC: SOF: Intel: hda: fix warnings during FW load - ASoC: SOF: Intel: initialise and verify FW crash dump data. - ASoC: SOF: Intel: hda: Disable DMI L1 entry during capture - ASoC: rt5682: add NULL handler to set_jack function - ASoC: intel: sof_rt5682: add remove function to disable jack - ASoC: intel: bytcr_rt5651: add null check to support_button_press - regulator: pfuze100-regulator: Variable "val" in pfuze100_regulator_probe() could be uninitialized - ASoC: wm_adsp: Don't generate kcontrols without READ flags - ASoc: rockchip: i2s: Fix RPM imbalance - arm64: dts: rockchip: fix Rockpro64 RK808 interrupt line - ARM: dts: logicpd-torpedo-som: Remove twl_keypad - arm64: dts: rockchip: fix RockPro64 vdd-log regulator settings - arm64: dts: rockchip: fix RockPro64 sdhci settings - pinctrl: ns2: Fix off by one bugs in ns2_pinmux_enable() - pinctrl: stmfx: fix null pointer on remove - arm64: dts: zii-ultra: fix ARM regulator states - ARM: dts: am3874-iceboard: Fix 'i2c-mux-idle-disconnect' usage - ASoC: msm8916-wcd-digital: add missing MIX2 path for RX1/2 - ASoC: simple_card_utils.h: Fix potential multiple redefinition error - ARM: dts: Use level interrupt for omap4 & 5 wlcore - ARM: mm: fix alignment handler faults under memory pressure - scsi: qla2xxx: fix a potential NULL pointer dereference - scsi: scsi_dh_alua: handle RTPG sense code correctly during state transitions - scsi: sni_53c710: fix compilation error - scsi: fix kconfig dependency warning related to 53C700_LE_ON_BE - ARM: 8908/1: add __always_inline to functions called from __get_user_check() - ARM: 8914/1: NOMMU: Fix exc_ret for XIP - arm64: dts: rockchip: fix RockPro64 sdmmc settings - arm64: dts: rockchip: Fix usb-c on Hugsun X99 TV Box - arm64: dts: lx2160a: Correct CPU core idle state name - ARM: dts: imx6q-logicpd: Re-Enable SNVS power key - ARM: dts: vf610-zii-scu4-aib: Specify 'i2c-mux-idle-disconnect' - ARM: dts: imx7s: Correct GPT's ipg clock source - arm64: dts: imx8mq: Use correct clock for usdhc's ipg clk - arm64: dts: imx8mm: Use correct clock for usdhc's ipg clk - perf tools: Fix resource leak of closedir() on the error paths - perf c2c: Fix memory leak in build_cl_output() - 8250-men-mcb: fix error checking when get_num_ports returns -ENODEV - perf kmem: Fix memory leak in compact_gfp_flags() - ARM: davinci: dm365: Fix McBSP dma_slave_map entry - drm/amdgpu: fix potential VM faults - drm/amdgpu: fix error handling in amdgpu_bo_list_create - scsi: target: core: Do not overwrite CDB byte 1 - scsi: hpsa: add missing hunks in reset-patch - ASoC: Intel: sof-rt5682: add a check for devm_clk_get - ASoC: SOF: control: return true when kcontrol values change - tracing: Fix "gfp_t" format for synthetic events - ARM: dts: bcm2837-rpi-cm3: Avoid leds-gpio probing issue - i2c: aspeed: fix master pending state handling - drm/komeda: Don't flush inactive pipes - ARM: 8926/1: v7m: remove register save to stack before svc - selftests: kvm: vmx_set_nested_state_test: don't check for VMX support twice - selftests: kvm: fix sync_regs_test with newer gccs - ALSA: hda: Add Tigerlake/Jasperlake PCI ID - of: unittest: fix memory leak in unittest_data_add - MIPS: bmips: mark exception vectors as char arrays - irqchip/gic-v3-its: Use the exact ITSList for VMOVP - i2c: mt65xx: fix NULL ptr dereference - i2c: stm32f7: fix first byte to send in slave mode - i2c: stm32f7: fix a race in slave mode with arbitration loss irq - i2c: stm32f7: remove warning when compiling with W=1 - cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs - irqchip/sifive-plic: Skip contexts except supervisor in plic_init() - nbd: protect cmd->status with cmd->lock - nbd: handle racing with error'ed out commands - cxgb4: fix panic when attaching to ULD fail - cxgb4: request the TX CIDX updates to status page - dccp: do not leak jiffies on the wire - erspan: fix the tun_info options_len check for erspan - inet: stop leaking jiffies on the wire - net: annotate accesses to sk->sk_incoming_cpu - net: annotate lockless accesses to sk->sk_napi_id - net: dsa: bcm_sf2: Fix IMP setup for port different than 8 - net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum - net: fix sk_page_frag() recursion from memory reclaim - net: hisilicon: Fix ping latency when deal with high throughput - net/mlx4_core: Dynamically set guaranteed amount of counters per VF - netns: fix GFP flags in rtnl_net_notifyid() - net: rtnetlink: fix a typo fbd -> fdb - net: usb: lan78xx: Disable interrupts before calling generic_handle_irq() - SAUCE: Revert "UBUNTU: SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol()" - net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol() - selftests: net: reuseport_dualstack: fix uninitalized parameter - udp: fix data-race in udp_set_dev_scratch() - vxlan: check tun_info options_len properly - net: add skb_queue_empty_lockless() - udp: use skb_queue_empty_lockless() - net: use skb_queue_empty_lockless() in poll() handlers - net: use skb_queue_empty_lockless() in busy poll contexts - net: add READ_ONCE() annotation in __skb_wait_for_more_packets() - ipv4: fix route update on metric change. - selftests: fib_tests: add more tests for metric update - net/smc: fix closing of fallback SMC sockets - net/smc: keep vlan_id for SMC-R in smc_listen_work() - keys: Fix memory leak in copy_net_ns - net: phylink: Fix phylink_dbg() macro - rxrpc: Fix handling of last subpacket of jumbo packet - net/mlx5e: Determine source port properly for vlan push action - net/mlx5e: Remove incorrect match criteria assignment line - net/mlx5e: Initialize on stack link modes bitmap - net/mlx5: Fix flow counter list auto bits struct - net/smc: fix refcounting for non-blocking connect() - net/mlx5: Fix rtable reference leak - mlxsw: core: Unpublish devlink parameters during reload - r8169: fix wrong PHY ID issue with RTL8168dp - net/mlx5e: Fix ethtool self test: link speed - net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget - ipv4: fix IPSKB_FRAG_PMTU handling with fragmentation - net: bcmgenet: don't set phydev->link from MAC - net: dsa: b53: Do not clear existing mirrored port mask - net: dsa: fix switch tree list - net: ensure correct skb->tstamp in various fragmenters - net: hns3: fix mis-counting IRQ vector numbers issue - net: netem: fix error path for corrupted GSO frames - net: reorder 'struct net' fields to avoid false sharing - net: usb: lan78xx: Connect PHY before registering MAC - r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2 - net: netem: correct the parent's backlog when corrupted packet was dropped - net: phy: bcm7xxx: define soft_reset for 40nm EPHY - net: bcmgenet: reset 40nm EPHY on energy detect - net/flow_dissector: switch to siphash - platform/x86: pmc_atom: Add Siemens SIMATIC IPC227E to critclk_systems DMI table - CIFS: Fix retry mid list corruption on reconnects - selftests/powerpc: Add test case for tlbie vs mtpidr ordering issue - selftests/powerpc: Fix compile error on tlbie_test due to newer gcc - ASoC: pcm3168a: The codec does not support S32_LE - arm64: dts: ti: k3-am65-main: Fix gic-its node unit-address - usb: gadget: udc: core: Fix segfault if udc_bind_to_driver() for pending driver fails - Linux 5.3.10 - [Config] SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1=n * Some EFI systems fail to boot in efi_init() when booted via maas (LP: #1851810) - efi: efi_get_memory_map -- increase map headroom * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] dkms -- try launchpad librarian for pool downloads - [Packaging] dkms -- dkms-build quieten wget verbiage * update ENA driver to version 2.1.0 (LP: #1850175) - net: ena: don't wake up tx queue when down - net: ena: clean up indentation issue * drm/i915: Add support for another CMP-H PCH (LP: #1848491) - drm/i915/cml: Add second PCH ID for CMP * Add Intel Comet Lake ethernet support (LP: #1848555) - SAUCE: e1000e: Add support for Comet Lake * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281) - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: avoid overflow in implicit constant conversion - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled cloud (LP: #1848481) - [Packaging] include iavf/i40evf in generic * High power consumption using 5.0.0-25-generic (LP: #1840835) - PCI: Add a helper to check Power Resource Requirements _PR3 existence - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a driver - PCI: Fix missing inline for pci_pr3_present() * CML CPUIDs (LP: #1843794) - x86/cpu: Add Comet Lake to the Intel CPU models header * shiftfs: prevent exceeding project quotas (LP: #1849483) - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities * shiftfs: fix fallocate() (LP: #1849482) - SAUCE: shiftfs: setup correct s_maxbytes limit * Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message (LP: #1850443) - Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message * [SRU][B/OEM-B/OEM-OSP1/D/E] UBUNTU: SAUCE: add rtl623 codec support and fix mic issues (LP: #1850599) - SAUCE: ALSA: hda/realtek - Add support for ALC623 - SAUCE: ALSA: hda/realtek - Fix 2 front mics of codec 0x623 * Suppress "hid_field_extract() called with n (192) > 32!" message floods (LP: #1850600) - HID: core: reformat and reduce hid_printk macros - HID: core: Add printk_once variants to hid_warn() etc - HID: core: fix dmesg flooding if report field larger than 32bit * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs error path (LP: #1850994) // CVE-2019-15794 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails - SAUCE: ovl: Restore vm_file value when lower fs mmap fails * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677) - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags * root can lift kernel lockdown (LP: #1851380) - SAUCE: (efi-lockdown) Really don't allow lifting lockdown from userspace * Colour banding in Lenovo G50-80 laptop display (i915) (LP: #1819968) // Eoan update: v5.3.8 upstream stable release (LP: #1850456) - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50 -- Kleber Sacilotto de Souza Tue, 26 Nov 2019 12:41:15 +0100 linux-hwe-edge (5.3.0-23.25~18.04.2) bionic; urgency=medium * bionic/linux-hwe-edge: 5.3.0-23.25~18.04.2 -proposed tracker (LP: #1853459) * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO (LP: #1852581) - [Packaging] Fix module signing with older modinfo -- Kleber Sacilotto de Souza Thu, 21 Nov 2019 15:36:45 +0100 linux-hwe-edge (5.3.0-23.25~18.04.1) bionic; urgency=medium [ Ubuntu: 5.3.0-23.25 ] * Incomplete i915 fix for 64-bit x86 kernels (LP: #1852141) // CVE-2019-0155 - SAUCE: drm/i915/cmdparser: Fix jump whitelist clearing -- Stefan Bader Tue, 12 Nov 2019 11:34:10 +0100 linux-hwe-edge (5.3.0-22.24~18.04.1) bionic; urgency=medium [ Ubuntu: 5.3.0-22.24 ] * [REGRESSION] md/raid0: cannot assemble multi-zone RAID0 with default_layout setting (LP: #1849682) - Revert "md/raid0: avoid RAID0 data corruption due to layout confusion." * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15793 - SAUCE: shiftfs: Correct id translation for lower fs operations - SAUCE: shiftfs: prevent type confusion - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling * CVE-2018-12207 - kvm: x86, powerpc: do not allow clearing largepages debugfs entry - SAUCE: KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is active - SAUCE: x86: Add ITLB_MULTIHIT bug infrastructure - SAUCE: kvm: mmu: ITLB_MULTIHIT mitigation - SAUCE: kvm: Add helper function for creating VM worker threads - SAUCE: kvm: x86: mmu: Recovery of shattered NX large pages - SAUCE: cpu/speculation: Uninline and export CPU mitigations helpers - SAUCE: kvm: x86: mmu: Apply global mitigations knob to ITLB_MULTIHIT * CVE-2019-11135 - x86/msr: Add the IA32_TSX_CTRL MSR - x86/cpu: Add a helper function x86_read_arch_cap_msr() - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default - x86/speculation/taa: Add mitigation for TSX Async Abort - x86/speculation/taa: Add sysfs reporting for TSX Async Abort - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled - x86/tsx: Add "auto" option to the tsx= cmdline parameter - x86/speculation/taa: Add documentation for TSX Async Abort - x86/tsx: Add config options to set tsx=on|off|auto - [Config] Disable TSX by default when possible * CVE-2019-0154 - SAUCE: drm/i915: Lower RM timeout to avoid DSI hard hangs - SAUCE: drm/i915/gen8+: Add RC6 CTX corruption WA * CVE-2019-0155 - SAUCE: drm/i915: Rename gen7 cmdparser tables - SAUCE: drm/i915: Disable Secure Batches for gen6+ - SAUCE: drm/i915: Remove Master tables from cmdparser - SAUCE: drm/i915: Add support for mandatory cmdparsing - SAUCE: drm/i915: Support ro ppgtt mapped cmdparser shadow buffers - SAUCE: drm/i915: Allow parsing of unsized batches - SAUCE: drm/i915: Add gen9 BCS cmdparsing - SAUCE: drm/i915/cmdparser: Use explicit goto for error paths - SAUCE: drm/i915/cmdparser: Add support for backward jumps - SAUCE: drm/i915/cmdparser: Ignore Length operands during command matching -- Stefan Bader Mon, 11 Nov 2019 09:10:31 +0100 linux-hwe-edge (5.3.0-21.22~18.04.1) bionic; urgency=medium * bionic/linux-hwe-edge: 5.3.0-21.22~18.04.1 -proposed tracker (LP: #1850485) [ Ubuntu: 5.3.0-21.22 ] * eoan/linux: 5.3.0-21.22 -proposed tracker (LP: #1850486) * Fix signing of staging modules in eoan (LP: #1850234) - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink -- Khalid Elmously Tue, 29 Oct 2019 22:14:37 -0400 linux-hwe-edge (5.3.0-20.21~18.04.1) bionic; urgency=medium * bionic/linux-hwe-edge: 5.3.0-20.21~18.04.1 -proposed tracker (LP: #1849063) * Eoan update: 5.3.7 upstream stable release (LP: #1848750) - [Config] Remove Rio500 - [Config] Remove deselected modules * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490) - [Config] Enable SOF_HDA link and codec [ Ubuntu: 5.3.0-20.21 ] * eoan/linux: 5.3.0-20.21 -proposed tracker (LP: #1849064) * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490) - [Config] Enable SOF_HDA link and codec * Eoan update: 5.3.7 upstream stable release (LP: #1848750) - panic: ensure preemption is disabled during panic() - [Config] updateconfigs for USB_RIO500 - USB: rio500: Remove Rio 500 kernel driver - USB: yurex: Don't retry on unexpected errors - USB: yurex: fix NULL-derefs on disconnect - USB: usb-skeleton: fix runtime PM after driver unbind - USB: usb-skeleton: fix NULL-deref on disconnect - xhci: Fix false warning message about wrong bounce buffer write length - xhci: Prevent device initiated U1/U2 link pm if exit latency is too long - xhci: Check all endpoints for LPM timeout - xhci: Fix USB 3.1 capability detection on early xHCI 1.1 spec based hosts - usb: xhci: wait for CNR controller not ready bit in xhci resume - xhci: Prevent deadlock when xhci adapter breaks during init - xhci: Fix NULL pointer dereference in xhci_clear_tt_buffer_complete() - USB: adutux: fix use-after-free on disconnect - USB: adutux: fix NULL-derefs on disconnect - USB: adutux: fix use-after-free on release - USB: iowarrior: fix use-after-free on disconnect - USB: iowarrior: fix use-after-free on release - USB: iowarrior: fix use-after-free after driver unbind - USB: usblp: fix runtime PM after driver unbind - USB: chaoskey: fix use-after-free on release - USB: ldusb: fix NULL-derefs on driver unbind - serial: uartlite: fix exit path null pointer - serial: uartps: Fix uartps_major handling - USB: serial: keyspan: fix NULL-derefs on open() and write() - USB: serial: ftdi_sio: add device IDs for Sienna and Echelon PL-20 - USB: serial: option: add Telit FN980 compositions - USB: serial: option: add support for Cinterion CLS8 devices - USB: serial: fix runtime PM after driver unbind - USB: usblcd: fix I/O after disconnect - USB: microtek: fix info-leak at probe - USB: dummy-hcd: fix power budget for SuperSpeed mode - usb: renesas_usbhs: gadget: Do not discard queues in usb_ep_set_{halt,wedge}() - usb: renesas_usbhs: gadget: Fix usb_ep_set_{halt,wedge}() behavior - usb: typec: tcpm: usb: typec: tcpm: Fix a signedness bug in tcpm_fw_get_caps() - usb: typec: ucsi: ccg: Remove run_isr flag - usb: typec: ucsi: displayport: Fix for the mode entering routine - USB: legousbtower: fix slab info leak at probe - USB: legousbtower: fix deadlock on disconnect - USB: legousbtower: fix potential NULL-deref on disconnect - USB: legousbtower: fix open after failed reset request - USB: legousbtower: fix use-after-free on release - mei: me: add comet point (lake) LP device ids - mei: avoid FW version request on Ibex Peak and earlier - gpio: eic: sprd: Fix the incorrect EIC offset when toggling - staging/fbtft: Depend on OF - staging: bcm2835-audio: Fix draining behavior regression - Staging: fbtft: fix memory leak in fbtft_framebuffer_alloc - staging: rtl8188eu: fix HighestRate check in odm_ARFBRefresh_8188E() - staging: vt6655: Fix memory leak in vt6655_probe - iio: adc: hx711: fix bug in sampling of data - iio: adc: ad799x: fix probe error handling - iio: adc: axp288: Override TS pin bias current for some models - iio: adc: stm32-adc: move registers definitions - iio: adc: stm32-adc: fix a race when using several adcs with dma and irq - iio: light: opt3001: fix mutex unlock race - iio: light: add missing vcnl4040 of_compatible - iio: accel: adxl372: Fix/remove limitation for FIFO samples - iio: accel: adxl372: Fix push to buffers lost samples - iio: accel: adxl372: Perform a reset at start up - efivar/ssdt: Don't iterate over EFI vars if no SSDT override was specified - perf llvm: Don't access out-of-scope array - perf inject jit: Fix JIT_CODE_MOVE filename - drm/i915: Perform GGTT restore much earlier during resume - selinux: fix context string corruption in convert_context() - CIFS: Gracefully handle QueryInfo errors during open - CIFS: Force revalidate inode when dentry is stale - CIFS: Force reval dentry if LOOKUP_REVAL flag is set - cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic - kernel/sysctl.c: do not override max_threads provided by userspace - mm/z3fold.c: claim page in the beginning of free - mm/page_alloc.c: fix a crash in free_pages_prepare() - mm/vmpressure.c: fix a signedness bug in vmpressure_register_event() - IB/core: Fix wrong iterating on ports - firmware: google: increment VPD key_len properly - gpio: fix getting nonexclusive gpiods from DT - gpiolib: don't clear FLAG_IS_OUT when emulating open-drain/open-source - btrfs: relocation: fix use-after-free on dead relocation roots - btrfs: allocate new inode in NOFS context - btrfs: fix balance convert to single on 32-bit host CPUs - Btrfs: fix memory leak due to concurrent append writes with fiemap - btrfs: fix incorrect updating of log root tree - btrfs: fix uninitialized ret in ref-verify - NFS: Fix O_DIRECT accounting of number of bytes read/written - MIPS: Disable Loongson MMI instructions for kernel build - MIPS: elf_hwcap: Export userspace ASEs - RDMA/vmw_pvrdma: Free SRQ only once - ACPI/PPTT: Add support for ACPI 6.3 thread flag - arm64: topology: Use PPTT to determine if PE is a thread - iio: light: fix vcnl4000 devicetree hooks - Fix the locking in dcache_readdir() and friends - drm/i915: Bump skl+ max plane width to 5k for linear/x-tiled - drm/i915: Whitelist COMMON_SLICE_CHICKEN2 - drm/i915: Mark contents as dirty on a write fault - drm/msm: Use the correct dma_sync calls harder - media: stkwebcam: fix runtime PM after driver unbind - arm64/sve: Fix wrong free for task->thread.sve_state - tracing/hwlat: Report total time spent in all NMIs during the sample - tracing/hwlat: Don't ignore outer-loop duration when calculating max_latency - ftrace: Get a reference counter for the trace_array on filter files - tracing: Get trace_array reference for available_tracers files - hwmon: Fix HWMON_P_MIN_ALARM mask - mtd: rawnand: au1550nd: Fix au_read_buf16() prototype - x86/asm: Fix MWAITX C-state hint value - io_uring: only flush workqueues on fileset removal - efi/tpm: Fix sanity check of unsigned tbl_size being less than zero - Linux 5.3.7 - [Packaging] Remove now un-used modules for amd64 - [Config] Remove Rio500 - [Config] Remove deselected modules * Eoan update: v5.3.5 upstream stable release (LP: #1848047) - drm/vkms: Fix crc worker races - drm/mcde: Fix uninitialized variable - drm/bridge: tc358767: Increase AUX transfer length limit - drm/vkms: Avoid assigning 0 for possible_crtc - drm/panel: simple: fix AUO g185han01 horizontal blanking - drm/amd/display: add monitor patch to add T7 delay - drm/amd/display: Power-gate all DSCs at driver init time - drm/amd/display: fix not calling ppsmu to trigger PME - drm/amd/display: Clear FEC_READY shadow register if DPCD write fails - drm/amd/display: Copy GSL groups when committing a new context - video: ssd1307fb: Start page range at page_offset - drm/tinydrm/Kconfig: drivers: Select BACKLIGHT_CLASS_DEVICE - drm/stm: attach gem fence to atomic state - drm/bridge: sii902x: fix missing reference to mclk clock - drm/panel: check failure cases in the probe func - drm/rockchip: Check for fast link training before enabling psr - drm/amdgpu: Fix hard hang for S/G display BOs. - drm/amd/display: Use proper enum conversion functions - drm/radeon: Fix EEH during kexec - gpu: drm: radeon: Fix a possible null-pointer dereference in radeon_connector_set_property() - clk: imx8mq: Mark AHB clock as critical - PCI: rpaphp: Avoid a sometimes-uninitialized warning - pinctrl: stmfx: update pinconf settings - ipmi_si: Only schedule continuously in the thread in maintenance mode - clk: qoriq: Fix -Wunused-const-variable - clk: ingenic/jz4740: Fix "pll half" divider not read/written properly - clk: sunxi-ng: v3s: add missing clock slices for MMC2 module clocks - drm/amd/display: fix issue where 252-255 values are clipped - drm/amd/display: Fix frames_to_insert math - drm/amd/display: reprogram VM config when system resume - drm/amd/display: Register VUPDATE_NO_LOCK interrupts for DCN2 - powerpc/powernv/ioda2: Allocate TCE table levels on demand for default DMA window - clk: actions: Don't reference clk_init_data after registration - clk: sirf: Don't reference clk_init_data after registration - clk: meson: axg-audio: Don't reference clk_init_data after registration - clk: sprd: Don't reference clk_init_data after registration - clk: zx296718: Don't reference clk_init_data after registration - clk: sunxi: Don't call clk_hw_get_name() on a hw that isn't registered - powerpc/xmon: Check for HV mode when dumping XIVE info from OPAL - powerpc/rtas: use device model APIs and serialization during LPM - powerpc/ptdump: fix walk_pagetables() address mismatch - powerpc/futex: Fix warning: 'oldval' may be used uninitialized in this function - powerpc/64s/radix: Fix memory hotplug section page table creation - powerpc/pseries/mobility: use cond_resched when updating device tree - powerpc/perf: fix imc allocation failure handling - pinctrl: tegra: Fix write barrier placement in pmx_writel - powerpc/eeh: Clear stale EEH_DEV_NO_HANDLER flag - vfio_pci: Restore original state on release - drm/amdgpu/sdma5: fix number of sdma5 trap irq types for navi1x - drm/nouveau/kms/tu102-: disable input lut when input is already FP16 - drm/nouveau/volt: Fix for some cards having 0 maximum voltage - pinctrl: amd: disable spurious-firing GPIO IRQs - clk: renesas: mstp: Set GENPD_FLAG_ALWAYS_ON for clock domain - clk: renesas: cpg-mssr: Set GENPD_FLAG_ALWAYS_ON for clock domain - drm/amd/display: support spdif - drm/amd/powerpaly: fix navi series custom peak level value error - drm/amd/display: fix MPO HUBP underflow with Scatter Gather - drm/amd/display: fix trigger not generated for freesync - selftests/powerpc: Retry on host facility unavailable - kbuild: Do not enable -Wimplicit-fallthrough for clang for now - drm/amdgpu/si: fix ASIC tests - powerpc/64s/exception: machine check use correct cfar for late handler - pstore: fs superblock limits - powerpc/eeh: Clean up EEH PEs after recovery finishes - clk: qcom: gcc-sdm845: Use floor ops for sdcc clks - powerpc/pseries: correctly track irq state in default idle - pinctrl: meson-gxbb: Fix wrong pinning definition for uart_c - mailbox: mediatek: cmdq: clear the event in cmdq initial flow - ARM: dts: dir685: Drop spi-cpol from the display - arm64: fix unreachable code issue with cmpxchg - clk: at91: select parent if main oscillator or bypass is enabled - clk: imx: pll14xx: avoid glitch when set rate - clk: imx: clk-pll14xx: unbypass PLL by default - clk: Make clk_bulk_get_all() return a valid "id" - powerpc: dump kernel log before carrying out fadump or kdump - mbox: qcom: add APCS child device for QCS404 - clk: sprd: add missing kfree - scsi: core: Reduce memory required for SCSI logging - dma-buf/sw_sync: Synchronize signal vs syncpt free - f2fs: fix to drop meta/node pages during umount - ext4: fix potential use after free after remounting with noblock_validity - MIPS: Ingenic: Disable broken BTB lookup optimization. - MIPS: Don't use bc_false uninitialized in __mm_isBranchInstr - MIPS: tlbex: Explicitly cast _PAGE_NO_EXEC to a boolean - i2c-cht-wc: Fix lockdep warning - PCI: tegra: Fix OF node reference leak - HID: wacom: Fix several minor compiler warnings - rtc: bd70528: fix driver dependencies - mips/atomic: Fix loongson_llsc_mb() wreckage - PCI: pci-hyperv: Fix build errors on non-SYSFS config - PCI: layerscape: Add the bar_fixed_64bit property to the endpoint driver - livepatch: Nullify obj->mod in klp_module_coming()'s error path - mips/atomic: Fix smp_mb__{before,after}_atomic() - ARM: 8898/1: mm: Don't treat faults reported from cache maintenance as writes - soundwire: intel: fix channel number reported by hardware - PCI: mobiveil: Fix the CPU base address setup in inbound window - ARM: 8875/1: Kconfig: default to AEABI w/ Clang - rtc: snvs: fix possible race condition - rtc: pcf85363/pcf85263: fix regmap error in set_time - power: supply: register HWMON devices with valid names - selinux: fix residual uses of current_security() for the SELinux blob - PCI: Add pci_info_ratelimited() to ratelimit PCI separately - HID: apple: Fix stuck function keys when using FN - PCI: rockchip: Propagate errors for optional regulators - PCI: histb: Propagate errors for optional regulators - PCI: imx6: Propagate errors for optional regulators - PCI: exynos: Propagate errors for optional PHYs - security: smack: Fix possible null-pointer dereferences in smack_socket_sock_rcv_skb() - PCI: Use static const struct, not const static struct - ARM: 8905/1: Emit __gnu_mcount_nc when using Clang 10.0.0 or newer - ARM: 8903/1: ensure that usable memory in bank 0 starts from a PMD-aligned address - i2c: tegra: Move suspend handling to NOIRQ phase - block, bfq: push up injection only after setting service time - fat: work around race with userspace's read via blockdev while mounting - pktcdvd: remove warning on attempting to register non-passthrough dev - hypfs: Fix error number left in struct pointer member - tools/power/x86/intel-speed-select: Fix high priority core mask over count - crypto: hisilicon - Fix double free in sec_free_hw_sgl() - mm: add dummy can_do_mlock() helper - kbuild: clean compressed initramfs image - ocfs2: wait for recovering done after direct unlock request - kmemleak: increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE default to 16K - arm64: consider stack randomization for mmap base only when necessary - mips: properly account for stack randomization and stack guard gap - arm: properly account for stack randomization and stack guard gap - arm: use STACK_TOP when computing mmap base address - cxgb4:Fix out-of-bounds MSI-X info array access - erspan: remove the incorrect mtu limit for erspan - hso: fix NULL-deref on tty open - ipv6: drop incoming packets having a v4mapped source address - ipv6: Handle missing host route in __ipv6_ifa_notify - net: ipv4: avoid mixed n_redirects and rate_tokens usage - net: qlogic: Fix memory leak in ql_alloc_large_buffers - net: sched: taprio: Fix potential integer overflow in taprio_set_picos_per_byte - net: Unpublish sk from sk_reuseport_cb before call_rcu - nfc: fix memory leak in llcp_sock_bind() - qmi_wwan: add support for Cinterion CLS8 devices - rxrpc: Fix rxrpc_recvmsg tracepoint - sch_cbq: validate TCA_CBQ_WRROPT to avoid crash - sch_dsmark: fix potential NULL deref in dsmark_init() - tipc: fix unlimited bundling of small messages - udp: fix gso_segs calculations - vsock: Fix a lockdep warning in __vsock_release() - net: dsa: rtl8366: Check VLAN ID and not ports - tcp: adjust rto_base in retransmits_timed_out() - udp: only do GSO if # of segs > 1 - net/rds: Fix error handling in rds_ib_add_one() - net: dsa: sja1105: Initialize the meta_lock - xen-netfront: do not use ~0U as error return value for xennet_fill_frags() - net: dsa: sja1105: Fix sleeping while atomic in .port_hwtstamp_set - ptp_qoriq: Initialize the registers' spinlock before calling ptp_qoriq_settime - net: dsa: sja1105: Ensure PTP time for rxtstamp reconstruction is not in the past - net: dsa: sja1105: Prevent leaking memory - net: socionext: netsec: always grab descriptor lock - net: sched: cbs: Avoid division by zero when calculating the port rate - net: sched: taprio: Avoid division by zero on invalid link speed - Smack: Don't ignore other bprm->unsafe flags if LSM_UNSAFE_PTRACE is set - smack: use GFP_NOFS while holding inode_smack::smk_lock - dm raid: fix updating of max_discard_sectors limit - dm zoned: fix invalid memory access - NFC: fix attrs checks in netlink interface - kexec: bail out upon SIGKILL when allocating memory. - KVM: hyperv: Fix Direct Synthetic timers assert an interrupt w/o lapic_in_kernel - 9p/cache.c: Fix memory leak in v9fs_cache_session_get_cookie - vfs: set fs_context::user_ns for reconfigure - Linux 5.3.5 - [Config] add rtc-bd70528 to modules.ignore - [Packaging] remove rtc-bd70528 from modules * Suspend stopped working from 4.4.0-157 onwards (LP: #1844021) // Eoan update: 5.3.7 upstream stable release (LP: #1848750) - xhci: Increase STS_SAVE timeout in xhci_suspend() * CVE-2019-17666 - SAUCE: rtlwifi: Fix potential overflow on P2P code * md raid0/linear doesn't show error state if an array member is removed and allows successful writes (LP: #1847773) - md raid0/linear: Mark array as 'broken' and fail BIOs if a member is gone * linux won't build when new virtualbox version is present on the archive (LP: #1848788) - [Packaging]: download virtualbox from sources * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744) - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no (LP: #1848492) - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no * shiftfs: rework how shiftfs opens files (LP: #1846265) - SAUCE: shiftfs: rework how shiftfs opens files * fdatasync performance regression on 5.0 kernels (LP: #1847641) - blk-wbt: fix performance regression in wbt scale_up/scale_down * bcache: Performance degradation when querying priority_stats (LP: #1840043) - bcache: add cond_resched() in __bch_cache_cmp() * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL platforms (LP: #1847192) - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms * Add installer support for iwlmvm adapters (LP: #1848236) - d-i: Add iwlmvm to nic-modules * Eoan update: v5.3.6 upstream stable release (LP: #1848039) - s390/process: avoid potential reading of freed stack - KVM: s390: Test for bad access register and size at the start of S390_MEM_OP - s390/topology: avoid firing events before kobjs are created - s390/cio: avoid calling strlen on null pointer - s390/cio: exclude subchannels with no parent from pseudo check - KVM: s390: fix __insn32_query() inline assembly - KVM: PPC: Book3S: Enable XIVE native capability only if OPAL has required functions - KVM: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling the VP - KVM: PPC: Book3S HV: Don't push XIVE context when not using XIVE device - KVM: PPC: Book3S HV: Fix race in re-enabling XIVE escalation interrupts - KVM: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores - KVM: PPC: Book3S HV: Don't lose pending doorbell request on migration on P9 - KVM: X86: Fix userspace set invalid CR4 - nbd: fix max number of supported devs - PM / devfreq: tegra: Fix kHz to Hz conversion - ASoC: Define a set of DAPM pre/post-up events - ASoC: sgtl5000: Improve VAG power and mute control - powerpc/xive: Implement get_irqchip_state method for XIVE to fix shutdown race - powerpc/mce: Fix MCE handling for huge pages - powerpc/mce: Schedule work from irq_work - powerpc/603: Fix handling of the DIRTY flag - powerpc/32s: Fix boot failure with DEBUG_PAGEALLOC without KASAN. - powerpc/ptdump: Fix addresses display on PPC32 - powerpc/powernv: Restrict OPAL symbol map to only be readable by root - powerpc/pseries: Fix cpu_hotplug_lock acquisition in resize_hpt() - powerpc/powernv/ioda: Fix race in TCE level allocation - powerpc/kasan: Fix parallel loading of modules. - powerpc/kasan: Fix shadow area set up for modules. - powerpc/book3s64/mm: Don't do tlbie fixup for some hardware revisions - powerpc/book3s64/radix: Rename CPU_FTR_P9_TLBIE_BUG feature flag - powerpc/mm: Add a helper to select PAGE_KERNEL_RO or PAGE_READONLY - powerpc/mm: Fix an Oops in kasan_mmu_init() - powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9 - can: mcp251x: mcp251x_hw_reset(): allow more time after a reset - tools lib traceevent: Fix "robust" test of do_generate_dynamic_list_file - tools lib traceevent: Do not free tep->cmdlines in add_new_comm() on failure - crypto: qat - Silence smp_processor_id() warning - crypto: skcipher - Unmap pages after an external error - crypto: cavium/zip - Add missing single_release() - crypto: caam/qi - fix error handling in ERN handler - crypto: caam - fix concurrency issue in givencrypt descriptor - crypto: ccree - account for TEE not ready to report - crypto: ccree - use the full crypt length value - MIPS: Treat Loongson Extensions as ASEs - power: supply: sbs-battery: use correct flags field - power: supply: sbs-battery: only return health when battery present - tracing: Make sure variable reference alias has correct var_ref_idx - usercopy: Avoid HIGHMEM pfn warning - timer: Read jiffies once when forwarding base clk - PCI: vmd: Fix config addressing when using bus offsets - PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it - PCI: vmd: Fix shadow offsets to reflect spec changes - selftests/tpm2: Add the missing TEST_FILES assignment - selftests: pidfd: Fix undefined reference to pthread_create() - watchdog: imx2_wdt: fix min() calculation in imx2_wdt_set_timeout - perf tools: Fix segfault in cpu_cache_level__read() - perf stat: Fix a segmentation fault when using repeat forever - drm/i915/dp: Fix dsc bpp calculations, v5. - drm/atomic: Reject FLIP_ASYNC unconditionally - drm/atomic: Take the atomic toys away from X - drm: mali-dp: Mark expected switch fall-through - drm/omap: fix max fclk divider for omap36xx - drm/msm/dsi: Fix return value check for clk_get_parent - drm/nouveau/kms/nv50-: Don't create MSTMs for eDP connectors - drm/amd/powerplay: change metrics update period from 1ms to 100ms - drm/i915/gvt: update vgpu workload head pointer correctly - drm/i915: to make vgpu ppgtt notificaiton as atomic operation - mac80211: keep BHs disabled while calling drv_tx_wake_queue() - mmc: tegra: Implement ->set_dma_mask() - mmc: sdhci: improve ADMA error reporting - mmc: sdhci-of-esdhc: set DMA snooping based on DMA coherence - mmc: sdhci: Let drivers define their DMA mask - Revert "locking/pvqspinlock: Don't wait if vCPU is preempted" - libnvdimm/altmap: Track namespace boundaries in altmap - DTS: ARM: gta04: introduce legacy spi-cs-high to make display work again - xen/balloon: Set pages PageOffline() in balloon_add_region() - xen/xenbus: fix self-deadlock after killing user process - ieee802154: atusb: fix use-after-free at disconnect - nl80211: validate beacon head - cfg80211: validate SSID/MBSSID element ordering assumption - cfg80211: initialize on-stack chandefs - drivers: thermal: qcom: tsens: Fix memory leak from qfprom read - ima: always return negative code for error - ima: fix freeing ongoing ahash_request - fs: nfs: Fix possible null-pointer dereferences in encode_attrs() - xprtrdma: Toggle XPRT_CONGESTED in xprtrdma's slot methods - xprtrdma: Send Queue size grows after a reconnect - 9p: Transport error uninitialized - 9p: avoid attaching writeback_fid on mmap with type PRIVATE - xen/pci: reserve MCFG areas earlier - fuse: fix request limit - ceph: fix directories inode i_blkbits initialization - ceph: fetch cap_gen under spinlock in ceph_add_cap - ceph: reconnect connection if session hang in opening state - SUNRPC: RPC level errors should always set task->tk_rpc_status - watchdog: aspeed: Add support for AST2600 - netfilter: nf_tables: allow lookups in dynamic sets - drm/amdgpu: Fix KFD-related kernel oops on Hawaii - drm/amdgpu: Check for valid number of registers to read - perf probe: Fix to clear tev->nargs in clear_probe_trace_event() - pNFS: Ensure we do clear the return-on-close layout stateid on fatal errors - SUNRPC: Don't try to parse incomplete RPC messages - pwm: stm32-lp: Add check in case requested period cannot be achieved - selftests/seccomp: fix build on older kernels - x86/purgatory: Disable the stackleak GCC plugin for the purgatory - ntb: point to right memory window index - thermal: Fix use-after-free when unregistering thermal zone device - thermal_hwmon: Sanitize thermal_zone type - iommu/amd: Fix downgrading default page-sizes in alloc_pte() - libnvdimm/region: Initialize bad block for volatile namespaces - libnvdimm: Fix endian conversion issues - fuse: fix memleak in cuse_channel_open - libnvdimm/nfit_test: Fix acpi_handle redefinition - sched/membarrier: Call sync_core only before usermode for same mm - sched/membarrier: Fix private expedited registration check - sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr() - perf build: Add detection of java-11-openjdk-devel package - include/trace/events/writeback.h: fix -Wstringop-truncation warnings - selftests/bpf: adjust strobemeta loop to satisfy latest clang - kernel/elfcore.c: include proper prototypes - libbpf: fix false uninitialized variable warning - blk-mq: move lockdep_assert_held() into elevator_exit - bpf: Fix bpf_event_output re-entry issue - net: dsa: microchip: Always set regmap stride to 1 - perf unwind: Fix libunwind build failure on i386 systems - mlxsw: spectrum_flower: Fail in case user specifies multiple mirror actions - nfp: abm: fix memory leak in nfp_abm_u32_knode_replace - drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed - Btrfs: fix selftests failure due to uninitialized i_mode in test inodes - KVM: nVMX: Fix consistency check on injected exception error code - tick: broadcast-hrtimer: Fix a race in bc_set_next - perf stat: Reset previous counts on repeat with interval - riscv: Avoid interrupts being erroneously enabled in handle_exception() - vfs: Fix EOVERFLOW testing in put_compat_statfs64 - coresight: etm4x: Use explicit barriers on enable/disable - staging: erofs: fix an error handling in erofs_readdir() - staging: erofs: some compressed cluster should be submitted for corrupted images - staging: erofs: add two missing erofs_workgroup_put for corrupted images - staging: erofs: avoid endless loop of invalid lookback distance 0 - staging: erofs: detect potential multiref due to corrupted images - libnvdimm: prevent nvdimm from requesting key when security is disabled - Linux 5.3.6 * Eoan update: v5.3.4 upstream stable release (LP: #1848046) - arcnet: provide a buffer big enough to actually receive packets - cdc_ncm: fix divide-by-zero caused by invalid wMaxPacketSize - macsec: drop skb sk before calling gro_cells_receive - net/phy: fix DP83865 10 Mbps HDX loopback disable function - net: qrtr: Stop rx_worker before freeing node - net/sched: act_sample: don't push mac header on ip6gre ingress - net_sched: add max len check for TCA_KIND - net: stmmac: Fix page pool size - nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs - nfp: flower: prevent memory leak in nfp_flower_spawn_phy_reprs - openvswitch: change type of UPCALL_PID attribute to NLA_UNSPEC - ppp: Fix memory leak in ppp_write - sch_netem: fix a divide by zero in tabledist() - selftests: Update fib_tests to handle missing ping6 - skge: fix checksum byte order - tcp_bbr: fix quantization code to not raise cwnd if not probing bandwidth - usbnet: ignore endpoints with invalid wMaxPacketSize - usbnet: sanity checking of packet sizes and device mtu - net/rds: Check laddr_check before calling it - net/mlx5e: Fix matching on tunnel addresses type - ipv6: fix a typo in fib6_rule_lookup() - selftests: Update fib_nexthop_multiprefix to handle missing ping6 - net: phy: micrel: add Asym Pause workaround for KSZ9021 - net/sched: cbs: Fix not adding cbs instance to list - ipv4: Revert removal of rt_uses_gateway - net_sched: add policy validation for action attributes - vrf: Do not attempt to create IPv6 mcast rule if IPv6 is disabled - net/mlx5e: Fix traffic duplication in ethtool steering - net: sched: fix possible crash in tcf_action_destroy() - tcp: better handle TCP_USER_TIMEOUT in SYN_SENT state - net/mlx5: Add device ID of upcoming BlueField-2 - ALSA: hda: Flush interrupts on disabling - ASoC: SOF: Intel: hda: Make hdac_device device-managed - cpufreq: ap806: Add NULL check after kcalloc - ALSA: hda/hdmi - Don't report spurious jack state changes - regulator: lm363x: Fix off-by-one n_voltages for lm3632 ldo_vpos/ldo_vneg - regulator: lm363x: Fix n_voltages setting for lm36274 - spi: dw-mmio: Clock should be shut when error occurs - ASoC: tlv320aic31xx: suppress error message for EPROBE_DEFER - ASoC: sgtl5000: Fix of unmute outputs on probe - ASoC: sgtl5000: Fix charge pump source assignment - firmware: qcom_scm: Use proper types for dma mappings - dmaengine: bcm2835: Print error in case setting DMA mask fails - leds: leds-lp5562 allow firmware files up to the maximum length - ASoC: SOF: reset DMA state in prepare - media: dib0700: fix link error for dibx000_i2c_set_speed - media: mtk-cir: lower de-glitch counter for rc-mm protocol - ASoC: SOF: pci: mark last_busy value at runtime PM init - media: exynos4-is: fix leaked of_node references - media: vivid:add sanity check to avoid divide error and set value to 1 if 0. - media: vb2: reorder checks in vb2_poll() - media: vivid: work around high stack usage with clang - media: hdpvr: Add device num check and handling - media: i2c: ov5640: Check for devm_gpiod_get_optional() error - time/tick-broadcast: Fix tick_broadcast_offline() lockdep complaint - sched/fair: Fix imbalance due to CPU affinity - sched/core: Fix CPU controller for !RT_GROUP_SCHED - x86/apic: Make apic_pending_intr_clear() more robust - sched/deadline: Fix bandwidth accounting at all levels after offline migration - x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI fails - rcu/tree: Call setschedule() gp ktread to SCHED_FIFO outside of atomic region - x86/apic: Soft disable APIC before initializing it - ALSA: hda - Show the fatal CORB/RIRB error more clearly - ALSA: i2c: ak4xxx-adda: Fix a possible null pointer dereference in build_adc_controls() - rcu: Add destroy_work_on_stack() to match INIT_WORK_ONSTACK() - EDAC/mc: Fix grain_bits calculation - arm64: dts: imx8mq: Correct OPP table according to latest datasheet - media: iguanair: add sanity checks - cpuidle: teo: Allow tick to be stopped if PM QoS is used - gpio: madera: Add support for Cirrus Logic CS47L15 - gpio: madera: Add support for Cirrus Logic CS47L92 - arm64: mm: free the initrd reserved memblock in a aligned manner - soc: amlogic: meson-clk-measure: protect measure with a mutex - base: soc: Export soc_device_register/unregister APIs - ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid - ia64:unwind: fix double free for mod->arch.init_unw_table - EDAC/altera: Use the proper type for the IRQ status bits - ASoC: rsnd: don't call clk_get_rate() under atomic context - arm64/prefetch: fix a -Wtype-limits warning - md/raid1: end bio when the device faulty - md: don't call spare_active in md_reap_sync_thread if all member devices can't work - md: don't set In_sync if array is frozen - media: media/platform: fsl-viu.c: fix build for MICROBLAZE - media: staging: tegra-vde: Fix build error - RAS: Build debugfs.o only when enabled in Kconfig - ASoC: hdac_hda: fix page fault issue by removing race - ACPI / processor: don't print errors for processorIDs == 0xff - loop: Add LOOP_SET_DIRECT_IO to compat ioctl - perf tools: Fix paths in include statements - EDAC, pnd2: Fix ioremap() size in dnv_rd_reg() - efi: cper: print AER info of PCIe fatal error - firmware: arm_scmi: Check if platform has released shmem before using - sched/fair: Use rq_lock/unlock in online_fair_sched_group - idle: Prevent late-arriving interrupts from disrupting offline - blk-mq: Fix memory leak in blk_mq_init_allocated_queue error handling - media: gspca: zero usb_buf on error - perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig - perf test vfs_getname: Disable ~/.perfconfig to get default output - media: mtk-mdp: fix reference count on old device tree - media: i2c: tda1997x: prevent potential NULL pointer access - media: fdp1: Reduce FCP not found message level to debug - media: em28xx: modules workqueue not inited for 2nd device - arm64/efi: Move variable assignments after SECTIONS - perf unwind: Fix libunwind when tid != pid - media: rc: imon: Allow iMON RC protocol for ffdc 7e device - dmaengine: iop-adma: use correct printk format strings - ARM: xscale: fix multi-cpu compilation - perf record: Support aarch64 random socket_id assignment - media: vsp1: fix memory leak of dl on error return path - media: i2c: ov5645: Fix power sequence - media: omap3isp: Don't set streaming state on random subdevs - media: imx: mipi csi-2: Don't fail if initial state times-out - kasan/arm64: fix CONFIG_KASAN_SW_TAGS && KASAN_INLINE - net: lpc-enet: fix printk format strings - m68k: Prevent some compiler warnings in Coldfire builds - ARM: dts: imx7d: cl-som-imx7: make ethernet work again - arm64: dts: qcom: qcs404-evb: Mark WCSS clocks protected - ARM: dts: imx7-colibri: disable HS400 - x86/platform/intel/iosf_mbi Rewrite locking - media: radio/si470x: kill urb on error - media: hdpvr: add terminating 0 at end of string - ASoC: uniphier: Fix double reset assersion when transitioning to suspend state - powerpc/Makefile: Always pass --synthetic to nm if supported - tools headers: Fixup bitsperlong per arch includes - ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK - ASoC: mchp-i2s-mcc: Wait for RX/TX RDY only if controller is running - led: triggers: Fix a memory leak bug - ASoC: mchp-i2s-mcc: Fix unprepare of GCLK - nbd: add missing config put - ACPI / APEI: Release resources if gen_pool_add() fails - arm64: entry: Move ct_user_exit before any other exception - s390/kasan: provide uninstrumented __strlen - media: mceusb: fix (eliminate) TX IR signal length limit - media: dvb-frontends: use ida for pll number - posix-cpu-timers: Sanitize bogus WARNONS - media: dvb-core: fix a memory leak bug - EDAC/amd64: Support more than two controllers for chip selects handling - cpufreq: imx-cpufreq-dt: Add i.MX8MN support - libperf: Fix alignment trap with xyarray contents in 'perf stat' - EDAC/amd64: Recognize DRAM device type ECC capability - EDAC/amd64: Decode syndrome before translating address - ARM: at91: move platform-specific asm-offset.h to arch/arm/mach-at91 - soc: renesas: rmobile-sysc: Set GENPD_FLAG_ALWAYS_ON for always-on domain - soc: renesas: Enable ARM_ERRATA_754322 for affected Cortex-A9 - PM / devfreq: Fix kernel oops on governor module load - ARM: OMAP2+: move platform-specific asm-offset.h to arch/arm/mach-omap2 - PM / devfreq: passive: Use non-devm notifiers - PM / devfreq: exynos-bus: Correct clock enable sequence - media: cec-notifier: clear cec_adap in cec_notifier_unregister - media: saa7146: add cleanup in hexium_attach() - media: cpia2_usb: fix memory leaks - media: saa7134: fix terminology around saa7134_i2c_eeprom_md7134_gate() - perf trace beauty ioctl: Fix off-by-one error in cmd->string table - perf report: Fix --ns time sort key output - perf script: Fix memory leaks in list_scripts() - media: aspeed-video: address a protential usage of an unitialized var - media: ov9650: add a sanity check - leds: lm3532: Fixes for the driver for stability - ASoC: es8316: fix headphone mixer volume table - ACPI / CPPC: do not require the _PSD method - sched/cpufreq: Align trace event behavior of fast switching - arm64: dts: meson: fix boards regulators states format - x86/apic/vector: Warn when vector space exhaustion breaks affinity - arm64: kpti: ensure patched kernel text is fetched from PoU - perf evlist: Use unshare(CLONE_FS) in sb threads to let setns(CLONE_NEWNS) work - arm64: Use correct ll/sc atomic constraints - jump_label: Don't warn on __exit jump entries - x86/mm/pti: Do not invoke PTI functions when PTI is disabled - ASoC: fsl_ssi: Fix clock control issue in master mode - x86/mm/pti: Handle unaligned address gracefully in pti_clone_pagetable() - nvmet: fix data units read and written counters in SMART log - nvme-multipath: fix ana log nsid lookup when nsid is not found - ALSA: firewire-motu: add support for MOTU 4pre - iommu/amd: Silence warnings under memory pressure - ASoC: Intel: Haswell: Adjust machine device private context - libata/ahci: Drop PCS quirk for Denverton and beyond - iommu/iova: Avoid false sharing on fq_timer_on - libtraceevent: Change users plugin directory - ASoC: dt-bindings: sun4i-spdif: Fix dma-names warning - ARM: dts: exynos: Mark LDO10 as always-on on Peach Pit/Pi Chromebooks - x86/amd_nb: Add PCI device IDs for family 17h, model 70h - ACPI: custom_method: fix memory leaks - ACPI / PCI: fix acpi_pci_irq_enable() memory leak - closures: fix a race on wakeup from closure_sync - hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs - hwmon: (acpi_power_meter) Change log level for 'unsafe software power cap' - md/raid1: fail run raid1 array when active disk less than one - dmaengine: ti: edma: Do not reset reserved paRAM slots - kprobes: Prohibit probing on BUG() and WARN() address - x86/mm: Fix cpumask_of_node() error condition - irqchip/sifive-plic: set max threshold for ignored handlers - s390/crypto: xts-aes-s390 fix extra run-time crypto self tests finding - irqchip/gic-v3-its: Fix LPI release for Multi-MSI devices - x86/cpu: Add Tiger Lake to Intel family - platform/x86: intel_pmc_core: Do not ioremap RAM - platform/x86: intel_pmc_core_pltdrv: Module removal warning fix - ASoC: dmaengine: Make the pcm->name equal to pcm->id if the name is not set - tools/power/x86/intel-speed-select: Fix memory leak - spi: bcm2835: Work around DONE bit erratum - io_uring: fix wrong sequence setting logic - block: make rq sector size accessible for block stats - raid5: don't set STRIPE_HANDLE to stripe which is in batch list - mmc: core: Clarify sdio_irq_pending flag for MMC_CAP2_SDIO_IRQ_NOTHREAD - sched/psi: Correct overly pessimistic size calculation - mmc: sdhci: Fix incorrect switch to HS mode - mmc: core: Add helper function to indicate if SDIO IRQs is enabled - mmc: dw_mmc: Re-store SDIO IRQs mask at system resume - raid5: don't increment read_errors on EILSEQ return - mmc: mtk-sd: Re-store SDIO IRQs mask at system resume - libertas: Add missing sentinel at end of if_usb.c fw_table - ALSA: hda - Add a quirk model for fixing Huawei Matebook X right speaker - ALSA: hda - Drop unsol event handler for Intel HDMI codecs - drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2) - media: ttusb-dec: Fix info-leak in ttusb_dec_send_command() - drm: fix module name in edid_firmware log message - ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93 - zd1211rw: remove false assertion from zd_mac_clear() - btrfs: delayed-inode: Kill the BUG_ON() in btrfs_delete_delayed_dir_index() - btrfs: extent-tree: Make sure we only allocate extents from block groups with the same type - btrfs: tree-checker: Add ROOT_ITEM check - btrfs: Detect unbalanced tree with empty leaf before crashing btree operations - kvm: Nested KVM MMUs need PAE root too - media: omap3isp: Set device on omap3isp subdevs - PM / devfreq: passive: fix compiler warning - ARM: dts: logicpd-torpedo-baseboard: Fix missing video - ARM: omap2plus_defconfig: Fix missing video - iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36 - ALSA: firewire-tascam: handle error code when getting current source of clock - ALSA: firewire-tascam: check intermediate state of clock status and retry - scsi: scsi_dh_rdac: zero cdb in send_mode_select() - scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag - printk: Do not lose last line in kmsg buffer dump - IB/mlx5: Free mpi in mp_slave mode - IB/hfi1: Define variables as unsigned long to fix KASAN warning - IB/hfi1: Do not update hcrc for a KDETH packet during fault injection - RDMA: Fix double-free in srq creation error flow - randstruct: Check member structs in is_pure_ops_struct() - ARM: dts: am3517-evm: Fix missing video - rcu/tree: Fix SCHED_FIFO params - ALSA: hda/realtek - PCI quirk for Medion E4254 - blk-mq: add callback of .cleanup_rq - scsi: implement .cleanup_rq callback - powerpc/imc: Dont create debugfs files for cpu-less nodes - tpm_tis_core: Turn on the TPM before probing IRQ's - tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts - tpm: Wrap the buffer from the caller to tpm_buf in tpm_send() - fuse: fix deadlock with aio poll and fuse_iqueue::waitq.lock - fuse: fix missing unlock_page in fuse_writepage() - fuse: fix beyond-end-of-page access in fuse_parse_cache() - parisc: Disable HP HSC-PCI Cards to prevent kernel crash - platform/x86: intel_int0002_vgpio: Fix wakeups not working on Cherry Trail - KVM: x86: always stop emulation on page fault - KVM: x86: set ctxt->have_exception in x86_decode_insn() - KVM: x86: Manually calculate reserved bits when loading PDPTRS - KVM: x86: Disable posted interrupts for non-standard IRQs delivery modes - kvm: x86: Add "significant index" flag to a few CPUID leaves - KVM: x86/mmu: Use fast invalidate mechanism to zap MMIO sptes - media: videobuf-core.c: poll_wait needs a non-NULL buf pointer - media: sn9c20x: Add MSI MS-1039 laptop to flip_dmi_table - media: hantro: Set DMA max segment size - media: don't drop front-end reference count for ->detach - media: vivid: fix device init when no_error_inj=1 and fb disabled - spi: ep93xx: Repair SPI CS lookup tables - spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it's not ours - binfmt_elf: Do not move brk for INTERP-less ET_EXEC - ASoC: Intel: NHLT: Fix debug print format - ASoC: Intel: Skylake: Use correct function to access iomem space - ASoC: Intel: Fix use of potentially uninitialized variable - staging: erofs: cannot set EROFS_V_Z_INITED_BIT if fill_inode_lazy fails - ARM: samsung: Fix system restart on S3C6410 - ARM: zynq: Use memcpy_toio instead of memcpy on smp bring-up - arm64: tlb: Ensure we execute an ISB following walk cache invalidation - arm64: dts: rockchip: limit clock rate of MMC controllers for RK3328 - iommu/arm-smmu-v3: Disable detection of ATS and PRI - alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP - iommu/vt-d: Fix wrong analysis whether devices share the same bus - regulator: Defer init completion for a while after late_initcall - efifb: BGRT: Improve efifb_bgrt_sanity_check - gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps - z3fold: fix retry mechanism in page reclaim - z3fold: fix memory leak in kmem cache - mm/compaction.c: clear total_{migrate,free}_scanned before scanning a new zone - memcg, oom: don't require __GFP_FS when invoking memcg OOM killer - memcg, kmem: do not fail __GFP_NOFAIL charges - lib/lzo/lzo1x_compress.c: fix alignment bug in lzo-rle - mt76: round up length on mt76_wr_copy - KEYS: trusted: correctly initialize digests and fix locking issue - ath10k: fix channel info parsing for non tlv target - i40e: check __I40E_VF_DISABLE bit in i40e_sync_filters_subtask - block: mq-deadline: Fix queue restart handling - block: fix null pointer dereference in blk_mq_rq_timed_out() - smb3: allow disabling requesting leases - smb3: fix unmount hang in open_shroot - smb3: fix leak in "open on server" perf counter - ovl: Fix dereferencing possible ERR_PTR() - ovl: filter of trusted xattr results in audit - btrfs: fix allocation of free space cache v1 bitmap pages - Btrfs: fix use-after-free when using the tree modification log - btrfs: Relinquish CPUs in btrfs_compare_trees - btrfs: adjust dirty_metadata_bytes after writeback failure of extent buffer - btrfs: qgroup: Fix the wrong target io_tree when freeing reserved data space - btrfs: qgroup: Fix reserved data space leak if we have multiple reserve calls - Btrfs: fix race setting up and completing qgroup rescan workers - btrfs: Fix a regression which we can't convert to SINGLE profile - SUNRPC: Dequeue the request from the receive queue while we're re-encoding - SUNRPC: Fix buffer handling of GSS MIC without slack - ACPI / LPSS: Save/restore LPSS private registers also on Lynxpoint - md/raid6: Set R5_ReadError when there is read failure on parity disk - md: don't report active array_state until after revalidate_disk() completes. - md: only call set_in_sync() when it is expected to succeed. - cfg80211: Purge frame registrations on iftype change - /dev/mem: Bail out upon SIGKILL. - fs: Export generic_fadvise() - mm: Handle MADV_WILLNEED through vfs_fadvise() - xfs: Fix stale data exposure when readahead races with hole punch - ipmi: move message error checking to avoid deadlock - mtd: rawnand: stm32_fmc2: avoid warnings when building with W=1 option - ext4: fix warning inside ext4_convert_unwritten_extents_endio - ext4: fix punch hole for inline_data file systems - quota: fix wrong condition in is_quota_modification() - hwrng: core - don't wait on add_early_randomness() - i2c: riic: Clear NACK in tend isr - CIFS: fix max ea value size - CIFS: Fix oplock handling for SMB 2.1+ protocols - drm/amd/display: Restore backlight brightness after system resume - drm/amd/display: dce11.x /dce12 update formula input - drm/amd/display: Add missing HBM support and raise Vega20's uclk. - drm/amdgpu/display: fix 64 bit divide - md/raid0: avoid RAID0 data corruption due to layout confusion. - mt76: mt7615: always release sem in mt7615_load_patch - mt76: mt7615: fix mt7615 firmware path definitions - platform/chrome: cros_ec_rpmsg: Fix race with host command when probe failed - Linux 5.3.4 * ELAN469D touch pad not working (LP: #1795292) // Ubuntu won't boot on Dell Inspiron 7375 (LP: #1837688) // Eoan update: v5.3.4 upstream stable release (LP: #1848046) - iommu/amd: Override wrong IVRS IOAPIC on Raven Ridge systems * Eoan update: v5.3.3 upstream stable release (LP: #1848045) - Linux 5.3.2 - Revert "Linux 5.3.2" - Linux 5.3.3 * Eoan update: v5.3.2 upstream stable release (LP: #1848042) - netfilter: add missing IS_ENABLED(CONFIG_NF_TABLES) check to header-file. - clocksource/drivers/timer-of: Do not warn on deferred probe - clocksource/drivers: Do not warn on probe defer - drm/amd/display: Allow cursor async updates for framebuffer swaps - drm/amd/display: Skip determining update type for async updates - drm/amd/display: Don't replace the dc_state for fast updates - drm/amd/display: readd -msse2 to prevent Clang from emitting libcalls to undefined SW FP routines - powerpc/xive: Fix bogus error code returned by OPAL - HID: prodikeys: Fix general protection fault during probe - HID: sony: Fix memory corruption issue on cleanup. - HID: logitech: Fix general protection fault caused by Logitech driver - HID: logitech-dj: Fix crash when initial logi_dj_recv_query_paired_devices fails - HID: hidraw: Fix invalid read in hidraw_ioctl - HID: Add quirk for HP X500 PIXART OEM mouse - mtd: cfi_cmdset_0002: Use chip_good() to retry in do_write_oneword() - crypto: talitos - fix missing break in switch statement - clk: imx: imx8mm: fix audio pll setting - Revert "mm/z3fold.c: fix race between migration and destruction" - ALSA: usb-audio: Add Hiby device family to quirks for native DSD support - ALSA: usb-audio: Add DSD support for EVGA NU Audio - ALSA: dice: fix wrong packet parameter for Alesis iO26 - ALSA: hda - Add laptop imic fixup for ASUS M9V laptop - ALSA: hda - Apply AMD controller workaround for Raven platform - platform/x86: i2c-multi-instantiate: Derive the device name from parent - objtool: Clobber user CFLAGS variable - Linux 5.3.2 * Check for CPU Measurement sampling (LP: #1847590) - s390/cpumsf: Check for CPU Measurement sampling * revert the revert of ext4: make __ext4_get_inode_loc plug (LP: #1846486) - random: try to actively add entropy rather than passively wait for it - Revert "Revert "ext4: make __ext4_get_inode_loc plug"" * Fix non-working Realtek USB ethernet after system resume (LP: #1847063) - r8152: Set macpassthru in reset_resume callback * overlayfs: allow with shiftfs as underlay (LP: #1846272) - SAUCE: overlayfs: allow with shiftfs as underlay * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186) - SAUCE: apparmor: fix nnp subset test for unconfined * PM / hibernate: fix potential memory corruption (LP: #1847118) - PM / hibernate: memory_bm_find_bit(): Tighten node optimisation * Miscellaneous Ubuntu changes - update dkms package versions -- Khalid Elmously Fri, 25 Oct 2019 03:17:11 -0400 linux-hwe-edge (5.3.0-19.20~18.04.2) bionic; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions -- Thadeu Lima de Souza Cascardo Tue, 22 Oct 2019 11:59:21 -0300 linux-hwe-edge (5.3.0-19.20~18.04.1) bionic; urgency=medium * bionic/linux-hwe-edge: 5.3.0-19.20~18.04.1 -proposed tracker (LP: #1848645) * linux won't build when new virtualbox version is present on the archive (LP: #1848788) - [Packaging]: download virtualbox from sources [ Ubuntu: 5.3.0-19.20 ] * eoan/linux: 5.3.0-19.20 -proposed tracker (LP: #1848648) * eoan kernel does not contain "ipv6: do not free rt if FIB_LOOKUP_NOREF is set on suppress rule" (LP: #1847478) - ipv6: do not free rt if FIB_LOOKUP_NOREF is set on suppress rule -- Thadeu Lima de Souza Cascardo Mon, 21 Oct 2019 13:29:01 -0300 linux-hwe-edge (5.3.0-18.19~18.04.2) bionic; urgency=medium * Drop i386 build for 19.10 (LP: #1845714) - [Debian] Reintroduce support for producing i386 kernels -- Thadeu Lima de Souza Cascardo Fri, 11 Oct 2019 14:34:30 -0300 linux-hwe-edge (5.3.0-18.19~18.04.1) bionic; urgency=medium * bionic/linux-hwe-edge: 5.3.0-18.19~18.04.1 -proposed tracker (LP: #1847297) [ Ubuntu: 5.3.0-18.19 ] * eoan/linux: 5.3.0-18.19 -proposed tracker (LP: #1847298) * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704) - [Packaging] arm64: snapdragon: introduce a snapdragon flavour - [Packaging] arm64: snapdragon: switch kernel format to Image - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y - [Config] arm64: snapdragon: CONFIG_USB_OTG=y - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y [ Ubuntu: 5.3.0-17.18 ] * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641) * CVE-2019-17056 - nfc: enforce CAP_NET_RAW for raw sockets * CVE-2019-17055 - mISDN: enforce CAP_NET_RAW for raw sockets * CVE-2019-17054 - appletalk: enforce CAP_NET_RAW for raw sockets * CVE-2019-17053 - ieee802154: enforce CAP_NET_RAW for raw sockets * CVE-2019-17052 - ax25: enforce CAP_NET_RAW for raw sockets * CVE-2019-15098 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe() * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices. (LP: #1846470) - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect * Re-enable linux-libc-dev build on i386 (LP: #1846508) - [Packaging] Build only linux-libc-dev for i386 - [Debian] final-checks -- ignore archtictures with no binaries * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic- proposed (LP: #1845820) - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT * Revert ESE DASD discard support (LP: #1846219) - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes" * Miscellaneous Ubuntu changes - update dkms package versions [ Ubuntu: 5.3.0-16.17 ] * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204) * zfs fails to build on s390x with debug symbols enabled (LP: #1846143) - SAUCE: s390: Mark atomic const ops always inline [ Ubuntu: 5.3.0-15.16 ] * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987) * Drop i386 build for 19.10 (LP: #1845714) - [Packaging] Remove x32 arch references from control files - [Debian] final-checks -- Get arch list from debian/control * ZFS kernel modules lack debug symbols (LP: #1840704) - [Debian] Fix conditional for setting zfs debug package path * Use pyhon3-sphinx instead of python-sphinx for building html docs (LP: #1845808) - [Packaging] Update sphinx build dependencies to python3 packages * Kernel panic with 19.10 beta image (LP: #1845454) - efi/tpm: Don't access event->count when it isn't mapped. - efi/tpm: don't traverse an event log with no events - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing [ Ubuntu: 5.3.0-14.15 ] * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728) * Drop i386 build for 19.10 (LP: #1845714) - [Debian] Remove support for producing i386 kernels - [Debian] Don't use CROSS_COMPILE for i386 configs * udevadm trigger will fail when trying to add /sys/devices/vio/ (LP: #1845572) - SAUCE: powerpc/vio: drop bus_type from parent device * Trying to online dasd drive results in invalid input/output from the kernel on z/VM (LP: #1845323) - SAUCE: s390/dasd: Fix error handling during online processing * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584) - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1 * Support Hi1620 zip hw accelerator (LP: #1845355) - [Config] Enable HiSilicon QM/ZIP as modules - crypto: hisilicon - add queue management driver for HiSilicon QM module - crypto: hisilicon - add hardware SGL support - crypto: hisilicon - add HiSilicon ZIP accelerator support - crypto: hisilicon - add SRIOV support for ZIP - Documentation: Add debugfs doc for hisi_zip - crypto: hisilicon - add debugfs for ZIP and QM - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver - crypto: hisilicon - fix kbuild warnings - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP - crypto: hisilicon - init curr_sgl_dma to fix compile warning - crypto: hisilicon - add missing single_release - crypto: hisilicon - fix error handle in hisi_zip_create_req_q - crypto: hisilicon - Fix warning on printing %p with dma_addr_t - crypto: hisilicon - Fix return value check in hisi_zip_acompress() - crypto: hisilicon - avoid unused function warning * SafeSetID LSM should be built but disabled by default (LP: #1845391) - LSM: SafeSetID: Stop releasing uninitialized ruleset - [Config] Build SafeSetID LSM but don't enable it by default * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383) - [Config] loadpin shouldn't be in CONFIG_LSM * Add new pci-id's for CML-S, ICL (LP: #1845317) - drm/i915/icl: Add missing device ID - drm/i915/cml: Add Missing PCI IDs * Thunderbolt support for ICL (LP: #1844680) - thunderbolt: Correct path indices for PCIe tunnel - thunderbolt: Move NVM upgrade support flag to struct icm - thunderbolt: Use 32-bit writes when writing ring producer/consumer - thunderbolt: Do not fail adding switch if some port is not implemented - thunderbolt: Hide switch attributes that are not set - thunderbolt: Expose active parts of NVM even if upgrade is not supported - thunderbolt: Add support for Intel Ice Lake - ACPI / property: Add two new Thunderbolt property GUIDs to the list * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668) - s390/pci: fix MSI message data * Enhanced Hardware Support - Finalize Naming (LP: #1842774) - s390: add support for IBM z15 machines - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n * Eoan update: v5.3.1 upstream stable release (LP: #1845642) - USB: usbcore: Fix slab-out-of-bounds bug during device reset - media: tm6000: double free if usb disconnect while streaming - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc - net_sched: let qdisc_put() accept NULL pointer - udp: correct reuseport selection with connected sockets - xen-netfront: do not assume sk_buff_head list is empty in error handling - net: dsa: Fix load order between DSA drivers and taggers - net: stmmac: Hold rtnl lock in suspend/resume callbacks - KVM: coalesced_mmio: add bounds checking - Documentation: sphinx: Add missing comma to list of strings - firmware: google: check if size is valid when decoding VPD data - serial: sprd: correct the wrong sequence of arguments - tty/serial: atmel: reschedule TX after RX was started - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}" - ovl: fix regression caused by overlapping layers detection - phy: qcom-qmp: Correct ready status, again - floppy: fix usercopy direction - media: technisat-usb2: break out of loop at end of buffer - Linux 5.3.1 * ZFS kernel modules lack debug symbols (LP: #1840704) - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling - [Debian]: Handle debug symbols for modules in extras too - [Debian]: Check/link modules with debug symbols after DKMS modules - [Debian]: Warn about modules without debug symbols - [Debian]: dkms-build: new parameter for debug package directory - [Debian]: dkms-build: zfs: support for debug symbols - [Debian]: dkms-build: Avoid executing post-processor scripts twice - [Debian]: dkms-build: Move zfs special-casing into configure script * /proc/self/maps paths missing on live session (was vlc won't start; eoan 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies) (LP: #1842382) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs" [ Ubuntu: 5.3.0-13.14 ] * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - [Debian] Remove binutils-dev build dependency -- Thadeu Lima de Souza Cascardo Tue, 08 Oct 2019 16:47:48 -0300 linux-hwe-edge (5.3.0-12.13~18.04.2) bionic; urgency=medium * bionic/linux-hwe-edge: 5.3.0-12.13~18.04.2 -proposed tracker (LP: #1844142) * lz4 binary is not on bionic (LP: #1844539) - [Packaging]: disable lz4 when mangling - [Packaging]: remove lz4 build-dependency -- Thadeu Lima de Souza Cascardo Wed, 18 Sep 2019 11:38:10 -0300 linux-hwe-edge (5.3.0-12.13~18.04.1) bionic; urgency=medium * bionic/linux-hwe-edge: 5.3.0-12.13~18.04.1 -proposed tracker (LP: #1844142) * Change kernel compression method to improve boot speed (LP: #1840934) - [Packaging] Update build-dependencies * Packaging resync (LP: #1786013) - [Packaging] resync getabis [ Ubuntu: 5.3.0-12.13 ] * Change kernel compression method to improve boot speed (LP: #1840934) - [Packaging] Add lz4 build dependency for s390x * Miscellaneous Ubuntu changes - SAUCE: Remove spl and zfs source [ Ubuntu: 5.3.0-11.12 ] * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144) * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas adapters(SAS3.5 onwards) (LP: #1838751) - PCI: Restore Resizable BAR size bits correctly for 1MB BARs * s390/setup: Actually init kernel lock down (LP: #1843961) - SAUCE: (lockdown) s390/setup: Actually init kernel lock down * cherrypick has_sipl fix (LP: #1843960) - SAUCE: s390/sclp: Fix bit checked for has_sipl * Change kernel compression method to improve boot speed (LP: #1840934) - [Config]: Switch kernel compression from LZO to LZ4 on s390x * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726) - [Config] CONFIG_NVRAM=y for ppc64el * Miscellaneous Ubuntu changes - [Config]: remove nvram from ppc64el modules ABI - [Config] Update annotations for recent config changes - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630 - update dkms package versions * Rebase to v5.3 [ Ubuntu: 5.3.0-10.11 ] * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232) * No sound inputs from the external microphone and headset on a Dell machine (LP: #1842265) - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family * Horizontal corrupted line at top of screen caused by framebuffer compression (LP: #1840236) - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake * Add bpftool to linux-tools-common (LP: #1774815) - [Debian] package bpftool in linux-tools-common * Miscellaneous Ubuntu changes - update dkms package versions * Rebase to v5.3-rc8 [ Ubuntu: 5.3.0-9.10 ] * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393) * shiftfs: mark kmem_cache as reclaimable (LP: #1842059) - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT * shiftfs: drop entries from cache on unlink (LP: #1841977) - SAUCE: shiftfs: fix buggy unlink logic * Fix touchpad IRQ storm after S3 (LP: #1841396) - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin * Please include DTBs for arm64 laptops (LP: #1842050) - arm64: dts: qcom: Add Lenovo Miix 630 - arm64: dts: qcom: Add HP Envy x2 - arm64: dts: qcom: Add Asus NovaGo TP370QL * Miscellaneous Ubuntu changes - SAUCE: import aufs driver - [Packaging]: ignore vbox modules when vbox is disabled * Rebase to v5.3-rc7 [ Ubuntu: 5.3.0-8.9 ] * Packaging resync (LP: #1786013) - [Packaging] resync getabis * Change kernel compression method to improve boot speed (LP: #1840934) - [Config] change kernel compression method to improve boot speed - [Packaging] add build dependencies for compression algorithms * realtek r8822be kernel module fails after update to linux kernel-headers 5.0.0-21 (LP: #1838133) - rtw88: Fix misuse of GENMASK macro - rtw88: pci: Rearrange the memory usage for skb in RX ISR - rtw88: pci: Use DMA sync instead of remapping in RX ISR - rtw88: debug: dump tx power indexes in use - rtw88: use txpwr_lmt_cfg_pair struct, not arrays - rtw88: pci: remove set but not used variable 'ip_sel' - rtw88: allow c2h operation in irq context - rtw88: enclose c2h cmd handle with mutex - rtw88: add BT co-existence support - SAUCE: rtw88: pci: enable MSI interrupt * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482) - [Config] Enable VIMC module * Goodix touchpad may drop first input event (LP: #1840075) - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk" - mfd: intel-lpss: Remove D3cold delay * Include Sunix serial/parallel driver (LP: #1826716) - serial: 8250_pci: Add support for Sunix serial boards - parport: parport_serial: Add support for Sunix Multi I/O boards * enable lockdown on s390x when Secure IPL is performed (LP: #1839622) - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x. * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231) - SAUCE: shiftfs: pass correct point down * shiftfs: add O_DIRECT support (LP: #1837223) - SAUCE: shiftfs: add O_DIRECT support * Miscellaneous Ubuntu changes - [Config] enable secureboot signing on s390x - [Config] CONFIG_TEST_BLACKHOLE_DEV=m - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests - [Debian] disable dkms builds for autopktest rebuilds - update dkms package versions - [Config] updateconfigs after v5.3-rc6 rebase * Rebase to v5.3-rc5 [ Ubuntu: 5.3.0-7.8 ] * Packaging resync (LP: #1786013) - [Packaging] resync getabis * Miscellaneous Ubuntu changes - [Config] updateconfigs after v5.3-rc5 rebase - remove missing module after updateconfigs * Rebase to v5.3-rc5 [ Ubuntu: 5.3.0-6.7 ] * Miscellaneous Ubuntu changes - SAUCE: selftests/bpf: prevent headers to be compiled as C code [ Ubuntu: 5.3.0-5.6 ] * Miscellaneous Ubuntu changes - update dkms package versions - [Config] enable zfs build [ Ubuntu: 5.3.0-4.5 ] * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight timeout for bcache removal causes spurious failures (LP: #1796292) - SAUCE: bcache: fix deadlock in bcache_allocator * shiftfs: allow overlayfs (LP: #1838677) - SAUCE: shiftfs: enable overlayfs on shiftfs * Miscellaneous Ubuntu changes - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux modpost" - update dkms package versions - enable nvidia dkms build * Rebase to v5.3-rc4 [ Ubuntu: 5.3.0-3.4 ] * Miscellaneous Ubuntu changes - update dkms package versions - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers - [Config] add mux-* to modules.ignore * Rebase to v5.3-rc3 [ Ubuntu: 5.3.0-2.3 ] * Miscellaneous Ubuntu changes - [Packaging] add build dependincy on fontconfig [ Ubuntu: 5.3.0-1.2 ] * System does not auto detect disconnection of external monitor (LP: #1835001) - SAUCE: drm/i915: Add support for retrying hotplug - SAUCE: drm/i915: Enable hotplug retry * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332) - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64. * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530) - [Config] enable ARCH_MESON - remove missing module - [Config] update annotations after enabling ARCH_MESON for arm64 * Miscellaneous Ubuntu changes - SAUCE: KVM: PPC: comment implicit fallthrough - update dkms package versions - [Config] enable vbox dkms build * Rebase to v5.3-rc2 [ Ubuntu: 5.3.0-0.1 ] * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log * Miscellaneous Ubuntu changes - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy when locked down - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in Secure Boot mode - SAUCE: import aufs driver - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3 - [Config] disable zfs dkms build - [Config] disable nvidia dkms build - [Config] disable vbox dkms build - SAUCE: perf diff: use llabs for s64 vaules * Rebase to v5.3-rc1 [ Ubuntu: 5.3.0-0.0 ] * Dummy entry. -- Thadeu Lima de Souza Cascardo Tue, 17 Sep 2019 20:50:50 -0300 linux-hwe-edge (5.3.0-11.12~18.04.1) bionic; urgency=medium * Dummy entry. -- Thadeu Lima de Souza Cascardo Tue, 17 Sep 2019 15:44:44 -0300 linux-hwe-edge (5.2.0-13.14~18.04.1) bionic; urgency=medium * bionic/linux-hwe-edge: 5.2.0-13.14~18.04.1 -proposed tracker (LP: #1840259) * Miscellaneous Ubuntu changes - update dkms package versions [ Ubuntu: 5.2.0-13.14 ] * eoan/linux: 5.2.0-13.14 -proposed tracker (LP: #1840261) * NULL pointer dereference when Inserting the VIMC module (LP: #1840028) - media: vimc: fix component match compare * Miscellaneous upstream changes - selftests/bpf: remove bpf_util.h from BPF C progs [ Ubuntu: 5.2.0-12.13 ] * eoan/linux: 5.2.0-12.13 -proposed tracker (LP: #1840184) * Eoan update: v5.2.8 upstream stable release (LP: #1840178) - scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure - libnvdimm/bus: Prepare the nd_ioctl() path to be re-entrant - libnvdimm/bus: Fix wait_nvdimm_bus_probe_idle() ABBA deadlock - ALSA: usb-audio: Sanity checks for each pipe and EP types - ALSA: usb-audio: Fix gpf in snd_usb_pipe_sanity_check - HID: wacom: fix bit shift for Cintiq Companion 2 - HID: Add quirk for HP X1200 PIXART OEM mouse - atm: iphase: Fix Spectre v1 vulnerability - bnx2x: Disable multi-cos feature. - drivers/net/ethernet/marvell/mvmdio.c: Fix non OF case - ife: error out when nla attributes are empty - ip6_gre: reload ipv6h in prepare_ip6gre_xmit_ipv6 - ip6_tunnel: fix possible use-after-free on xmit - ipip: validate header length in ipip_tunnel_xmit - mlxsw: spectrum: Fix error path in mlxsw_sp_module_init() - mvpp2: fix panic on module removal - mvpp2: refactor MTU change code - net: bridge: delete local fdb on device init failure - net: bridge: mcast: don't delete permanent entries when fast leave is enabled - net: bridge: move default pvid init/deinit to NETDEV_REGISTER/UNREGISTER - net: fix ifindex collision during namespace removal - net/mlx5e: always initialize frag->last_in_page - net/mlx5: Use reversed order when unregister devices - net: phy: fixed_phy: print gpio error only if gpio node is present - net: phylink: don't start and stop SGMII PHYs in SFP modules twice - net: phylink: Fix flow control for fixed-link - net: phy: mscc: initialize stats array - net: qualcomm: rmnet: Fix incorrect UL checksum offload logic - net: sched: Fix a possible null-pointer dereference in dequeue_func() - net sched: update vlan action for batched events operations - net: sched: use temporary variable for actions indexes - net/smc: do not schedule tx_work in SMC_CLOSED state - net: stmmac: Use netif_tx_napi_add() for TX polling function - NFC: nfcmrvl: fix gpio-handling regression - ocelot: Cancel delayed work before wq destruction - tipc: compat: allow tipc commands without arguments - tipc: fix unitilized skb list crash - tun: mark small packets as owned by the tap sock - net/mlx5: Fix modify_cq_in alignment - net/mlx5e: Prevent encap flow counter update async to user query - r8169: don't use MSI before RTL8168d - bpf: fix XDP vlan selftests test_xdp_vlan.sh - selftests/bpf: add wrapper scripts for test_xdp_vlan.sh - selftests/bpf: reduce time to execute test_xdp_vlan.sh - net: fix bpf_xdp_adjust_head regression for generic-XDP - hv_sock: Fix hang when a connection is closed - net: phy: fix race in genphy_update_link - net/smc: avoid fallback in case of non-blocking connect - rocker: fix memory leaks of fib_work on two error return paths - mlxsw: spectrum_buffers: Further reduce pool size on Spectrum-2 - net/mlx5: Add missing RDMA_RX capabilities - net/mlx5e: Fix matching of speed to PRM link modes - compat_ioctl: pppoe: fix PPPOEIOCSFWD handling - drm/i915/vbt: Fix VBT parsing for the PSR section - Revert "mac80211: set NETIF_F_LLTX when using intermediate tx queues" - spi: bcm2835: Fix 3-wire mode if DMA is enabled - Linux 5.2.8 * Miscellaneous Ubuntu changes - SAUCE: selftests/bpf: do not include Kbuild.include in makefile - update dkms package versions -- Thadeu Lima de Souza Cascardo Tue, 20 Aug 2019 12:30:16 -0300 linux-hwe-edge (5.2.0-11.12~18.04.1) bionic; urgency=medium * bionic/linux-hwe-edge: 5.2.0-11.12~18.04.1 -proposed tracker (LP: #1839645) * Packaging resync (LP: #1786013) - [Packaging] resync getabis [ Ubuntu: 5.2.0-11.12 ] * eoan/linux: 5.2.0-11.12 -proposed tracker (LP: #1839646) * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * Eoan update: v5.2.7 upstream stable release (LP: #1839588) - Revert "UBUNTU: SAUCE: Revert "loop: Don't change loop device under exclusive opener"" - ARM: riscpc: fix DMA - ARM: dts: rockchip: Make rk3288-veyron-minnie run at hs200 - ARM: dts: rockchip: Make rk3288-veyron-mickey's emmc work again - clk: meson: mpll: properly handle spread spectrum - ARM: dts: rockchip: Mark that the rk3288 timer might stop in suspend - ftrace: Enable trampoline when rec count returns back to one - arm64: dts: qcom: qcs404-evb: fix l3 min voltage - soc: qcom: rpmpd: fixup rpmpd set performance state - arm64: dts: marvell: mcbin: enlarge PCI memory window - soc: imx: soc-imx8: Correct return value of error handle - dmaengine: tegra-apb: Error out if DMA_PREP_INTERRUPT flag is unset - arm64: dts: rockchip: fix isp iommu clocks and power domain - kernel/module.c: Only return -EEXIST for modules that have finished loading - PCI: OF: Initialize dev->fwnode appropriately - firmware/psci: psci_checker: Park kthreads before stopping them - soc: imx8: Fix potential kernel dump in error path - arm64: qcom: qcs404: Add reset-cells to GCC node - swiotlb: fix phys_addr_t overflow warning - MIPS: lantiq: Fix bitfield masking - dmaengine: rcar-dmac: Reject zero-length slave DMA requests - ARM: exynos: Only build MCPM support if used - clk: tegra210: fix PLLU and PLLU_OUT1 - fs/adfs: super: fix use-after-free bug - clk: sprd: Add check for return value of sprd_clk_regmap_init() - arm64: dts: rockchip: Fix USB3 Type-C on rk3399-sapphire - btrfs: tree-checker: Check if the file extent end overflows - btrfs: fix minimum number of chunk errors for DUP - btrfs: Flush before reflinking any extent to prevent NOCOW write falling back to COW without data reservation - remoteproc: copy parent dma_pfn_offset for vdev - btrfs: qgroup: Don't hold qgroup_ioctl_lock in btrfs_qgroup_inherit() - cifs: Fix a race condition with cifs_echo_request - ceph: fix improper use of smp_mb__before_atomic() - ceph: fix dir_lease_is_valid() - ceph: return -ERANGE if virtual xattr value didn't fit in buffer - virtio-mmio: add error check for platform_get_irq - ACPI: blacklist: fix clang warning for unused DMI table - scsi: zfcp: fix GCC compiler warning emitted with -Wmaybe-uninitialized - selftests/bpf: do not ignore clang failures - drm/amd/display: Expose audio inst from DC to DM - cifs: fix crash in cifs_dfs_do_automount - perf version: Fix segfault due to missing OPT_END() - x86: kvm: avoid constant-conversion warning - ACPI: fix false-positive -Wuninitialized warning - KVM: nVMX: Ignore segment base for VMX memory operand when segment not FS or GS - bpf: fix BTF verifier size resolution logic - be2net: Signal that the device cannot transmit during reconfiguration - mm/z3fold: don't try to use buddy slots after free - mm/slab_common.c: work around clang bug #42570 - mm/memcontrol.c: keep local VM counters in sync with the hierarchical ones - mm/z3fold.c: reinitialize zhdr structs after migration - x86/apic: Silence -Wtype-limits compiler warnings - x86: math-emu: Hide clang warnings for 16-bit overflow - mm/cma.c: fail if fixed declaration can't be honored - lib/test_overflow.c: avoid tainting the kernel and fix wrap size - lib/test_string.c: avoid masking memset16/32/64 failures - mm/ioremap: check virtual address alignment while creating huge mappings - coda: add error handling for fget - coda: fix build using bare-metal toolchain - uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side headers - drivers/rapidio/devices/rio_mport_cdev.c: NUL terminate some strings - ipc/mqueue.c: only perform resource calculation if user valid - nds32: fix asm/syscall.h - device-dax: fix memory and resource leak if hotplug fails - mm/hotplug: make remove_memory() interface usable - stacktrace: Force USER_DS for stack_trace_save_user() - crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL - xen/pv: Fix a boot up hang revealed by int3 self test - x86/kvm: Don't call kvm_spurious_fault() from .fixup - x86/paravirt: Fix callee-saved function ELF sizes - x86, boot: Remove multiple copy of static function sanitize_boot_params() - bpf: Disable GCC -fgcse optimization for ___bpf_prog_run() - drm/nouveau: fix memory leak in nouveau_conn_reset() - drm/nouveau/dmem: missing mutex_lock in error path - kconfig: Clear "written" flag to avoid data loss - kbuild: initialize CLANG_FLAGS correctly in the top Makefile - kbuild: modpost: include .*.cmd files only when targets exist - tpm: Fix null pointer dereference on chip register error path - Btrfs: fix incremental send failure after deduplication - Btrfs: fix race leading to fs corruption after transaction abort - dax: Fix missed wakeup in put_unlocked_entry() - fgraph: Remove redundant ftrace_graph_notrace_addr() test - mmc: dw_mmc: Fix occasional hang after tuning on eMMC - mmc: meson-mx-sdio: Fix misuse of GENMASK macro - mmc: host: sdhci-sprd: Fix the missing pm_runtime_put_noidle() - mmc: mmc_spi: Enable stable writes - gpiolib: Preserve desc->flags when setting state - gpio: don't WARN() on NULL descs if gpiolib is disabled - gpiolib: fix incorrect IRQ requesting of an active-low lineevent - IB/hfi1: Fix Spectre v1 vulnerability - drm/nouveau: Only release VCPI slots on mode changes - mtd: rawnand: micron: handle on-die "ECC-off" devices correctly - eeprom: at24: make spd world-readable again - i2c: iproc: Fix i2c master read more than 63 bytes - i2c: at91: disable TXRDY interrupt after sending data - i2c: at91: fix clk_offset for sama5d2 - powerpc/kasan: fix early boot failure on PPC32 - selinux: fix memory leak in policydb_init() - ALSA: hda: Fix 1-minute detection delay when i915 module is not available - mm: vmscan: check if mem cgroup is disabled or not before calling memcg slab shrinker - mm: migrate: fix reference check race between __find_get_block() and migration - mm: compaction: avoid 100% CPU usage during compaction when a task is killed - ubsan: build ubsan.c more conservatively - mm/migrate.c: initialize pud_entry in migrate_vma() - loop: Fix mount(2) failure due to race with LOOP_SET_FD - s390/dasd: fix endless loop after read unit address configuration - cgroup: kselftest: relax fs_spec checks - parisc: Add archclean Makefile target - parisc: Strip debug info from kernel before creating compressed vmlinuz - parisc: Fix build of compressed kernel even with debug enabled - drivers/perf: arm_pmu: Fix failure path in PM notifier - arm64: compat: Allow single-byte watchpoints on all addresses - arm64: cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG} - io_uring: fix KASAN use after free in io_sq_wq_submit_work - clk: mediatek: mt8183: Register 13MHz clock earlier for clocksource - scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA - nbd: replace kill_bdev() with __invalidate_device() again - xen/swiotlb: fix condition for calling xen_destroy_contiguous_region() - xen/gntdev.c: Replace vm_map_pages() with vm_map_pages_zero() - RDMA/bnxt_re: Honor vlan_id in GID entry comparison - RDMA/devices: Do not deadlock during client removal - IB/mlx5: Fix unreg_umr to ignore the mkey state - IB/mlx5: Use direct mkey destroy command upon UMR unreg failure - IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache - IB/mlx5: Fix clean_mr() to work in the expected order - IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification - IB/hfi1: Check for error on call to alloc_rsm_map_table - IB/hfi1: Drop all TID RDMA READ RESP packets after r_next_psn - IB/hfi1: Field not zero-ed when allocating TID flow memory - drm/i915/perf: fix ICL perf register offsets - drm/i915/gvt: fix incorrect cache entry for guest page mapping - x86/cpufeatures: Carve out CQM features retrieval - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word - x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations - x86/speculation: Enable Spectre v1 swapgs mitigations - x86/entry/64: Use JMP instead of JMPQ - x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS - Documentation: Add swapgs description to the Spectre v1 documentation - Linux 5.2.7 - [Config] updateconfigs after v5.2.7 stable update * Eoan update: v5.2.6 upstream stable release (LP: #1839587) - vsock: correct removal of socket from the list - ISDN: hfcsusb: checking idx of ep configuration - bpf: fix NULL deref in btf_type_is_resolve_source_only - media: au0828: fix null dereference in error path - ath10k: Change the warning message string - media: cpia2_usb: first wake up, then free in disconnect - media: pvrusb2: use a different format for warnings - NFS: Cleanup if nfs_match_client is interrupted - media: radio-raremono: change devm_k*alloc to k*alloc - xfrm: policy: fix bydst hlist corruption on hash rebuild - nvme: fix multipath crash when ANA is deactivated - Bluetooth: hci_uart: check for missing tty operations - sched/fair: Don't free p->numa_faults with concurrent readers - sched/fair: Use RCU accessors consistently for ->numa_group - /proc//cmdline: remove all the special cases - /proc//cmdline: add back the setproctitle() special case - drivers/pps/pps.c: clear offset flags in PPS_SETPARAMS ioctl - Fix allyesconfig output. - ceph: hold i_ceph_lock when removing caps for freeing inode - Linux 5.2.6 * Eoan update: v5.2.5 upstream stable release (LP: #1838539) - regulator: 88pm800: fix warning same module names - media: drivers: media: coda: fix warning same module names - btrfs: shut up bogus -Wmaybe-uninitialized warning - drm/lima: handle shared irq case for lima_pp_bcast_irq_handler - drm/panel: simple: Fix panel_simple_dsi_probe - iio: adc: stm32-dfsdm: manage the get_irq error case - iio: adc: stm32-dfsdm: missing error case during probe - drm/virtio: set seqno for dma-fence - staging: kpc2000: added missing clean-up to probe_core_uio. - ipmi_si: fix unexpected driver unregister warning - staging: vt6656: use meaningful error code during buffer allocation - drm/bochs: Fix connector leak during driver unload - usb: core: hub: Disable hub-initiated U1/U2 - tty: max310x: Fix invalid baudrate divisors calculator - pinctrl: rockchip: fix leaked of_node references - tty: serial: cpm_uart - fix init when SMC is relocated - f2fs: fix to check layout on last valid checkpoint park - drm/msm/a6xx: Check for ERR or NULL before iounmap - ipmi_ssif: fix unexpected driver unregister warning - drm/amd/display: Fill prescale_params->scale for RGB565 - drm/amd/display: fix multi display seamless boot case - drm/msm/a6xx: Avoid freeing gmu resources multiple times - drm/amd/display: Disable cursor when offscreen in negative direction - drm/amd/display: Fill plane attrs only for valid pxl format - drm/amdgpu: Reserve shared fence for eviction fence - f2fs: fix to avoid deadloop if data_flush is on - drm/amdgpu/sriov: Need to initialize the HDP_NONSURFACE_BAStE - drm/amd/display: Disable ABM before destroy ABM struct - drm/amdkfd: Fix a potential memory leak - drm/amdkfd: Fix sdma queue map issue - drm/edid: Fix a missing-check bug in drm_load_edid_firmware() - tools: PCI: Fix broken pcitest compilation - PCI: Return error if cannot probe VF - staging: kpc2000: report error status to spi core - drm/bridge: tc358767: read display_props in get_modes() - drm/bridge: sii902x: pixel clock unit is 10kHz instead of 1kHz - drm/amd/display: Reset planes for color management changes - drm/amd/display: CS_TFM_1D only applied post EOTF - drm/amd/display: Increase Backlight Gain Step Size - f2fs: Fix accounting for unusable blocks - f2fs: Lower threshold for disable_cp_again - gpu: host1x: Increase maximum DMA segment size - drm/crc-debugfs: User irqsafe spinlock in drm_crtc_add_crc_entry - drm/crc-debugfs: Also sprinkle irqrestore over early exits - drm/vkms: Forward timer right after drm_crtc_handle_vblank - i2c: nvidia-gpu: resume ccgx i2c client - mm/hmm: fix use after free with struct hmm in the mmu notifiers - drm/omap: don't check dispc timings for DSI - memstick: Fix error cleanup path of memstick_init - tty/serial: digicolor: Fix digicolor-usart already registered warning - tty: serial: msm_serial: avoid system lockup condition - serial: 8250: Fix TX interrupt handling condition - PCI: endpoint: Allocate enough space for fixed size BAR - drm/amd/display: Always allocate initial connector state state - drm/amd/display: Update link rate from DPCD 10 - drm/virtio: Add memory barriers for capset cache. - drm/amd/display: set link->dongle_max_pix_clk to 0 on a disconnect - phy: renesas: rcar-gen2: Fix memory leak at error paths - drm/amd/display: fix compilation error - sunhv: Fix device naming inconsistency between sunhv_console and sunhv_reg - drm/bridge: tfp410: fix use of cancel_delayed_work_sync - powerpc/pseries/mobility: prevent cpu hotplug during DT update - dma-remap: Avoid de-referencing NULL atomic_pool - drm/rockchip: Properly adjust to a true clock in adjusted_mode - platform/x86: asus-wmi: Increase input buffer size of WMI methods - iio: adxl372: fix iio_triggered_buffer_{pre,post}enable positions - serial: imx: fix locking in set_termios() - serial: uartps: Use the same dynamic major number for all ports - tty: serial_core: Set port active bit in uart_port_activate - usb: gadget: Zero ffs_io_data - usb: dwc3: Fix core validation in probe, move after clocks are enabled - kvm: vmx: fix limit checking in get_vmx_mem_address() - mmc: sdhci: sdhci-pci-o2micro: Check if controller supports 8-bit width - KVM: nVMX: Intercept VMWRITEs to GUEST_{CS,SS}_AR_BYTES - kvm: vmx: segment limit check: use access length - drm/msm/adreno: Ensure that the zap shader region is big enough - powerpc/pci/of: Fix OF flags parsing for 64bit BARs - drm/msm: Depopulate platform on probe failure - serial: mctrl_gpio: Check if GPIO property exisits before requesting it - phy: renesas: rcar-gen3-usb2: fix imbalance powered flag - PCI: sysfs: Ignore lockdep for remove attribute - i2c: stm32f7: fix the get_irq error cases - kbuild: Add -Werror=unknown-warning-option to CLANG_FLAGS - genksyms: Teach parser about 128-bit built-in types - phy: meson-g12a-usb3-pcie: disable locking for cr_regmap - PCI: xilinx-nwl: Fix Multi MSI data programming - iio: iio-utils: Fix possible incorrect mask calculation - dt-bindings: backlight: lm3630a: correct schema validation - powerpc/cacheflush: fix variable set but not used - powerpc/xmon: Fix disabling tracing while in xmon - powerpc/rtas: retry when cpu offline races with suspend/migration - fixdep: check return value of printf() and putchar() - recordmcount: Fix spurious mcount entries on powerpc - mfd: cros_ec: Register cros_ec_lid_angle driver when presented - mfd: madera: Add missing of table registration - mfd: core: Set fwnode for created devices - mfd: arizona: Fix undefined behavior - mfd: hi655x-pmic: Fix missing return value check for devm_regmap_init_mmio_clk - mm/swap: fix release_pages() when releasing devmap pages - um: Silence lockdep complaint about mmap_sem - f2fs: fix is_idle() check for discard type - powerpc: silence a -Wcast-function-type warning in dawr_write_file_bool - powerpc/4xx/uic: clear pending interrupt after irq type/pol change - powerpc/mm: mark more tlb functions as __always_inline - RDMA/i40iw: Set queue pair state when being queried - serial: sh-sci: Terminate TX DMA during buffer flushing - serial: sh-sci: Fix TX DMA buffer flushing and workqueue races - IB/mlx5: Fixed reporting counters on 2nd port for Dual port RoCE - powerpc/mm: Handle page table allocation failures - IB/ipoib: Add child to parent list only if device initialized - arm64: assembler: Switch ESB-instruction with a vanilla nop if !ARM64_HAS_RAS - KVM: nVMX: Stash L1's CR3 in vmcs01.GUEST_CR3 on nested entry w/o EPT - PCI: mobiveil: Fix PCI base address in MEM/IO outbound windows - PCI: mobiveil: Fix the Class Code field - kallsyms: exclude kasan local symbols on s390 - PCI: mobiveil: Initialize Primary/Secondary/Subordinate bus numbers - PCI: mobiveil: Use the 1st inbound window for MEM inbound transactions - perf test mmap-thread-lookup: Initialize variable to suppress memory sanitizer warning - perf stat: Fix use-after-freed pointer detected by the smatch tool - rseq/selftests: Fix Thumb mode build failure on arm32 - perf top: Fix potential NULL pointer dereference detected by the smatch tool - perf trace: Fix potential NULL pointer dereference found by the smatch tool - perf session: Fix potential NULL pointer dereference found by the smatch tool - perf map: Fix potential NULL pointer dereference found by smatch tool - perf annotate: Fix dereferencing freed memory found by the smatch tool - perf hists browser: Fix potential NULL pointer dereference found by the smatch tool - RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM - PCI: dwc: pci-dra7xx: Fix compilation when !CONFIG_GPIOLIB - perf intel-bts: Fix potential NULL pointer dereference found by the smatch tool - RDMA/core: Fix race when resolving IP address - nvme-pci: check for NULL return from pci_alloc_p2pmem() - nvme-pci: limit max_hw_sectors based on the DMA max mapping size - nvme-tcp: don't use sendpage for SLAB pages - io_uring: fix io_sq_thread_stop running in front of io_sq_thread - nvme-tcp: set the STABLE_WRITES flag when data digests are enabled - powerpc/irq: Don't WARN continuously in arch_local_irq_restore() - powerpc/boot: add {get, put}_unaligned_be32 to xz_config.h - block: init flush rq ref count to 1 - rds: Accept peer connection reject messages due to incompatible version - f2fs: fix to avoid long latency during umount - f2fs: avoid out-of-range memory access - mailbox: handle failed named mailbox channel request - dlm: check if workqueues are NULL before flushing/destroying - powerpc/eeh: Handle hugepages in ioremap space - platform/x86: Fix PCENGINES_APU2 Kconfig warning - block/bio-integrity: fix a memory leak bug - nvme: fix NULL deref for fabrics options - sh: prevent warnings when using iounmap - mm/kmemleak.c: fix check for softirq context - 9p: pass the correct prototype to read_cache_page - mm/mincore.c: fix race between swapoff and mincore - mm/gup.c: mark undo_dev_pagemap as __maybe_unused - mm/gup.c: remove some BUG_ONs from get_gate_page() - memcg, fsnotify: no oom-kill for remote memcg charging - mm/mmu_notifier: use hlist_add_head_rcu() - proc: use down_read_killable mmap_sem for /proc/pid/smaps_rollup - proc: use down_read_killable mmap_sem for /proc/pid/pagemap - proc: use down_read_killable mmap_sem for /proc/pid/clear_refs - proc: use down_read_killable mmap_sem for /proc/pid/map_files - cxgb4: reduce kernel stack usage in cudbg_collect_mem_region() - proc: use down_read_killable mmap_sem for /proc/pid/maps - locking/lockdep: Fix lock used or unused stats error - mm: use down_read_killable for locking mmap_sem in access_remote_vm - mm, swap: fix race between swapoff and some swap operations - locking/lockdep: Hide unused 'class' variable - xhci: Fix crash if scatter gather is used with Immediate Data Transfer (IDT). - usb-storage: Add a limitation for blk_queue_max_hw_sectors() - usb: wusbcore: fix unbalanced get/put cluster_id - usb: pci-quirks: Correct AMD PLL quirk detection - Revert "usb: usb251xb: Add US lanes inversion dts-bindings" - Revert "usb: usb251xb: Add US port lanes inversion property" - usb: usb251xb: Reallow swap-dx-lanes to apply to the upstream port - KVM: X86: Fix fpu state crash in kvm guest - KVM: PPC: Book3S HV: Always save guest pmu for guest capable of nesting - KVM: PPC: Book3S HV: Save and restore guest visible PSSCR bits on pseries - KVM: PPC: Book3S HV: XIVE: fix rollback when kvmppc_xive_create fails - media: videodev2.h: change V4L2_PIX_FMT_BGRA444 define: fourcc was already in use - btrfs: inode: Don't compress if NODATASUM or NODATACOW set - selinux: check sidtab limit before adding a new entry - x86/sysfb_efi: Add quirks for some devices with swapped width and height - x86/speculation/mds: Apply more accurate check on hypervisor platform - x86/stacktrace: Prevent access_ok() warnings in arch_stack_walk_user() - binder: Set end of SG buffer area properly. - binder: prevent transactions to context manager from its own process. - fpga-manager: altera-ps-spi: Fix build error - mei: me: add mule creek canyon (EHL) device ids - eeprom: make older eeprom drivers select NVMEM_SYSFS - hpet: Fix division by zero in hpet_time_div() - drm/panel: Add support for Armadeus ST0700 Adapt - ALSA: ac97: Fix double free of ac97_codec_device - ALSA: pcm: Fix refcount_inc() on zero usage - ALSA: hda - Fix intermittent CORB/RIRB stall on Intel chips - powerpc/dma: Fix invalid DMA mmap behavior - powerpc/xive: Fix loop exit-condition in xive_find_target_in_mask() - powerpc/mm: Limit rma_size to 1TB when running without HV mode - powerpc/pmu: Set pmcregs_in_use in paca when running as LPAR - io_uring: fix the sequence comparison in io_sequence_defer - iommu/vt-d: Don't queue_iova() if there is no flush queue - iommu/iova: Remove stale cached32_node - iommu/iova: Fix compilation error with !CONFIG_IOMMU_IOVA - drivers/base: Introduce kill_device() - libnvdimm/bus: Prevent duplicate device_unregister() calls - libnvdimm/region: Register badblocks before namespaces - libnvdimm/bus: Stop holding nvdimm_bus_list_mutex over __nd_ioctl() - structleak: disable STRUCTLEAK_BYREF in combination with KASAN_STACK - drm/i915: Make the semaphore saturation mask global - access: avoid the RCU grace period for the temporary subjective credentials - io_uring: add a memory barrier before atomic_read - io_uring: ensure ->list is initialized for poll commands - io_uring: fix counter inc/dec mismatch in async_list - io_uring: don't use iov_iter_advance() for fixed buffers - Linux 5.2.5 - [Config] updateconfigs after v5.2.5 stable update * Line 6 POD HD500 driver fault (LP: #1790595) // Eoan update: v5.2.5 upstream stable release (LP: #1838539) - ALSA: line6: Fix wrong altsetting for LINE6_PODHD500_1 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight timeout for bcache removal causes spurious failures (LP: #1796292) - SAUCE: bcache: fix deadlock in bcache_allocator * Regressions in CMA allocation rework (LP: #1839395) - dma-contiguous: do not overwrite align in dma_alloc_contiguous() - dma-contiguous: page-align the size in dma_free_contiguous() * please backport upstream patch to kernel 5.2 (LP: #1839154) - netfilter: nf_tables: fix module autoload for redir * shiftfs: allow overlayfs (LP: #1838677) - SAUCE: shiftfs: enable overlayfs on shiftfs * Miscellaneous Ubuntu changes - update dkms package versions -- Thadeu Lima de Souza Cascardo Wed, 14 Aug 2019 13:30:29 -0300 linux-hwe-edge (5.2.0-10.11~18.04.2) bionic; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions -- Thadeu Lima de Souza Cascardo Fri, 09 Aug 2019 09:41:49 -0300 linux-hwe-edge (5.2.0-10.11~18.04.1) bionic; urgency=medium * bionic/linux-hwe-edge: 5.2.0-10.11~18.04.1 -proposed tracker (LP: #1838112) * Eoan update: v5.2.3 upstream stable release (LP: #1838089) - [Config] add adv7511 to modules.ignore * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530) - remove missing module * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940) - [Config] add hibmc-drm to modules.ignore * Packaging resync (LP: #1786013) - [Packaging] update helper scripts [ Ubuntu: 5.2.0-10.11 ] * eoan/linux: 5.2.0-10.11 -proposed tracker (LP: #1838113) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log * Eoan update: v5.2.4 upstream stable release (LP: #1838428) - bnx2x: Prevent load reordering in tx completion processing - caif-hsi: fix possible deadlock in cfhsi_exit_module() - hv_netvsc: Fix extra rcu_read_unlock in netvsc_recv_callback() - igmp: fix memory leak in igmpv3_del_delrec() - ipv4: don't set IPv6 only flags to IPv4 addresses - ipv6: rt6_check should return NULL if 'from' is NULL - ipv6: Unlink sibling route in case of failure - net: bcmgenet: use promisc for unsupported filters - net: dsa: mv88e6xxx: wait after reset deactivation - net: make skb_dst_force return true when dst is refcounted - net: neigh: fix multiple neigh timer scheduling - net: openvswitch: fix csum updates for MPLS actions - net: phy: sfp: hwmon: Fix scaling of RX power - net_sched: unset TCQ_F_CAN_BYPASS when adding filters - net: stmmac: Re-work the queue selection for TSO packets - net/tls: make sure offload also gets the keys wiped - nfc: fix potential illegal memory access - r8169: fix issue with confused RX unit after PHY power-down on RTL8411b - rxrpc: Fix send on a connected, but unbound socket - sctp: fix error handling on stream scheduler initialization - sctp: not bind the socket in sctp_connect - sky2: Disable MSI on ASUS P6T - tcp: be more careful in tcp_fragment() - tcp: fix tcp_set_congestion_control() use from bpf hook - tcp: Reset bytes_acked and bytes_received when disconnecting - vrf: make sure skb->data contains ip header to make routing - net/mlx5e: IPoIB, Add error path in mlx5_rdma_setup_rn - net: bridge: mcast: fix stale nsrcs pointer in igmp3/mld2 report handling - net: bridge: mcast: fix stale ipv6 hdr pointer when handling v6 query - net: bridge: don't cache ether dest pointer on input - net: bridge: stp: don't cache eth dest pointer before skb pull - macsec: fix use-after-free of skb during RX - macsec: fix checksumming after decryption - netrom: fix a memory leak in nr_rx_frame() - netrom: hold sock when setting skb->destructor - selftests: txring_overwrite: fix incorrect test of mmap() return value - net/tls: fix poll ignoring partially copied records - net/tls: reject offload of TLS 1.3 - net/mlx5e: Fix port tunnel GRE entropy control - net/mlx5e: Rx, Fix checksum calculation for new hardware - net/mlx5e: Fix return value from timeout recover function - net/mlx5e: Fix error flow in tx reporter diagnose - bnxt_en: Fix VNIC accounting when enabling aRFS on 57500 chips. - mlxsw: spectrum_dcb: Configure DSCP map as the last rule is removed - net/mlx5: E-Switch, Fix default encap mode - mlxsw: spectrum: Do not process learned records with a dummy FID - dma-buf: balance refcount inbalance - dma-buf: Discard old fence_excl on retrying get_fences_rcu for realloc - Revert "gpio/spi: Fix spi-gpio regression on active high CS" - gpiolib: of: fix a memory leak in of_gpio_flags_quirks() - gpio: davinci: silence error prints in case of EPROBE_DEFER - MIPS: lb60: Fix pin mappings - perf script: Assume native_arch for pipe mode - perf/core: Fix exclusive events' grouping - perf/core: Fix race between close() and fork() - ext4: don't allow any modifications to an immutable file - ext4: enforce the immutable flag on open files - mm: add filemap_fdatawait_range_keep_errors() - jbd2: introduce jbd2_inode dirty range scoping - ext4: use jbd2_inode dirty range scoping - ext4: allow directory holes - KVM: nVMX: do not use dangling shadow VMCS after guest reset - KVM: nVMX: Clear pending KVM_REQ_GET_VMCS12_PAGES when leaving nested - Revert "kvm: x86: Use task structs fpu field for user" - sd_zbc: Fix report zones buffer allocation - block: Limit zone array allocation size - net: sched: verify that q!=NULL before setting q->flags - Linux 5.2.4 * linux hwe i386 kernel 5.0.0-21.22~18.04.1 crashes on Lenovo x220 (LP: #1838115) - x86/mm: Check for pfn instead of page in vmalloc_sync_one() - x86/mm: Sync also unmappings in vmalloc_sync_all() - mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy() * br_netfilter: namespace sysctl operations (LP: #1836910) - netfilter: bridge: port sysctls to use brnf_net - netfilter: bridge: namespace bridge netfilter sysctls - netfilter: bridge: prevent UAF in brnf_exit_net() * Eoan update: v5.2.3 upstream stable release (LP: #1838089) - ath10k: Check tx_stats before use it - ath10k: htt: don't use txdone_fifo with SDIO - ath10k: fix incorrect multicast/broadcast rate setting - ath9k: Don't trust TX status TID number when reporting airtime - wil6210: fix potential out-of-bounds read - ath10k: Do not send probe response template for mesh - spi: rockchip: turn down tx dma bursts - ath9k: Check for errors when reading SREV register - ath10k: Fix the wrong value of enums for wmi tlv stats id - wil6210: fix missed MISC mbox interrupt - ath6kl: add some bounds checking - ath10k: add peer id check in ath10k_peer_find_by_id - wil6210: fix spurious interrupts in 3-msi - ath: DFS JP domain W56 fixed pulse type 3 RADAR detection - ath10k: Fix encoding for protected management frames - regmap: debugfs: Fix memory leak in regmap_debugfs_init - batman-adv: fix for leaked TVLV handler. - media: dvb: usb: fix use after free in dvb_usb_device_exit - media: spi: IR LED: add missing of table registration - crypto: talitos - fix skcipher failure due to wrong output IV - media: ov7740: avoid invalid framesize setting - media: marvell-ccic: fix DMA s/g desc number calculation - selftests/bpf: adjust verifier scale test - media: vpss: fix a potential NULL pointer dereference - media: media_device_enum_links32: clean a reserved field - ice: Gracefully handle reset failure in ice_alloc_vfs() - media: venus: firmware: fix leaked of_node references - crypto: caam - avoid S/G table fetching for AEAD zero-length output - net: stmmac: dwmac1000: Clear unused address entries - net: stmmac: dwmac4/5: Clear unused address entries - net: stmmac: Prevent missing interrupts when running NAPI - ice: Fix couple of issues in ice_vsi_release - net: mvpp2: cls: Extract the RSS context when parsing the ethtool rule - qed: Set the doorbell address correctly - signal/pid_namespace: Fix reboot_pid_ns to use send_sig not force_sig - af_key: fix leaks in key_pol_get_resp and dump_sp. - xfrm: Fix xfrm sel prefix length validation - media: vim2m: fix two double-free issues - media: v4l2-core: fix use-after-free error - fscrypt: clean up some BUG_ON()s in block encryption/decryption - media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in zr364xx_vidioc_querycap - perf annotate TUI browser: Do not use member from variable within its own initialization - ice: Check all VFs for MDD activity, don't disable - media: mc-device.c: don't memset __user pointer contents - media: saa7164: fix remove_proc_entry warning - ASoC: Intel: sof-rt5682: fix undefined references with Baytrail-only support - media: staging: media: davinci_vpfe: - Fix for memory leak if decoder initialization fails. - net: phy: Check against net_device being NULL - net: dsa: sja1105: Fix broken fixed-link interfaces on user ports - crypto: talitos - properly handle split ICV. - crypto: talitos - Align SEC1 accesses to 32 bits boundaries. - tua6100: Avoid build warnings. - batman-adv: Fix duplicated OGMs on NETDEV_UP - locking/lockdep: Fix OOO unlock when hlocks need merging - locking/lockdep: Fix merging of hlocks with non-zero references - media: platform: ao-cec-g12a: disable regmap fast_io for cec bus regmap - media: wl128x: Fix some error handling in fm_v4l2_init_video_device() - cpupower : frequency-set -r option misses the last cpu in related cpu list - arm64: mm: make CONFIG_ZONE_DMA32 configurable - media: imx7-mipi-csis: Propagate the error if clock enabling fails - perf jvmti: Address gcc string overflow warning for strncpy() - media: aspeed: change irq to threaded irq - media: aspeed: fix a kernel warning on clk control - net: stmmac: dwmac4: fix flow control issue - net: stmmac: modify default value of tx-frames - crypto: inside-secure - do not rely on the hardware last bit for result descriptors - net: fec: Do not use netdev messages too early - net: axienet: Fix race condition causing TX hang - s390/qdio: handle PENDING state for QEBSM devices - RAS/CEC: Fix pfn insertion - net: sfp: add mutex to prevent concurrent state checks - netfilter: ipset: fix a missing check of nla_parse - ipset: Fix memory accounting for hash types on resize - perf cs-etm: Properly set the value of 'old' and 'head' in snapshot mode - perf test 6: Fix missing kvm module load for s390 - perf report: Fix OOM error in TUI mode on s390 - selftests/bpf : clean up feature/ when make clean - irqchip/meson-gpio: Add support for Meson-G12A SoC - media: uvcvideo: Fix access to uninitialized fields on probe error - media: fdp1: Support M3N and E3 platforms - iommu: Fix a leak in iommu_insert_resv_region - gpio: omap: fix lack of irqstatus_raw0 for OMAP4 - gpio: omap: ensure irq is enabled before wakeup - regmap: fix bulk writes on paged registers - gpio: omap: Fix lost edge wake-up interrupts - media: davinci: vpif_capture: fix memory leak in vpif_probe() - bpf: silence warning messages in core - media: s5p-mfc: fix reading min scratch buffer size on MFC v6/v7 - selinux: fix empty write to keycreate file - crypto: testmgr - add some more preemption points - x86/cpu: Add Ice Lake NNPI to Intel family - ASoC: meson: axg-tdm: fix sample clock inversion - rcu: Force inlining of rcu_read_lock() - perf/x86: Add Intel Ice Lake NNPI uncore support - x86/cpufeatures: Add FDP_EXCPTN_ONLY and ZERO_FCS_FDS - qed: iWARP - Fix tc for MPA ll2 connection - block: null_blk: fix race condition for null_del_dev - blkcg, writeback: dead memcgs shouldn't contribute to writeback ownership arbitration - xfrm: fix sa selector validation - sched/core: Add __sched tag for io_schedule() - perf/x86/intel: Add more Icelake CPUIDs - sched/fair: Fix "runnable_avg_yN_inv" not used warnings - perf/x86/intel: Disable check_msr for real HW - perf/x86/intel/uncore: Handle invalid event coding for free-running counter - integrity: Fix __integrity_init_keyring() section mismatch - x86/atomic: Fix smp_mb__{before,after}_atomic() - perf evsel: Make perf_evsel__name() accept a NULL argument - vhost_net: disable zerocopy by default - iavf: allow null RX descriptors - ipoib: correcly show a VF hardware address - ASoC: rsnd: fixup mod ID calculation in rsnd_ctu_probe_ - tools build: Fix the zstd test in the test-all.c common case feature test - bpf: fix callees pruning callers - perf build: Handle slang being in /usr/include and in /usr/include/slang/ - PCI: Add missing link delays required by the PCIe spec - net: netsec: initialize tx ring on ndo_open - x86/cacheinfo: Fix a -Wtype-limits warning - blk-iolatency: only account submitted bios - ACPICA: Clear status of GPEs on first direct enable - spi: fix ctrl->num_chipselect constraint - EDAC/sysfs: Drop device references properly - EDAC/sysfs: Fix memory leak when creating a csrow object - nvme: fix possible io failures when removing multipathed ns - nvme-pci: properly report state change failure in nvme_reset_work - nvme-pci: set the errno on ctrl state change error - lightnvm: pblk: fix freeing of merged pages - lightnvm: fix uninitialized pointer in nvm_remove_tgt() - nvme-pci: adjust irq max_vector using num_possible_cpus() - arm64: Do not enable IRQs for ct_user_exit - ipsec: select crypto ciphers for xfrm_algo - media: staging: davinci: fix memory leaks and check for allocation failure - ipvs: defer hook registration to avoid leaks - media: s5p-mfc: Make additional clocks optional - media: i2c: fix warning same module names - ntp: Limit TAI-UTC offset - timer_list: Guard procfs specific code - media: mt9m111: fix fw-node refactoring - ASoC: soc-core: call snd_soc_unbind_card() under mutex_lock; - acpi/arm64: ignore 5.1 FADTs that are reported as 5.0 - media: coda: fix mpeg2 sequence number handling - media: coda: fix last buffer handling in V4L2_ENC_CMD_STOP - media: coda: increment sequence offset for the last returned frame - media: vimc: cap: check v4l2_fill_pixfmt return value - media: hdpvr: fix locking and a missing msleep - net: stmmac: sun8i: force select external PHY when no internal one - rtlwifi: rtl8192cu: fix error handle when usb probe failed - mt7601u: do not schedule rx_tasklet when the device has been disconnected - x86/build: Add 'set -e' to mkcapflags.sh to delete broken capflags.c - mt7601u: fix possible memory leak when the device is disconnected - ipvs: fix tinfo memory leak in start_sync_thread - mt76: mt7615: do not process rx packets if the device is not initialized - ath10k: add missing error handling - ath10k: fix fw crash by moving chip reset after napi disabled - ath10k: fix PCIE device wake up failed - ALSA: hdac: Fix codec name after machine driver is unloaded and reloaded - perf tools: Increase MAX_NR_CPUS and MAX_CACHES - ASoC: Intel: hdac_hdmi: Set ops to NULL on remove - block, bfq: fix rq_in_driver check in bfq_update_inject_limit - clocksource/drivers/tegra: Release all IRQ's on request_irq() error - libata: don't request sense data on !ZAC ATA devices - clocksource/drivers/tegra: Restore base address before cleanup - clocksource/drivers/exynos_mct: Increase priority over ARM arch timer - netfilter: ctnetlink: Fix regression in conntrack entry deletion - xsk: Properly terminate assignment in xskq_produce_flush_desc - rslib: Fix decoding of shortened codes - bpf: fix BPF_ALU32 | BPF_ARSH on BE arches - rslib: Fix handling of of caller provided syndrome - gpio: Fix return value mismatch of function gpiod_get_from_of_node() - net: hns3: restore the MAC autoneg state after reset - net/mlx5: Get vport ACL namespace by vport index - ixgbe: Check DDM existence in transceiver before access - crypto: serpent - mark __serpent_setkey_sbox noinline - crypto: asymmetric_keys - select CRYPTO_HASH where needed - ath9k: correctly handle short radar pulses - wil6210: drop old event after wmi_call timeout - EDAC: Fix global-out-of-bounds write when setting edac_mc_poll_msec - net/mlx5e: Attach/detach XDP program safely - bcache: fix return value error in bch_journal_read() - bcache: check CACHE_SET_IO_DISABLE in allocator code - bcache: check CACHE_SET_IO_DISABLE bit in bch_journal() - bcache: acquire bch_register_lock later in cached_dev_free() - bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush() - bcache: avoid a deadlock in bcache_reboot() - bcache: fix potential deadlock in cached_def_free() - net: hns3: fix a -Wformat-nonliteral compile warning - net: hns3: add some error checking in hclge_tm module - ath10k: Fix memory leak in qmi - ath10k: destroy sdio workqueue while remove sdio module - net: mvpp2: prs: Don't override the sign bit in SRAM parser shift - igb: clear out skb->tstamp after reading the txtime - net: hns3: add Asym Pause support to fix autoneg problem - net: ethernet: ti: cpsw: Assign OF node to slave devices - iwlwifi: mvm: Drop large non sta frames - bpf: fix uapi bpf_prog_info fields alignment - netfilter: Fix remainder of pseudo-header protocol 0 - iwlwifi: dbg: fix debug monitor stop and restart delays - bnxt_en: Disable bus master during PCI shutdown and driver unload. - bnxt_en: Fix statistics context reservation logic for RDMA driver. - bnxt_en: Cap the returned MSIX vectors to the RDMA driver. - ALSA: hda: Fix a headphone detection issue when using SOF - perf stat: Make metric event lookup more robust - perf stat: Fix metrics with --no-merge - perf stat: Don't merge events in the same PMU - perf stat: Fix group lookup for metric group - vxlan: do not destroy fdb if register_netdevice() is failed - net: usb: asix: init MAC address buffers - rxrpc: Fix oops in tracepoint - libbpf: fix GCC8 warning for strncpy - bpf, libbpf, smatch: Fix potential NULL pointer dereference - selftests: bpf: fix inlines in test_lwt_seg6local - bonding: validate ip header before check IPPROTO_IGMP - gpiolib: Fix references to gpiod_[gs]et_*value_cansleep() variants - iommu/arm-smmu-v3: Invalidate ATC when detaching a device - ASoC: audio-graph-card: fix use-after-free in graph_for_each_link - tools: bpftool: Fix json dump crash on powerpc - net: hns3: enable broadcast promisc mode when initializing VF - net: hns3: fix port capbility updating issue - Bluetooth: hci_bcsp: Fix memory leak in rx_skb - Bluetooth: Add new 13d3:3491 QCA_ROME device - Bluetooth: Add new 13d3:3501 QCA_ROME device - Bluetooth: 6lowpan: search for destination address in all peers - genirq: Update irq stats from NMI handlers - perf tests: Fix record+probe_libc_inet_pton.sh for powerpc64 - Bluetooth: Check state in l2cap_disconnect_rsp - Bluetooth: hidp: NUL terminate a string in the compat ioctl - gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable() - Bluetooth: validate BLE connection interval updates - gtp: fix suspicious RCU usage - gtp: fix Illegal context switch in RCU read-side critical section. - gtp: fix use-after-free in gtp_encap_destroy() - gtp: fix use-after-free in gtp_newlink() - xdp: fix race on generic receive path - net: mvmdio: defer probe of orion-mdio if a clock is not ready - net: hns3: fix __QUEUE_STATE_STACK_XOFF not cleared issue - iavf: fix dereference of null rx_buffer pointer - blk-iolatency: fix STS_AGAIN handling - libbpf: fix another GCC8 warning for strncpy - floppy: fix div-by-zero in setup_format_params - floppy: fix out-of-bounds read in next_valid_format - floppy: fix invalid pointer dereference in drive_name - floppy: fix out-of-bounds read in copy_buffer - xen: let alloc_xenballooned_pages() fail if not enough memory free - scsi: NCR5380: Always re-enable reselection interrupt - scsi: NCR5380: Handle PDMA failure reliably - Revert "scsi: ncr5380: Increase register polling limit" - scsi: core: Fix race on creating sense cache - scsi: sd_zbc: Fix compilation warning - scsi: zfcp: fix request object use-after-free in send path causing seqno errors - scsi: zfcp: fix request object use-after-free in send path causing wrong traces - scsi: megaraid_sas: Fix calculation of target ID - scsi: mac_scsi: Increase PIO/PDMA transfer length threshold - scsi: mac_scsi: Fix pseudo DMA implementation, take 2 - crypto: ghash - fix unaligned memory access in ghash_setkey() - crypto: caam - limit output IV to CBC to work around CTR mode DMA issue - crypto: ccp - Validate the the error value used to index error messages - crypto: arm64/sha1-ce - correct digest for empty data in finup - crypto: arm64/sha2-ce - correct digest for empty data in finup - crypto: chacha20poly1305 - fix atomic sleep when using async algorithm - crypto: crypto4xx - fix AES CTR blocksize value - crypto: crypto4xx - fix blocksize for cfb and ofb - crypto: crypto4xx - block ciphers should only accept complete blocks - crypto: ccp - memset structure fields to zero before reuse - crypto: ccp/gcm - use const time tag comparison. - crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe - cifs: always add credits back for unsolicited PDUs - cifs: fix crash in smb2_compound_op()/smb2_set_next_command() - cifs: Properly handle auto disabling of serverino option - cifs: flush before set-info if we have writeable handles - CIFS: fix deadlock in cached root handling - bcache: Revert "bcache: fix high CPU occupancy during journal" - bcache: Revert "bcache: free heap cache_set->flush_btree in bch_journal_free" - bcache: ignore read-ahead request failure on backing device - bcache: fix mistaken sysfs entry for io_error counter - bcache: destroy dc->writeback_write_wq if failed to create dc->writeback_thread - Input: gtco - bounds check collection indent level - Input: synaptics - whitelist Lenovo T580 SMBus intertouch - regulator: s2mps11: Fix ERR_PTR dereference on GPIO lookup failure - regulator: s2mps11: Fix buck7 and buck8 wrong voltages - arm64: tegra: Update Jetson TX1 GPU regulator timings - arm64: tegra: Fix Jetson Nano GPU regulator - iwlwifi: add support for hr1 RF ID - iwlwifi: pcie: don't service an interrupt that was masked - iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X - iwlwifi: don't WARN when calling iwl_get_shared_mem_conf with RF-Kill - iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices - iwlwifi: mvm: delay GTK setting in FW in AP mode - iwlwifi: mvm: clear rfkill_safe_init_done when we start the firmware - opp: Don't use IS_ERR on invalid supplies - arm64: Fix interrupt tracing in the presence of NMIs - tracing: Fix user stack trace "??" output - NFSv4: Handle the special Linux file open access mode - Revert "NFS: readdirplus optimization by cache mechanism" (memleak) - pnfs/flexfiles: Fix PTR_ERR() dereferences in ff_layout_track_ds_error - pnfs: Fix a problem where we gratuitously start doing I/O through the MDS - SUNRPC: Ensure the bvecs are reset when we re-encode the RPC request - lib/scatterlist: Fix mapping iterator when sg->offset is greater than PAGE_SIZE - ASoC: dapm: Adapt for debugfs API change - ASoC: core: Adapt for debugfs API change - raid5-cache: Need to do start() part job after adding journal device - kconfig: fix missing choice values in auto.conf - ALSA: seq: Break too long mutex context in the write loop - ALSA: hda - Don't resume forcibly i915 HDMI/DP codec - ALSA: hda/realtek - Fixed Headphone Mic can't record on Dell platform - ceph: fix end offset in truncate_inode_pages_range call - ceph: use ceph_evict_inode to cleanup inode's resource - media: v4l2: Test type instead of cfg->type in v4l2_ctrl_new_custom() - media: coda: Remove unbalanced and unneeded mutex unlock - media: videobuf2-core: Prevent size alignment wrapping buffer size to 0 - media: videobuf2-dma-sg: Prevent size from overflowing - KVM: nVMX: Don't dump VMCS if virtual APIC page can't be mapped - KVM: VMX: Always signal #GP on WRMSR to MSR_IA32_CR_PAT with bad value - KVM: nVMX: Always sync GUEST_BNDCFGS when it comes from vmcs01 - KVM: VMX: Fix handling of #MC that occurs during VM-Entry - KVM: VMX: check CPUID before allowing read/write of IA32_XSS - KVM: Properly check if "page" is valid in kvm_vcpu_unmap - KVM: PPC: Book3S HV: Signed extend decrementer value if not using large decrementer - KVM: PPC: Book3S HV: Clear pending decrementer exceptions on nested guest entry - KVM: PPC: Book3S HV: Fix CR0 setting in TM emulation - KVM: x86/vPMU: refine kvm_pmu err msg when event creation failed - arm64: tegra: Fix AGIC register range - arm64: irqflags: Add condition flags to inline asm clobber list - arm64: Fix incorrect irqflag restore for priority masking - intel_th: msu: Fix unused variable warning on arm64 platform - signal/usb: Replace kill_pid_info_as_cred with kill_pid_usb_asyncio - signal: Correct namespace fixups of si_pid and si_uid - fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys inodes. - i3c: fix i2c and i3c scl rate by bus mode - ARM: dts: gemini: Set DIR-685 SPI CS as active low - drm/nouveau/i2c: Enable i2c pads & busses during preinit - padata: use smp_mb in padata_reorder to avoid orphaned padata jobs - dm zoned: fix zone state management race - xen/events: fix binding user event channels to cpus - 9p/xen: Add cleanup path in p9_trans_xen_init - 9p/virtio: Add cleanup path in p9_virtio_init - rt2x00usb: fix rx queue hang - x86/hyper-v: Zero out the VP ASSIST PAGE on allocation - x86/boot: Fix memory leak in default_get_smp_config() - perf/x86/intel: Fix spurious NMI on fixed counter - perf/x86/amd/uncore: Do not set 'ThreadMask' and 'SliceMask' for non-L3 PMCs - perf/x86/amd/uncore: Set the thread mask for F17h L3 PMCs - x86/stacktrace: Prevent infinite loop in arch_stack_walk_user() - drm/edid: parse CEA blocks embedded in DisplayID - block: Allow mapping of vmalloc-ed buffers - block: Fix potential overflow in blk_report_zones() - RDMA/srp: Accept again source addresses that do not have a port number - RDMA/odp: Fix missed unlock in non-blocking invalidate_start - intel_th: pci: Add Ice Lake NNPI support - PCI: hv: Fix a use-after-free bug in hv_eject_device_work() - PCI: Do not poll for PME if the device is in D3cold - PCI: qcom: Ensure that PERST is asserted for at least 100 ms - btrfs: correctly validate compression type - Btrfs: fix data loss after inode eviction, renaming it, and fsync it - Btrfs: fix fsync not persisting dentry deletions due to inode evictions - Btrfs: add missing inode version, ctime and mtime updates when punching hole - IB/mlx5: Report correctly tag matching rendezvous capability - HID: wacom: generic: only switch the mode on devices with LEDs - HID: wacom: generic: Correct pad syncing - HID: wacom: correct touch resolution x/y typo - mm: vmscan: scan anonymous pages on file refaults - mm/nvdimm: add is_ioremap_addr and use that to check ioremap address - libnvdimm/pfn: fix fsdax-mode namespace info-block zero-fields - mm/memcontrol: fix wrong statistics in memory.stat - mm/z3fold.c: lock z3fold page before __SetPageMovable() - coda: pass the host file in vma->vm_file on mmap - include/asm-generic/bug.h: fix "cut here" for WARN_ON for __WARN_TAINT architectures - resource: fix locking in find_next_iomem_res() - gpu: ipu-v3: ipu-ic: Fix saturation bit offset in TPMEM - parisc: Ensure userspace privilege for ptraced processes in regset functions - parisc: Avoid kernel panic triggered by invalid kprobe - parisc: Fix kernel panic due invalid values in IAOQ0 or IAOQ1 - powerpc/32s: fix suspend/resume when IBATs 4-7 are used - powerpc/mm/32s: fix condition that is always true - powerpc/watchpoint: Restore NV GPRs while returning from exception - powerpc/powernv/npu: Fix reference leak - powerpc/powernv/idle: Fix restore of SPRN_LDBAR for POWER9 stop state. - powerpc/powernv: Fix stale iommu table base after VFIO - powerpc/pseries: Fix xive=off command line - powerpc/pseries: Fix oops in hotplug memory notifier - mmc: sdhci-msm: fix mutex while in spinlock - eCryptfs: fix a couple type promotion bugs - mtd: rawnand: mtk: Correct low level time calculation of r/w cycle - mtd: spinand: read returns badly if the last page has bitflips - intel_th: msu: Remove set but not used variable 'last' - intel_th: msu: Fix single mode with disabled IOMMU - Bluetooth: Add SMP workaround Microsoft Surface Precision Mouse bug - dax: Fix missed wakeup with PMD faults - usb: Handle USB3 remote wakeup for LPM enabled devices correctly - blk-throttle: fix zero wait time for iops throttled group - clk: imx: imx8mm: correct audio_pll2_clk to audio_pll2_out - blk-iolatency: clear use_delay when io.latency is set to zero - blkcg: update blkcg_print_stat() to handle larger outputs - net: mvmdio: allow up to four clocks to be specified for orion-mdio - dt-bindings: allow up to four clocks for orion-mdio - pstore: Fix double-free in pstore_mkfile() failure path - phy: qcom-qmp: Correct READY_STATUS poll break condition - dm thin metadata: check if in fail_io mode when setting needs_check - dm bufio: fix deadlock with loop device - Linux 5.2.3 - [Config] add adv7511 to modules.ignore * CVE-2019-13648 - powerpc/tm: Fix oops on sigreturn on systems without TM * alsa/hda: neither mute led nor mic-mute led work on several Lenovo laptops (LP: #1837963) - SAUCE: ALSA: hda - Add a conexant codec entry to let mute led work * [18.04 FEAT] Enhanced CPU-MF hardware counters - kernel part (LP: #1836860) - s390/cpumf: Add extended counter set definitions for model 8561 and 8562 * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332) - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64. * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530) - [Config] enable ARCH_MESON - remove missing module - [Config] update annotations after enabling ARCH_MESON for arm64 * Eoan update: v5.2.2 upstream stable release (LP: #1837725) - Revert "e1000e: fix cyclic resets at link up with active tx" - e1000e: start network tx queue only when link is up - Input: synaptics - enable SMBUS on T480 thinkpad trackpad - nilfs2: do not use unexported cpu_to_le32()/le32_to_cpu() in uapi header - drivers: base: cacheinfo: Ensure cpu hotplug work is done before Intel RDT - firmware: improve LSM/IMA security behaviour - genirq: Delay deactivation in free_irq() - genirq: Fix misleading synchronize_irq() documentation - genirq: Add optional hardware synchronization for shutdown - x86/ioapic: Implement irq_get_irqchip_state() callback - x86/irq: Handle spurious interrupt after shutdown gracefully - x86/irq: Seperate unused system vectors from spurious entry again - ARC: hide unused function unw_hdr_alloc - s390/ipl: Fix detection of has_secure attribute - s390: fix stfle zero padding - s390/qdio: (re-)initialize tiqdio list entries - s390/qdio: don't touch the dsci in tiqdio_add_input_queues() - crypto: talitos - move struct talitos_edesc into talitos.h - crypto: talitos - fix hash on SEC1. - crypto/NX: Set receive window credits to max number of CRBs in RxFIFO - x86/entry/32: Fix ENDPROC of common_spurious - Linux 5.2.2 * Miscellaneous Ubuntu changes - update dkms package versions -- Thadeu Lima de Souza Cascardo Wed, 07 Aug 2019 11:40:07 -0300 linux-hwe-edge (5.2.0-9.10~18.04.1) bionic; urgency=medium * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on Ubuntu (LP: #1761379) - [Packaging] Support building libperf-jvmti.so [ Ubuntu: 5.2.0-9.10 ] * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752) - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device - SAUCE: Input: alps - fix a mismatch between a condition check and its comment * System does not auto detect disconnection of external monitor (LP: #1835001) - SAUCE: drm/i915: Add support for retrying hotplug - SAUCE: drm/i915: Enable hotplug retry * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916) - SAUCE: ALSA: hda/hdmi - Remove duplicated define - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping * First click on Goodix touchpad doesn't be recognized after runtime suspended (LP: #1836836) - SAUCE: i2c: designware: add G3 3590 into i2c quirk * ixgbe{vf} - Physical Function gets IRQ when VF checks link state (LP: #1836760) - ixgbevf: Use cached link state instead of re-reading the value for ethtool * Doing multiple squashfs (and other loop?) mounts in parallel breaks (LP: #1836914) - SAUCE: Revert "loop: Don't change loop device under exclusive opener" * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940) - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only - [Config] add hibmc-drm to modules.ignore * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755) - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64 (LP: #1835054) - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64 * Unhide Nvidia HDA audio controller (LP: #1836308) - PCI: Enable NVIDIA HDA controllers * Intel ethernet I219 may wrongly detect connection speed as 10Mbps (LP: #1836177) - e1000e: Make watchdog use delayed work * Sometimes touchpad(goodix) can't use tap function (LP: #1836020) - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk * Intel ethernet I219 has slow RX speed (LP: #1836152) - e1000e: add workaround for possible stalled packet - e1000e: disable force K1-off feature * bcache: risk of data loss on I/O errors in backing or caching devices (LP: #1829563) - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()" * bnx2x driver causes 100% CPU load (LP: #1832082) - bnx2x: Prevent ptp_task to be rescheduled indefinitely * fcf-protection=none patch with new version - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags" - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags * CVE-2019-12614 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property() * Eoan update: v5.2.1 upstream stable release (LP: #1836622) - crypto: lrw - use correct alignmask - crypto: talitos - rename alternative AEAD algos. - fscrypt: don't set policy for a dead directory - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length - media: stv0297: fix frequency range limit - ALSA: usb-audio: Fix parse of UAC2 Extension Units - ALSA: hda/realtek - Headphone Mic can't record after S3 - tpm: Actually fail on TPM errors during "get random" - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations - block: fix .bi_size overflow - block, bfq: NULL out the bic when it's no longer valid - perf intel-pt: Fix itrace defaults for perf script - perf auxtrace: Fix itrace defaults for perf script - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation - perf pmu: Fix uncore PMU alias list for ARM64 - perf thread-stack: Fix thread stack return from kernel for kernel-only case - perf header: Assign proper ff->ph in perf_event__synthesize_features() - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg() - x86/tls: Fix possible spectre-v1 in do_get_thread_area() - Documentation: Add section about CPU vulnerabilities for Spectre - Documentation/admin: Remove the vsyscall=native documentation - mwifiex: Don't abort on small, spec-compliant vendor IEs - USB: serial: ftdi_sio: add ID for isodebug v1 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled" - p54usb: Fix race between disconnect and firmware loading - usb: gadget: f_fs: data_len used before properly set - usb: gadget: ether: Fix race between gether_disconnect and rx_submit - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset() - usb: renesas_usbhs: add a workaround for a race condition of workqueue - drivers/usb/typec/tps6598x.c: fix portinfo width - drivers/usb/typec/tps6598x.c: fix 4CC cmd write - p54: fix crash during initialization - staging: comedi: dt282x: fix a null pointer deref on interrupt - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize() - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate() - staging: comedi: amplc_pci230: fix null pointer deref on interrupt - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro - HID: Add another Primax PIXART OEM mouse quirk - lkdtm: support llvm-objcopy - binder: fix memory leak in error path - binder: return errors from buffer copy functions - iio: adc: stm32-adc: add missing vdda-supply - coresight: Potential uninitialized variable in probe() - coresight: etb10: Do not call smp_processor_id from preemptible - coresight: tmc-etr: Do not call smp_processor_id() from preemptible - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from preemptible - coresight: tmc-etf: Do not call smp_processor_id from preemptible - carl9170: fix misuse of device driver API - Revert "x86/build: Move _etext to actual end of .text" - VMCI: Fix integer overflow in VMCI handle arrays - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()" - staging: vchiq: make wait events interruptible - staging: vchiq: revert "switch to wait_for_completion_killable" - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex - staging: bcm2835-camera: Ensure all buffers are returned on disable - staging: bcm2835-camera: Remove check of the number of buffers supplied - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming - staging: rtl8712: reduce stack usage, again - Linux 5.2.1 - [Config] updateconfigs after v5.2.1 stable update * fcf-protection=none patch with upstream version - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags" - SAUCE: kbuild: add -fcf-protection=none to retpoline flags * Miscellaneous Ubuntu changes - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace function - SAUCE: selftests/powerpc/ptrace: fix build failure - update dkms package versions - [Packaging] add zlua to zfs-modules.ignore - update dkms package versions -- Thadeu Lima de Souza Cascardo Sun, 21 Jul 2019 09:53:01 -0300 linux-hwe-edge (5.2.0-8.9~18.04.1) bionic; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - [Packaging] update update.conf * Miscellaneous Ubuntu changes - [Packaging]: disable build of zfs/nvidia/vbox - [Packaging]: ignore vbox modules when vbox is disabled * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags" - Revert "UBUNTU: [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1" [ Ubuntu: 5.2.0-8.9 ] * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700) * Miscellaneous Ubuntu changes - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on s390 - SAUCE: add -fcf-protection=none to retpoline flags - SAUCE: usbip: ensure strings copied using strncpy are null-terminated - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS - SAUCE: perf jvmti: ensure strncpy result is null-terminated - update dkms package versions - add removed zfs modules to modules.ignore * Rebase to v5.2 [ Ubuntu: 5.2.0-7.8 ] * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0 kernel (LP: #1829652) - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815) - net: hns3: initialize CPU reverse mapping - net: hns3: refine the flow director handle - net: hns3: add aRFS support for PF - net: hns3: fix for FEC configuration - RDMA/hns: Remove unnecessary print message in aeq - RDMA/hns: Update CQE specifications - RDMA/hns: Move spin_lock_irqsave to the correct place - RDMA/hns: Remove jiffies operation in disable interrupt context - RDMA/hns: Replace magic numbers with #defines - net: hns3: fix compile warning without CONFIG_RFS_ACCEL - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro - net: hns3: add support for dump firmware statistics by debugfs - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has registered - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has registered - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has registered - net: hns3: modify hclge_init_client_instance() - net: hns3: modify hclgevf_init_client_instance() - net: hns3: add handshake with hardware while doing reset - net: hns3: stop schedule reset service while unloading driver - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit() - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector - RDMA/hns: Bugfix for posting multiple srq work request - net: hns3: remove redundant core reset - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full - net: hns3: fix VLAN filter restore issue after reset - net: hns3: set the port shaper according to MAC speed - net: hns3: add a check to pointer in error_detected and slot_reset - net: hns3: set ops to null when unregister ad_dev - net: hns3: add handling of two bits in MAC tunnel interrupts - net: hns3: remove setting bit of reset_requests when handling mac tunnel interrupts - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode - net: hns3: delay and separate enabling of NIC and ROCE HW errors - RDMA/hns: fix inverted logic of readl read and shift - RDMA/hns: Bugfix for filling the sge of srq - net: hns3: log detail error info of ROCEE ECC and AXI errors - net: hns3: fix wrong size of mailbox responding data - net: hns3: make HW GRO handling compliant with SW GRO - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing - net: hns3: refactor hns3_get_new_int_gl function - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err - net: hns3: delete the redundant user NIC codes - net: hns3: small changes for magic numbers - net: hns3: use macros instead of magic numbers - net: hns3: refactor PF/VF RSS hash key configuration - net: hns3: some modifications to simplify and optimize code - net: hns3: fix some coding style issues - net: hns3: delay setting of reset level for hw errors until slot_reset is called - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not require reset - net: hns3: process H/W errors occurred before HNS dev initialization - net: hns3: add recovery for the H/W errors occurred before the HNS dev initialization - net: hns3: some changes of MSI-X bits in PPU(RCB) - net: hns3: extract handling of mpf/pf msi-x errors into functions - net: hns3: clear restting state when initializing HW device - net: hns3: free irq when exit from abnormal branch - net: hns3: fix for dereferencing before null checking - net: hns3: fix for skb leak when doing selftest - net: hns3: delay ring buffer clearing during reset - net: hns3: some variable modification - net: hns3: fix dereference of ae_dev before it is null checked - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size - scsi: hisi_sas: Change the type of some numbers to unsigned - scsi: hisi_sas: Ignore the error code between phy down to phy up - scsi: hisi_sas: Disable stash for v3 hw - net: hns3: Add missing newline at end of file - RDMa/hns: Don't stuck in endless timeout loop * Sometimes touchpad automatically trigger double click (LP: #1833484) - SAUCE: i2c: designware: Add disable runtime pm quirk * Add pointstick support on HP ZBook 17 G5 (LP: #1833387) - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A" * depmod may prefer unsigned l-r-m nvidia modules to signed modules (LP: #1834479) - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files * Miscellaneous Ubuntu changes - SAUCE: selftests/powerpc: disable signal_fuzzer test * Rebase to v5.2-rc7 [ Ubuntu: 5.2.0-6.7 ] * hinic: fix oops due to race in set_rx_mode (LP: #1832048) - hinic: fix a bug in set rx mode * Miscellaneous Ubuntu changes - rebase to v5.2-rc6 * Rebase to v5.2-rc6 [ Ubuntu: 5.2.0-5.6 ] * QCA9377 isn't being recognized sometimes (LP: #1757218) - SAUCE: USB: Disable USB2 LPM at shutdown * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316) - SAUCE: shiftfs: allow changing ro/rw for subvolumes * Miscellaneous Ubuntu changes - update dkms package versions - [Packaging] replace nvidia-418 dkms build with nvidia-430 - SAUCE: import aufs driver * Rebase to v5.2-rc5 [ Ubuntu: 5.2.0-4.5 ] * arm64: cma_alloc errors at boot (LP: #1823753) - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers - dma-contiguous: use fallback alloc_pages for single pages - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc, free}_contiguous() * Miscellaneous Ubuntu changes - [Config] CONFIG_MFD_TQMX86=n for s390x - [Config] CONFIG_GPIO_AMD_FCH=n for s390x - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae - [Config] CONFIG_DRM_NOUVEAU_SVM=n - [Config] CONFIG_HWMON=n for s390x - [Config] CONFIG_NEW_LEDS=n for s390x - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf - [Config] CONFIG_VOP_BUS=n for non-amd64 arches - [Config] CONFIG_TI_CPSW_PHY_SEL=n - [Config] CONFIG_INTERCONNECT=n for s390x - [Config] CONFIG_SCSI_GDTH=n for s390x - [Config] CONFIG_PACKING=n for s390x - [Config] CONFIG_ARCH_MILBEAUT=y for armhf - [Config] update annotations following config review - update dkms package versions - [Config] enable nvidia dkms build * Rebase to v5.2-rc4 [ Ubuntu: 5.2.0-3.4 ] * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on Ubuntu (LP: #1761379) - [Packaging] Support building libperf-jvmti.so * Miscellaneous Ubuntu changes - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections" - update dkms package versions - [Config] enable zfs - rebase to v5.2-rc3 * Rebase to v5.2-rc3 [ Ubuntu: 5.2.0-2.3 ] * Miscellaneous Ubuntu changes - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of the kernel [ Ubuntu: 5.2.0-1.2 ] * Miscellaneous Ubuntu changes - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y - update dkms package versions - [Config] enable vbox dkms build - update dkms package versions * Rebase to v5.2-rc2 [ Ubuntu: 5.2.0-0.1 ] * Miscellaneous Ubuntu changes - SAUCE: import aufs driver - [Packaging] disable ZFS - [Packaging] disable nvidia - [Packaging] dkms-build -- expand paths searched for make.log files - add virtualbox-guest-dkms dkms package build - enable vbox dkms build for amd64 and i386 - update dkms package versions - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy when locked down - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in Secure Boot mode - update dkms package versions - [Config] disable vbox build - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as __always_inline - SAUCE: IB/mlx5: use size_t instead of u64 when dividing * Rebase to v5.2-rc1 [ Ubuntu: 5.2.0-0.0 ] * Dummy entry. [ Ubuntu: 5.1.0-2.2 ] * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log * Eoan update: v5.1.2 upstream stable release (LP: #1829050) - x86/msr-index: Cleanup bit defines - x86/speculation: Consolidate CPU whitelists - x86/speculation/mds: Add basic bug infrastructure for MDS - x86/speculation/mds: Add BUG_MSBDS_ONLY - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests - x86/speculation/mds: Add mds_clear_cpu_buffers() - x86/speculation/mds: Clear CPU buffers on exit to user - x86/kvm/vmx: Add MDS protection when L1D Flush is not active - x86/speculation/mds: Conditionally clear CPU buffers on idle entry - x86/speculation/mds: Add mitigation control for MDS - x86/speculation/mds: Add sysfs reporting for MDS - x86/speculation/mds: Add mitigation mode VMWERV - Documentation: Move L1TF to separate directory - Documentation: Add MDS vulnerability documentation - x86/speculation/mds: Add mds=full,nosmt cmdline option - x86/speculation: Move arch_smt_update() call to after mitigation decisions - x86/speculation/mds: Add SMT warning message - x86/speculation/mds: Fix comment - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off - cpu/speculation: Add 'mitigations=' cmdline option - x86/speculation: Support 'mitigations=' cmdline option - powerpc/speculation: Support 'mitigations=' cmdline option - s390/speculation: Support 'mitigations=' cmdline option - x86/speculation/mds: Add 'mitigations=' support for MDS - x86/mds: Add MDSUM variant to the MDS documentation - Documentation: Correct the possible MDS sysfs values - x86/speculation/mds: Fix documentation typo - Linux 5.1.2 * Eoan update: v5.1.1 upstream stable release (LP: #1829046) - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup() - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings - staging: greybus: power_supply: fix prop-descriptor request size - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context. - staging: most: cdev: fix chrdev_region leak in mod_exit - staging: most: sound: pass correct device when creating a sound card - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON - usb: dwc3: Fix default lpm_nyet_threshold value - USB: serial: f81232: fix interrupt worker not stop - USB: cdc-acm: fix unthrottle races - usb-storage: Set virt_boundary_mask to avoid SG overflows - genirq: Prevent use-after-free and work list corruption - intel_th: pci: Add Comet Lake support - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading - cpufreq: armada-37xx: fix frequency calculation for opp - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for hibernate - soc: sunxi: Fix missing dependency on REGMAP_MMIO - scsi: lpfc: change snprintf to scnprintf for possible overflow - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines - scsi: qla2xxx: Set remote port devloss timeout to 0 - scsi: qla2xxx: Fix device staying in blocked state - Bluetooth: hidp: fix buffer overflow - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections - Bluetooth: Fix not initializing L2CAP tx_credits - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs - UAS: fix alignment of scatter/gather segments - ASoC: Intel: avoid Oops if DMA setup fails - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status() - locking/futex: Allow low-level atomic operations to return -EAGAIN - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP - Linux 5.1.1 * shiftfs: lock security sensitive superblock flags (LP: #1827122) - SAUCE: shiftfs: lock down certain superblock flags * Please package libbpf (which is done out of the kernel src) in Debian [for 19.10] (LP: #1826410) - SAUCE: tools -- fix add ability to disable libbfd * ratelimit cma_alloc messages (LP: #1828092) - SAUCE: cma: ratelimit cma_alloc error messages * Headphone jack switch sense is inverted: plugging in headphones disables headphone output (LP: #1824259) - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board * There are 4 HDMI/Displayport audio output listed in sound setting without attach any HDMI/DP monitor (LP: #1827967) - ALSA: hda/hdmi - Read the pin sense from register when repolling - ALSA: hda/hdmi - Consider eld_valid when reporting jack event * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864) - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error Checking for all LINUX clients for devops4p10 (LP: #1766201) - SAUCE: integrity: downgrade error to warning * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] autoreconstruct -- base tag is always primary mainline version * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update (LP: #1825210) - vbox-update: updates for renamed makefiles - ubuntu: vbox -- update to 6.0.6-dfsg-1 * autofs kernel module missing (LP: #1824333) - [Config] Update autofs4 path in inclusion list * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487) - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch * CVE-2019-3874 - sctp: implement memory accounting on tx path - sctp: implement memory accounting on rx path * apparmor does not start in Disco LXD containers (LP: #1824812) - SAUCE: shiftfs: use separate llseek method for directories * Miscellaneous Ubuntu changes - [Packaging] autoreconstruct -- remove for -rc kernels - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates - [Config] (efi-lockdown): update configs after efi lockdown patch refresh - [Packaging] don't delete efi_parser.c - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD - ubuntu: vbox -- update to 6.0.6-dfsg-2 - add nvidia-418 dkms build - remove virtualbox guest drivers - [Packaging] dkms-build -- expand paths searched for make.log files - add virtualbox-guest-dkms dkms package build - enable vbox dkms build for amd64 and i386 - [Config] update configs for v5.1(-rc7)? rebase - update dkms package versions - Add the ability to lock down access to the running kernel image - Enforce module signatures if the kernel is locked down - Restrict /dev/{mem,kmem,port} when the kernel is locked down - kexec_load: Disable at runtime if the kernel is locked down - Copy secure_boot flag in boot params across kexec reboot - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE - kexec_file: Restrict at runtime if the kernel is locked down - hibernate: Disable when the kernel is locked down - uswsusp: Disable when the kernel is locked down - PCI: Lock down BAR access when the kernel is locked down - x86: Lock down IO port access when the kernel is locked down - x86/msr: Restrict MSR access when the kernel is locked down - ACPI: Limit access to custom_method when the kernel is locked down - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - acpi: Disable ACPI table override if the kernel is locked down - acpi: Disable APEI error injection if the kernel is locked down - Prohibit PCMCIA CIS storage when the kernel is locked down - Lock down TIOCSSERIAL - Lock down module params that specify hardware parameters (eg. ioport) - x86/mmiotrace: Lock down the testmmiotrace module - Lock down /proc/kcore - Lock down kprobes - bpf: Restrict kernel image access functions when the kernel is locked down - Lock down perf - debugfs: Restrict debugfs when the kernel is locked down - lockdown: Print current->comm in restriction messages - kexec: Allow kexec_file() with appropriate IMA policy when locked down - Make get_cert_list() not complain about cert lists that aren't present. - Add efi_status_to_str() and rework efi_status_to_err(). - Make get_cert_list() use efi_status_to_str() to print error messages. - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - efi: Lock down the kernel if booted in secure boot mode - KEYS: Make use of platform keyring for module signature verify * Miscellaneous upstream changes - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14) [ Ubuntu: 5.1.0-1.1 ] * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868) - [Packaging]: really drop snapdragon * Miscellaneous Ubuntu changes - SAUCE: fix vbox use of MAP_SHARED - SAUCE: fix vbox use of vm_fault_t - [Packaging] disable ZFS - [Packaging] disable nvidia - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation - [Config]: updateconfig after rebase to v5.1-rc - [Config]: build ETNAVIV only on arm platforms - [Config]: Disable CMA on non-arm platforms - [Config]: MMC_CQHCI is needed by some built-in drivers - [Config]: a.out support has been deprecated - [Config]: R3964 was marked as BROKEN - [Config]: Add SENSIRION_SGP30 module * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search path" - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK" [ Ubuntu: 5.1.0-0.0 ] * Dummy entry. -- Thadeu Lima de Souza Cascardo Wed, 17 Jul 2019 15:28:52 -0300 linux-hwe-edge (5.0.0-20.21~18.04.1) bionic; urgency=medium * linux-hwe-edge: 5.0.0-20.21~18.04.1 -proposed tracker (LP: #1833930) [ Ubuntu: 5.0.0-20.21 ] * linux: 5.0.0-20.21 -proposed tracker (LP: #1833934) * CVE-2019-11479 - SAUCE: tcp: add tcp_min_snd_mss sysctl - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard manipulation (LP: #1831638) // CVE-2019-11478 - tcp: refine memory limit test in tcp_fragment() -- Khalid Elmously Wed, 26 Jun 2019 03:11:10 -0400 linux-hwe-edge (5.0.0-19.20~18.04.1) bionic; urgency=medium [ Ubuntu: 5.0.0-19.20 ] * CVE-2019-12817 - SAUCE: powerpc/mm/64s/hash: Reallocate context ids on fork -- Kleber Sacilotto de Souza Thu, 20 Jun 2019 12:25:00 +0200 linux-hwe-edge (5.0.0-17.18~18.04.1) bionic; urgency=medium [ Ubuntu: 5.0.0-17.18 ] * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard manipulation (LP: #1831638) - SAUCE: tcp: tcp_fragment() should apply sane memory limits * Remote denial of service (system crash) caused by integer overflow in TCP SACK handling (LP: #1831637) - SAUCE: tcp: limit payload size of sacked skbs -- Stefan Bader Wed, 05 Jun 2019 14:29:25 +0200 linux-hwe-edge (5.0.0-16.17~18.04.1) bionic; urgency=medium * linux-hwe-edge: 5.0.0-16.17~18.04.1 -proposed tracker (LP: #1829171) * Disco update: 5.0.8 upstream stable release (LP: #1828415) - [Packaging] remove n_r3964 from built modules list [ Ubuntu: 5.0.0-16.17 ] * linux: 5.0.0-16.17 -proposed tracker (LP: #1829173) * shiftfs: lock security sensitive superblock flags (LP: #1827122) - SAUCE: shiftfs: lock down certain superblock flags * Please package libbpf (which is done out of the kernel src) in Debian [for 19.10] (LP: #1826410) - SAUCE: tools -- fix add ability to disable libbfd * Disco update: 5.0.8 upstream stable release (LP: #1828415) - drm/i915/gvt: do not let pin count of shadow mm go negative - kbuild: pkg: use -f $(srctree)/Makefile to recurse to top Makefile - netfilter: nft_compat: use .release_ops and remove list of extension - netfilter: nf_tables: use-after-free in dynamic operations - netfilter: nf_tables: add missing ->release_ops() in error path of newrule() - hv_netvsc: Fix unwanted wakeup after tx_disable - ibmvnic: Fix completion structure initialization - ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type - ipv6: Fix dangling pointer when ipv6 fragment - ipv6: sit: reset ip header pointer in ipip6_rcv - kcm: switch order of device registration to fix a crash - net: ethtool: not call vzalloc for zero sized memory request - net-gro: Fix GRO flush when receiving a GSO packet. - net/mlx5: Decrease default mr cache size - netns: provide pure entropy for net_hash_mix() - net: rds: force to destroy connection if t_sock is NULL in rds_tcp_kill_sock(). - net/sched: act_sample: fix divide by zero in the traffic path - net/sched: fix ->get helper of the matchall cls - qmi_wwan: add Olicard 600 - r8169: disable ASPM again - sctp: initialize _pad of sockaddr_in before copying to user memory - tcp: Ensure DCTCP reacts to losses - tcp: fix a potential NULL pointer dereference in tcp_sk_exit - vrf: check accept_source_route on the original netdevice - net/mlx5e: Fix error handling when refreshing TIRs - net/mlx5e: Add a lock on tir list - nfp: validate the return code from dev_queue_xmit() - nfp: disable netpoll on representors - bnxt_en: Improve RX consumer index validity check. - bnxt_en: Reset device on RX buffer errors. - net: ip_gre: fix possible use-after-free in erspan_rcv - net: ip6_gre: fix possible use-after-free in ip6erspan_rcv - net: bridge: always clear mcast matching struct on reports and leaves - net: thunderx: fix NULL pointer dereference in nicvf_open/nicvf_stop - net: vrf: Fix ping failed when vrf mtu is set to 0 - net: core: netif_receive_skb_list: unlist skb before passing to pt->func - r8169: disable default rx interrupt coalescing on RTL8168 - net: mlx5: Add a missing check on idr_find, free buf - net/mlx5e: Update xoff formula - net/mlx5e: Update xon formula - kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD - lib/string.c: implement a basic bcmp - Revert "clk: meson: clean-up clock registration" - tty: mark Siemens R3964 line discipline as BROKEN - [Config]: remove CONFIG_R3964 - [Config]: add CONFIG_LDISC_AUTOLOAD=y - tty: ldisc: add sysctl to prevent autoloading of ldiscs - hwmon: (w83773g) Select REGMAP_I2C to fix build error - hwmon: (occ) Fix power sensor indexing - SMB3: Allow persistent handle timeout to be configurable on mount - HID: logitech: Handle 0 scroll events for the m560 - ACPICA: Clear status of GPEs before enabling them - ACPICA: Namespace: remove address node from global list after method termination - ALSA: seq: Fix OOB-reads from strlcpy - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233 - ALSA: hda/realtek - Add quirk for Tuxedo XC 1509 - ALSA: xen-front: Do not use stream buffer size before it is set - mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd() - arm64: dts: rockchip: fix rk3328 sdmmc0 write errors - mmc: alcor: don't write data before command has completed - mmc: sdhci-omap: Don't finish_mrq() on a command error during tuning - parisc: Detect QEMU earlier in boot process - parisc: regs_return_value() should return gpr28 - parisc: also set iaoq_b in instruction_pointer_set() - alarmtimer: Return correct remaining time - drm/i915/gvt: do not deliver a workload if its creation fails - drm/sun4i: DW HDMI: Lower max. supported rate for H6 - drm/udl: add a release method and delay modeset teardown - kvm: svm: fix potential get_num_contig_pages overflow - include/linux/bitrev.h: fix constant bitrev - mm: writeback: use exact memcg dirty counts - ASoC: intel: Fix crash at suspend/resume after failed codec registration - ASoC: fsl_esai: fix channel swap issue when stream starts - Btrfs: do not allow trimming when a fs is mounted with the nologreplay option - btrfs: prop: fix zstd compression parameter validation - btrfs: prop: fix vanished compression property after failed set - riscv: Fix syscall_get_arguments() and syscall_set_arguments() - block: Revert v5.0 blk_mq_request_issue_directly() changes - block: do not leak memory in bio_copy_user_iov() - block: fix the return errno for direct IO - genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() - genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n - virtio: Honour 'may_reduce_num' in vring_create_virtqueue - ARM: OMAP1: ams-delta: Fix broken GPIO ID allocation - ARM: dts: rockchip: fix rk3288 cpu opp node reference - ARM: dts: am335x-evmsk: Correct the regulators for the audio codec - ARM: dts: am335x-evm: Correct the regulators for the audio codec - ARM: dts: rockchip: Fix SD card detection on rk3288-tinker - ARM: dts: at91: Fix typo in ISC_D0 on PC9 - arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value - arm64: dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64 - arm64: dts: rockchip: fix rk3328 rgmii high tx error rate - arm64: backtrace: Don't bother trying to unwind the userspace stack - IB/mlx5: Reset access mask when looping inside page fault handler - xen: Prevent buffer overflow in privcmd ioctl - sched/fair: Do not re-read ->h_load_next during hierarchical load calculation - xtensa: fix return_address - csky: Fix syscall_get_arguments() and syscall_set_arguments() - x86/asm: Remove dead __GNUC__ conditionals - x86/asm: Use stricter assembly constraints in bitops - x86/perf/amd: Resolve race condition when disabling PMC - x86/perf/amd: Resolve NMI latency issues for active PMCs - x86/perf/amd: Remove need to check "running" bit in NMI handler - PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller - PCI: pciehp: Ignore Link State Changes after powering off a slot - xprtrdma: Fix helper that drains the transport - powerpc/64s/radix: Fix radix segment exception handling - dm integrity: change memcmp to strncmp in dm_integrity_ctr - dm: revert 8f50e358153d ("dm: limit the max bio size as BIO_MAX_PAGES * PAGE_SIZE") - dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors - dm: disable DISCARD if the underlying storage no longer supports it - dm integrity: fix deadlock with overlapping I/O - drm/virtio: do NOT reuse resource ids - Linux 5.0.8 * Disco update: 5.0.7 upstream stable release (LP: #1828410) - ext4: cleanup bh release code in ext4_ind_remove_space() - CIFS: fix POSIX lock leak and invalid ptr deref - nvme-fc: fix numa_node when dev is null - nvme-loop: init nvmet_ctrl fatal_err_work when allocate - h8300: use cc-cross-prefix instead of hardcoding h8300-unknown-linux- - f2fs: fix to adapt small inline xattr space in __find_inline_xattr() - f2fs: fix to avoid deadlock in f2fs_read_inline_dir() - tracing: kdb: Fix ftdump to not sleep - net/mlx5e: Fix access to non-existing receive queue - net/mlx5: Avoid panic when setting vport rate - net/mlx5: Avoid panic when setting vport mac, getting vport config - xsk: fix to reject invalid flags in xsk_bind - clk: ti: clkctrl: Fix clkdm_name regression for TI_CLK_CLKCTRL_COMPAT - gpio: gpio-omap: fix level interrupt idling - include/linux/relay.h: fix percpu annotation in struct rchan - sysctl: handle overflow for file-max - net: stmmac: Avoid sometimes uninitialized Clang warnings - enic: fix build warning without CONFIG_CPUMASK_OFFSTACK - libbpf: force fixdep compilation at the start of the build - iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver - x86/hyperv: Fix kernel panic when kexec on HyperV - perf c2c: Fix c2c report for empty numa node - mm/sparse: fix a bad comparison - mm/cma.c: cma_declare_contiguous: correct err handling - mm/page_ext.c: fix an imbalance with kmemleak - mm, swap: bounds check swap_info array accesses to avoid NULL derefs - docs/core-api/mm: fix user memory accessors formatting - mm,oom: don't kill global init via memory.oom.group - memcg: killed threads should not invoke memcg OOM killer - mm, mempolicy: fix uninit memory access - mm/vmalloc.c: fix kernel BUG at mm/vmalloc.c:512! - mm/slab.c: kmemleak no scan alien caches - ocfs2: fix a panic problem caused by o2cb_ctl - f2fs: do not use mutex lock in atomic context - f2fs: fix to data block override node segment by mistake - fs/file.c: initialize init_files.resize_wait - page_poison: play nicely with KASAN - kasan: fix kasan_check_read/write definitions - cifs: use correct format characters - dm thin: add sanity checks to thin-pool and external snapshot creation - f2fs: fix to check inline_xattr_size boundary correctly - cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED - cifs: Fix NULL pointer dereference of devname - perf beauty msg_flags: Add missing %s lost when adding prefix suppression logic - netfilter: nf_tables: check the result of dereferencing base_chain->stats - PCI: mediatek: Fix memory mapped IO range size computation - netfilter: conntrack: tcp: only close if RST matches exact sequence - iommu/vt-d: Disable ATS support on untrusted devices - jbd2: fix invalid descriptor block checksum - ext4: fix bigalloc cluster freeing when hole punching under load - fs: fix guard_bio_eod to check for real EOD errors - tools lib traceevent: Fix buffer overflow in arg_eval - mm/resource: Return real error codes from walk failures - PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() - wil6210: check null pointer in _wil_cfg80211_merge_extra_ies - mt76: fix a leaked reference by adding a missing of_node_put - ath10k: Fix the wrong updation of BW in tx_stats debugfs entry - lockdep/lib/tests: Fix run_tests.sh - crypto: crypto4xx - add missing of_node_put after of_device_is_available - crypto: cavium/zip - fix collision with generic cra_driver_name - tools/bpf: selftests: add map lookup to test_map_in_map bpf prog - usb: chipidea: Grab the (legacy) USB PHY by phandle first - powerpc/powernv/ioda: Fix locked_vm counting for memory used by IOMMU tables - scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c - kbuild: invoke syncconfig if include/config/auto.conf.cmd is missing - kbuild: make -r/-R effective in top Makefile for old Make versions - btrfs: save drop_progress if we drop refs at all - drm/amd/display: Fix reference counting for struct dc_sink. - ath10k: don't report unset rssi values to mac80211 - powerpc/xmon: Fix opcode being uninitialized in print_insn_powerpc - coresight: etm4x: Add support to enable ETMv4.2 - serial: 8250_pxa: honor the port number from devicetree - ARM: 8840/1: use a raw_spinlock_t in unwind - ARM: 8845/1: use unified assembler in c files - iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables - powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area callback - net: dsa: mv88e6xxx: Default CMODE to 1000BaseX only on 6390X - ice: fix ice_remove_rule_internal vsi_list handling - perf script: Handle missing fields with -F +.. - btrfs: qgroup: Make qgroup async transaction commit more aggressive - btrfs: don't enospc all tickets on flush failure - mmc: omap: fix the maximum timeout setting - net: dsa: mv88e6xxx: Add lockdep classes to fix false positive splat - veth: Fix -Wformat-truncation - e1000e: Fix -Wformat-truncation warnings - mlxsw: spectrum: Avoid -Wformat-truncation warnings - i2c: Allow recovery of the initial IRQ by an I2C client device. - platform/x86: ideapad-laptop: Fix no_hw_rfkill_list for Lenovo RESCUER R720-15IKBN - platform/mellanox: mlxreg-hotplug: Fix KASAN warning - loop: set GENHD_FL_NO_PART_SCAN after blkdev_reread_part() - i2c: designware: Do not allow i2c_dw_xfer() calls while suspended - IB/mlx4: Increase the timeout for CM cache - clk: fractional-divider: check parent rate only if flag is set - perf annotate: Fix getting source line failure - powerpc/44x: Force PCI on for CURRITUCK - ASoC: qcom: Fix of-node refcount unbalance in qcom_snd_parse_of() - cpufreq: acpi-cpufreq: Report if CPU doesn't support boost technologies - efi: cper: Fix possible out-of-bounds access - s390/ism: ignore some errors during deregistration - scsi: megaraid_sas: return error when create DMA pool failed - scsi: fcoe: make use of fip_mode enum complete - drm/amd/display: Clear stream->mode_changed after commit - perf test: Fix failure of 'evsel-tp-sched' test on s390 - mwifiex: don't advertise IBSS features without FW support - perf report: Don't shadow inlined symbol with different addr range - SoC: imx-sgtl5000: add missing put_device() - media: ov7740: fix runtime pm initialization - media: sh_veu: Correct return type for mem2mem buffer helpers - media: s5p-jpeg: Correct return type for mem2mem buffer helpers - media: rockchip/rga: Correct return type for mem2mem buffer helpers - media: s5p-g2d: Correct return type for mem2mem buffer helpers - media: mx2_emmaprp: Correct return type for mem2mem buffer helpers - media: mtk-jpeg: Correct return type for mem2mem buffer helpers - media: rockchip/vpu: Correct return type for mem2mem buffer helpers - mt76: usb: do not run mt76u_queues_deinit twice - gpio: of: Apply regulator-gpio quirk only to enable-gpios - xen/gntdev: Do not destroy context while dma-bufs are in use - vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1 - HID: intel-ish-hid: avoid binding wrong ishtp_cl_device - cgroup, rstat: Don't flush subtree root unless necessary - efi: Fix build error due to enum collision between efi.h and ima.h - drm/sched: Fix entities with 0 rqs. - regulator: core: Take lock before applying system load - jbd2: fix race when writing superblock - leds: lp55xx: fix null deref on firmware load failure - tools build: Add -lrt to FEATURE_CHECK_LDFLAGS-libaio - tools build: Add test-reallocarray.c to test-all.c to fix the build - perf beauty waitid options: Fix up prefix showing logic - perf trace: Check if the 'fd' is negative when mapping it to pathname - perf report: Add s390 diagnosic sampling descriptor size - perf coresight: Do not test for libopencsd by default - iwlwifi: pcie: fix emergency path - ACPI / video: Refactor and fix dmi_is_desktop() - selftests: ir: fix warning: "%s" directive output may be truncated ’ directive output may be truncated - selftests: skip seccomp get_metadata test if not real root - kprobes: Prohibit probing on bsearch() - kprobes: Prohibit probing on RCU debug routine - netfilter: conntrack: fix cloned unconfirmed skb->_nfct race in __nf_conntrack_confirm - ARM: 8833/1: Ensure that NEON code always compiles with Clang - ARM: dts: meson8b: fix the Ethernet data line signals in eth_rgmii_pins - ALSA: PCM: check if ops are defined before suspending PCM - ath10k: fix shadow register implementation for WCN3990 - usb: f_fs: Avoid crash due to out-of-scope stack ptr access - sched/topology: Fix percpu data types in struct sd_data & struct s_data - bcache: fix input overflow to cache set sysfs file io_error_halflife - bcache: fix input overflow to sequential_cutoff - bcache: fix potential div-zero error of writeback_rate_i_term_inverse - bcache: improve sysfs_strtoul_clamp() - genirq: Avoid summation loops for /proc/stat - net: marvell: mvpp2: fix stuck in-band SGMII negotiation - iw_cxgb4: fix srqidx leak during connection abort - net: phy: consider latched link-down status in polling mode - fbdev: fbmem: fix memory access if logo is bigger than the screen - cdrom: Fix race condition in cdrom_sysctl_register - drm: rcar-du: add missing of_node_put - drm/amd/display: Don't re-program planes for DPMS changes - bpf: test_maps: fix possible out of bound access warning - x86/kexec: Fill in acpi_rsdp_addr from the first kernel - powerpc/ptrace: Mitigate potential Spectre v1 - drm/amd/display: Disconnect mpcc when changing tg - perf/aux: Make perf_event accessible to setup_aux() - e1000e: fix cyclic resets at link up with active tx - e1000e: Exclude device from suspend direct complete optimization - platform/x86: intel_pmc_core: Fix PCH IP sts reading - i2c: of: Try to find an I2C adapter matching the parent - staging: spi: mt7621: Add return code check on device_reset() - iwlwifi: mvm: fix RFH config command with >=10 CPUs - ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe - sched/debug: Initialize sd_sysctl_cpus if !CONFIG_CPUMASK_OFFSTACK - efi/memattr: Don't bail on zero VA if it equals the region's PA - sched/core: Use READ_ONCE()/WRITE_ONCE() in move_queued_task()/task_rq_lock() - drm/vkms: Bugfix racing hrtimer vblank handle - drm/vkms: Bugfix extra vblank frame - ARM: dts: lpc32xx: Remove leading 0x and 0s from bindings notation - soc: qcom: gsbi: Fix error handling in gsbi_probe() - drm/msm/dpu: Convert to a chained irq chip - mt7601u: bump supported EEPROM version - ARM: 8830/1: NOMMU: Toggle only bits in EXC_RETURN we are really care of - ARM: avoid Cortex-A9 livelock on tight dmb loops - block, bfq: fix in-service-queue check for queue merging - block, bfq: fix queue removal from weights tree - bpf: fix missing prototype warnings - selftests/bpf: skip verifier tests for unsupported program types - powerpc/64s: Clear on-stack exception marker upon exception return - cgroup/pids: turn cgroup_subsys->free() into cgroup_subsys->release() to fix the accounting - backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial state - tty: increase the default flip buffer limit to 2*640K - powerpc/pseries: Perform full re-add of CPU for topology update post- migration - drm/amd/display: Enable vblank interrupt during CRC capture - ALSA: dice: add support for Solid State Logic Duende Classic/Mini - regulator: mcp16502: Include linux/gpio/consumer.h to fix build error - usb: dwc3: gadget: Fix OTG events when gadget driver isn't loaded - platform/x86: intel-hid: Missing power button release on some Dell models - perf trace: Fixup etcsnoop example - perf script python: Use PyBytes for attr in trace-event-python - perf script python: Add trace_context extension module to sys.modules - media: mt9m111: set initial frame size other than 0x0 - hwrng: virtio - Avoid repeated init of completion - soc/tegra: fuse: Fix illegal free of IO base address - selftests/bpf: suppress readelf stderr when probing for BTF support - HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR busy_clear bit - f2fs: UBSAN: set boolean value iostat_enable correctly - f2fs: fix to initialize variable to avoid UBSAN/smatch warning - hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable - pinctrl: meson: fix G12A ao pull registers base address - pinctrl: sh-pfc: r8a77990: Fix MOD_SEL bit numbering - pinctrl: sh-pfc: r8a77995: Fix MOD_SEL bit numbering - cpu/hotplug: Mute hotplug lockdep during init - dmaengine: imx-dma: fix warning comparison of distinct pointer types - dmaengine: qcom_hidma: assign channel cookie correctly - dmaengine: qcom_hidma: initialize tx flags in hidma_prep_dma_* - netfilter: physdev: relax br_netfilter dependency - media: rcar-vin: Allow independent VIN link enablement - media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration - PCI: pciehp: Assign ctrl->slot_ctrl before writing it to hardware - audit: hand taken context to audit_kill_trees for syscall logging - regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting - pinctrl: meson: meson8b: add the eth_rxd2 and eth_rxd3 pins - drm: Auto-set allow_fb_modifiers when given modifiers at plane init - drm/nouveau: Stop using drm_crtc_force_disable - x86/build: Specify elf_i386 linker emulation explicitly for i386 objects - selinux: do not override context on context mounts - brcmfmac: Use firmware_request_nowarn for the clm_blob - wlcore: Fix memory leak in case wl12xx_fetch_firmware failure - x86/build: Mark per-CPU symbols as absolute explicitly for LLD - drm/fb-helper: fix leaks in error path of drm_fb_helper_fbdev_setup - clk: meson: clean-up clock registration - ARM: shmobile: Fix R-Car Gen2 regulator quirk - clk: rockchip: fix frac settings of GPLL clock for rk3328 - dmaengine: tegra: avoid overflow of byte tracking - staging: iio: adt7316: fix dac_bits assignment - Input: soc_button_array - fix mapping of the 5th GPIO in a PNP0C40 device - ASoC: simple-card-utils: check "reg" property on asoc_simple_card_get_dai_id() - drm: Reorder set_property_atomic to avoid returning with an active ww_ctx - drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers - net: stmmac: Avoid one more sometimes uninitialized Clang warning - appletalk: Fix compile regression - gpio: of: Restrict enable-gpio quirk to regulator-gpio - ACPI / video: Extend chassis-type detection with a "Lunch Box" check - bcache: fix potential div-zero error of writeback_rate_p_term_inverse - kbuild: add workaround for Debian make-kpkg - kbuild: skip sub-make for in-tree build with GNU Make 4.x - Linux 5.0.7 * enabling ftrace on Hi1620 CS causes an Oops (LP: #1822871) - arm64/ftrace: fix inadvertent BUG() in trampoline check - arm64/module: ftrace: deal with place relative nature of PLTs * The noise keeps occurring when Headset is plugged in on a Dell machine (LP: #1827972) - ALSA: hda/realtek - Fixed Dell AIO speaker noise * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864) - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches * There are 4 HDMI/Displayport audio output listed in sound setting without attach any HDMI/DP monitor (LP: #1827967) - ALSA: hda/hdmi - Read the pin sense from register when repolling - ALSA: hda/hdmi - Consider eld_valid when reporting jack event * Headphone jack switch sense is inverted: plugging in headphones disables headphone output (LP: #1824259) - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board * ratelimit cma_alloc messages (LP: #1828092) - SAUCE: cma: ratelimit cma_alloc error messages * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] autoreconstruct -- base tag is always primary mainline version * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error Checking for all LINUX clients for devops4p10 (LP: #1766201) - SAUCE: integrity: downgrade error to warning * False positive test result in run_netsocktests from net in ubuntu_kernel_selftest (LP: #1825777) - selftests/net: correct the return value for run_netsocktests -- Wen-chien Jesse Sung Mon, 20 May 2019 20:15:06 +0800 linux-hwe-edge (5.0.0-15.16~18.04.1) bionic; urgency=medium [ Ubuntu: 5.0.0-15.16 ] * CVE-2019-11683 - udp: fix GRO reception in case of length mismatch - udp: fix GRO packet of death * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 - x86/msr-index: Cleanup bit defines - x86/speculation: Consolidate CPU whitelists - x86/speculation/mds: Add basic bug infrastructure for MDS - x86/speculation/mds: Add BUG_MSBDS_ONLY - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests - x86/speculation/mds: Add mds_clear_cpu_buffers() - x86/speculation/mds: Clear CPU buffers on exit to user - x86/kvm/vmx: Add MDS protection when L1D Flush is not active - x86/speculation/mds: Conditionally clear CPU buffers on idle entry - x86/speculation/mds: Add mitigation control for MDS - x86/speculation/mds: Add sysfs reporting for MDS - x86/speculation/mds: Add mitigation mode VMWERV - Documentation: Move L1TF to separate directory - Documentation: Add MDS vulnerability documentation - x86/speculation/mds: Add mds=full,nosmt cmdline option - x86/speculation: Move arch_smt_update() call to after mitigation decisions - x86/speculation/mds: Add SMT warning message - x86/speculation/mds: Fix comment - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off - x86/speculation/mds: Add 'mitigations=' support for MDS * CVE-2017-5715 // CVE-2017-5753 - s390/speculation: Support 'mitigations=' cmdline option * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 // CVE-2018-3639 - powerpc/speculation: Support 'mitigations=' cmdline option * CVE-2017-5715 // CVE-2017-5754 // CVE-2018-3620 // CVE-2018-3639 // CVE-2018-3646 - cpu/speculation: Add 'mitigations=' cmdline option - x86/speculation: Support 'mitigations=' cmdline option * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log -- Stefan Bader Tue, 07 May 2019 15:35:39 +0200 linux-hwe-edge (5.0.0-14.15~18.04.1) bionic; urgency=medium * linux-hwe-edge: 5.0.0-14.15~18.04.1 -proposed tracker (LP: #1826147) [ Ubuntu: 5.0.0-14.15 ] * linux: 5.0.0-14.15 -proposed tracker (LP: #1826150) * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update (LP: #1825210) - vbox-update: updates for renamed makefiles - ubuntu: vbox -- update to 6.0.6-dfsg-1 * Intel I210 Ethernet card not working after hotplug [8086:1533] (LP: #1818490) - igb: Fix WARN_ONCE on runtime suspend * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04 upgrade (LP: #1821663) - ALSA: hda - Add two more machines to the power_save_blacklist * CVE-2019-9500 - brcmfmac: assure SSID length from firmware is limited * CVE-2019-9503 - brcmfmac: add subtype check for event handling in data path * CVE-2019-3882 - vfio/type1: Limit DMA mappings per container * autofs kernel module missing (LP: #1824333) - [Config] Update autofs4 path in inclusion list * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487) - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch * headset-mic doesn't work on two Dell laptops. (LP: #1825272) - ALSA: hda/realtek - add two more pin configuration sets to quirk table * CVE-2019-3887 - KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887) - KVM: x86: nVMX: fix x2APIC VTPR read intercept * CVE-2019-3874 - sctp: implement memory accounting on tx path - sctp: implement memory accounting on rx path * CVE-2019-1999 - binder: fix race between munmap() and direct reclaim * apparmor does not start in Disco LXD containers (LP: #1824812) - SAUCE: shiftfs: use separate llseek method for directories -- Stefan Bader Thu, 25 Apr 2019 15:20:53 +0200 linux-hwe-edge (5.0.0-13.14~18.04.2) bionic; urgency=medium * linux-hwe-edge: 5.0.0-13.14~18.04.2 -proposed tracker (LP: #1825430) * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868) - [Packaging]: really drop snapdragon -- Thadeu Lima de Souza Cascardo Thu, 18 Apr 2019 18:46:30 -0300 linux-hwe-edge (5.0.0-13.14~18.04.1) bionic; urgency=medium * linux-hwe-edge: 5.0.0-13.14~18.04.1 -proposed tracker (LP: #1824889) * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868) - [Packaging]: add local-mangle to drop snapdragon * arm64: not able to install linux-generic-hwe-18.04-edge/bionic-proposed (LP: #1823994) - [Packaging]: do not sign arm64 kernels * header files not included (LP: #1823315) - [Packaging]: install headers in the right package [ Ubuntu: 5.0.0-13.14 ] * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819) * Display only has 640x480 (LP: #1824677) - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default" * shiftfs: use after free when checking mount options (LP: #1824735) - SAUCE: shiftfs: prevent use-after-free when verifying mount options [ Ubuntu: 5.0.0-12.13 ] * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726) * Linux 5.0 black screen on boot, display flickers (i915 regression with certain laptop panels) (LP: #1824216) - drm/i915/dp: revert back to max link rate and lane count on eDP * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717) - SAUCE: shiftfs: fix passing of attrs to underaly for setattr [ Ubuntu: 5.0.0-11.12 ] * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383) * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1] (LP: #1824194) - net: hns3: fix for not calculating tx bd num correctly * disco: unable to use iptables/enable ufw under -virtual kernel (LP: #1823862) - [Packaging] add bpfilter to linux-modules * Make shiftfs a module rather than built-in (LP: #1824354) - [Config] CONFIG_SHIFT_FS=m * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350) - SAUCE: shiftfs: use translated ids when chaning lower fs attrs * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063) - [Packaging] bind hv_kvp_daemon startup to hv_kvp device [ Ubuntu: 5.0.0-10.11 ] * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936) * Apparmor enforcement failure in lxc selftests (LP: #1823379) - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled" * systemd cause kernel trace "BUG: unable to handle kernel paging request at 6db23a14" on Cosmic i386 (LP: #1813244) - openvswitch: fix flow actions reallocation [ Ubuntu: 5.0.0-9.10 ] * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log - [Packaging] update helper scripts - [Packaging] resync retpoline extraction * Huawei Hi1822 NIC has poor performance (LP: #1820187) - net-next/hinic: replace disable_irq_nosync/enable_irq * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186) - shiftfs: uid/gid shifting bind mount - shiftfs: rework and extend - shiftfs: support some btrfs ioctls - [Config] enable shiftfs * Cannot boot or install - have to use nomodeset (LP: #1821820) - Revert "drm/i915/fbdev: Actually configure untiled displays" * Disco update: v5.0.6 upstream stable release (LP: #1823060) - netfilter: nf_tables: fix set double-free in abort path - dccp: do not use ipv6 header for ipv4 flow - genetlink: Fix a memory leak on error path - gtp: change NET_UDP_TUNNEL dependency to select - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL - mac8390: Fix mmio access size probe - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6 - net: datagram: fix unbounded loop in __skb_try_recv_datagram() - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec - net: phy: meson-gxl: fix interrupt support - net: rose: fix a possible stack overflow - net: stmmac: fix memory corruption with large MTUs - net-sysfs: call dev_hold if kobject_init_and_add success - net: usb: aqc111: Extend HWID table by QNAP device - packets: Always register packet sk in the same order - rhashtable: Still do rehash when we get EEXIST - sctp: get sctphdr by offset in sctp_compute_cksum - sctp: use memdup_user instead of vmemdup_user - tcp: do not use ipv6 header for ipv4 flow - tipc: allow service ranges to be connect()'ed on RDM/DGRAM - tipc: change to check tipc_own_id to return in tipc_net_stop - tipc: fix cancellation of topology subscriptions - tun: properly test for IFF_UP - vrf: prevent adding upper devices - vxlan: Don't call gro_cells_destroy() before device is unregistered - thunderx: enable page recycling for non-XDP case - thunderx: eliminate extra calls to put_page() for pages held for recycling - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t() helper - net: phy: don't clear BMCR in genphy_soft_reset - r8169: fix cable re-plugging issue - ila: Fix rhashtable walker list corruption - tun: add a missing rcu_read_unlock() in error path - powerpc/fsl: Fix the flush of branch predictor. - Btrfs: fix incorrect file size after shrinking truncate and fsync - btrfs: remove WARN_ON in log_dir_items - btrfs: don't report readahead errors and don't update statistics - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks - btrfs: Avoid possible qgroup_rsv_size overflow in btrfs_calculate_inode_block_rsv_size - Btrfs: fix assertion failure on fsync with NO_HOLES enabled - locks: wake any locks blocked on request before deadlock check - tracing: initialize variable in create_dyn_event() - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time - powerpc: bpf: Fix generation of load/store DW instructions - vfio: ccw: only free cp on final interrupt - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data() - NFS: fix mount/umount race in nlmclnt. - NFSv4.1 don't free interrupted slot on open - net: dsa: qca8k: remove leftover phy accessors - ALSA: rawmidi: Fix potential Spectre v1 vulnerability - ALSA: seq: oss: Fix Spectre v1 vulnerability - ALSA: pcm: Fix possible OOB access in PCM oss plugins - ALSA: pcm: Don't suspend stream in unrecoverable PCM state - ALSA: hda/realtek - Fixed Headset Mic JD not stable - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops - kbuild: modversions: Fix relative CRC byte order interpretation - fs/open.c: allow opening only regular files during execve() - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock - scsi: sd: Fix a race between closing an sd device and sd I/O - scsi: sd: Quiesce warning if device does not report optimal I/O size - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices - drm/rockchip: vop: reset scale mode when win is disabled - tty/serial: atmel: Add is_half_duplex helper - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped - tty: mxs-auart: fix a potential NULL pointer dereference - tty: atmel_serial: fix a potential NULL pointer dereference - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest - staging: olpc_dcon_xo_1: add missing 'const' qualifier - staging: speakup_soft: Fix alternate speech with other synths - staging: vt6655: Remove vif check from vnt_interrupt - staging: vt6655: Fix interrupt race condition on device start up. - staging: erofs: fix to handle error path of erofs_vmap() - staging: erofs: fix error handling when failed to read compresssed data - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir() - serial: max310x: Fix to avoid potential NULL pointer dereference - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference - serial: sh-sci: Fix setting SCSCR_TIE while transferring data - USB: serial: cp210x: add new device id - USB: serial: ftdi_sio: add additional NovaTech products - USB: serial: mos7720: fix mos_parport refcount imbalance on error path - USB: serial: option: set driver_info for SIM5218 and compatibles - USB: serial: option: add support for Quectel EM12 - USB: serial: option: add Olicard 600 - ACPI / CPPC: Fix guaranteed performance handling - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links - drivers/block/zram/zram_drv.c: fix idle/writeback string compare - blk-mq: fix sbitmap ws_active for shared tags - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency - cpufreq: scpi: Fix use after free - drm/vgem: fix use-after-free when drm_gem_handle_create() fails - drm/vkms: fix use-after-free when drm_gem_handle_create() fails - drm/i915: Mark AML 0x87CA as ULX - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro - gpio: exar: add a check for the return value of ida_simple_get fails - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs - usb: mtu3: fix EXTCON dependency - USB: gadget: f_hid: fix deadlock in f_hidg_write() - usb: common: Consider only available nodes for dr_mode - mm/memory.c: fix modifying of page protection by insert_pfn() - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk - xhci: Fix port resume done detection for SS ports with LPM enabled - usb: xhci: dbc: Don't free all memory with spinlock held - xhci: Don't let USB3 ports stuck in polling state prevent suspend - usb: cdc-acm: fix race during wakeup blocking TX traffic - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps - usb: typec: Fix unchecked return value - mm/hotplug: fix offline undo_isolate_page_range() - mm: add support for kmem caches in DMA32 zone - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified - mm/debug.c: fix __dump_page when mapping->host is not set - mm/memory_hotplug.c: fix notification in offline error path - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate() - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate - perf pmu: Fix parser error for uncore event alias - perf intel-pt: Fix TSC slip - objtool: Query pkg-config for libelf location - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes - powerpc/64: Fix memcmp reading past the end of src/dest - powerpc/pseries/mce: Fix misleading print for TLB mutlihit - watchdog: Respect watchdog cpumask on CPU hotplug - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y - KVM: Reject device ioctls from processes other than the VM's creator - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts - KVM: x86: update %rip after emulating IO - bpf: do not restore dst_reg when cur_state is freed - mt76x02u: use usb_bulk_msg to upload firmware - Linux 5.0.6 * RDMA/hns updates for disco (LP: #1822897) - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe - RDMA/hns: Bugfix for the scene without receiver queue - RDMA/hns: Add constraint on the setting of local ACK timeout - RDMA/hns: Modify the pbl ba page size for hip08 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db - RDMA/hns: Add the process of AEQ overflow for hip08 - RDMA/hns: Add SCC context allocation support for hip08 - RDMA/hns: Add SCC context clr support for hip08 - RDMA/hns: Add timer allocation support for hip08 - RDMA/hns: Remove set but not used variable 'rst' - RDMA/hns: Make some function static - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset - RDMA/hns: Limit minimum ROCE CQ depth to 64 - RDMA/hns: Fix the state of rereg mr - RDMA/hns: Set allocated memory to zero for wrid - RDMA/hns: Delete useful prints for aeq subtype event - RDMA/hns: Configure capacity of hns device - RDMA/hns: Modify qp&cq&pd specification according to UM - RDMA/hns: Bugfix for set hem of SCC - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp * autopkgtests run too often, too much and don't skip enough (LP: #1823056) - Set +x on rebuild testcase. - Skip rebuild test, for regression-suite deps. - Make ubuntu-regression-suite skippable on unbootable kernels. - make rebuild use skippable error codes when skipping. - Only run regression-suite, if requested to. * touchpad not working on lenovo yoga 530 (LP: #1787775) - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI" - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base" - i2c: add extra check to safe DMA buffer helper - i2c: Add drivers for the AMD PCIe MP2 I2C controller - [Config] Update config for AMD MP2 I2C driver * Detect SMP PHY control command errors (LP: #1822680) - scsi: libsas: Check SMP PHY control function result * disable a.out support (LP: #1818552) - [Config] Disable a.out support - [Config] remove binfmt_aout from abi for i386 lowlatency * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868) - [Packaging] remove snapdragon flavour support - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs" - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt addr == default addr" - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse Generator binding" - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG" - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing" - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of HPD interrupt status" - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address" - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug" - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion timeout" - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are present" - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change" - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m" - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt- platdev blacklist" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp regulator for device" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator without opp_list" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages at runtime" - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner operations" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq- dt" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new reg_sequence structures" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for qfprom" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core Power Reduction)" - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP congestion algorithm" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'schedutil' CPUfreq governor" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in distro.config" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and DIGITAL_TV" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net drivers" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable CFG80211_DEFAULT_PS by default" - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be compiled-in" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and dm_crypt" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and avs" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug friendly USB network adpater" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC" - [Config] fix abi for remove i2c-qcom-cci module - [Config] update annotations - [Config] update configs following snapdragon removal * Disco update: v5.0.5 upstream stable release (LP: #1822671) - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec" - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist - ALSA: firewire-motu: use 'version' field of unit directory to identify model - mmc: pxamci: fix enum type confusion - mmc: alcor: fix DMA reads - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages" - mmc: renesas_sdhi: limit block count to 16 bit for old revisions - drm/amdgpu: fix invalid use of change_bit - drm/vmwgfx: Don't double-free the mode stored in par->set_mode - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE - iommu/iova: Fix tracking of recently failed iova address - libceph: wait for latest osdmap in ceph_monc_blacklist_add() - udf: Fix crash on IO error during truncate - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction. - MIPS: Ensure ELF appended dtb is relocated - MIPS: Fix kernel crash for R6 in jump label branch function - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038 - powerpc/security: Fix spectre_v2 reporting - net/mlx5: Fix DCT creation bad flow - scsi: core: Avoid that a kernel warning appears during system resume - scsi: qla2xxx: Fix FC-AL connection target discovery - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton - scsi: ibmvscsi: Fix empty event pool access during host removal - futex: Ensure that futex address is aligned in handle_futex_death() - perf probe: Fix getting the kernel map - objtool: Move objtool_file struct off the stack - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp - clocksource/drivers/riscv: Fix clocksource mask - ALSA: ac97: Fix of-node refcount unbalance - ext4: fix NULL pointer dereference while journal is aborted - ext4: fix data corruption caused by unaligned direct AIO - ext4: brelse all indirect buffer in ext4_ind_remove_space() - media: v4l2-ctrls.c/uvc: zero v4l2_event - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf() - Bluetooth: Fix decrementing reference count twice in releasing socket - Bluetooth: hci_ldisc: Initialize hci_dev before open() - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in hci_uart_set_proto() - drm/vkms: Fix flush_work() without INIT_WORK(). - RDMA/cma: Rollback source IP address if failing to acquire device - f2fs: fix to avoid deadlock of atomic file operations - aio: simplify - and fix - fget/fput for io_submit() - netfilter: ebtables: remove BUGPRINT messages - loop: access lo_backing_file only when the loop device is Lo_bound - x86/unwind: Handle NULL pointer calls better in frame unwinder - x86/unwind: Add hardcoded ORC entry for NULL - locking/lockdep: Add debug_locks check in __lock_downgrade() - ALSA: hda - Record the current power state before suspend/resume calls - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec - Linux 5.0.5 * hisi_sas updates for disco (LP: #1822385) - scsi: hisi_sas: send primitive NOTIFY to SSP situation only - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned - scsi: hisi_sas: remove the check of sas_dev status in hisi_sas_I_T_nexus_reset() - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc() - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G - scsi: hisi_sas: Fix losing directly attached disk when hot-plug - scsi: hisi_sas: Correct memory allocation size for DQ debugfs - scsi: hisi_sas: Some misc tidy-up - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32() - scsi: hisi_sas: Add support for DIX feature for v3 hw - scsi: hisi_sas: Add manual trigger for debugfs dump - scsi: hisi_sas: change queue depth from 512 to 4096 - scsi: hisi_sas: Issue internal abort on all relevant queues - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental - scsi: hisi_sas: Do some more tidy-up - scsi: hisi_sas: Change return variable type in phy_up_v3_hw() - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw - scsi: hisi_sas: Set PHY linkrate when disconnected - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP target port - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of HiLink - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset() * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response (LP: #1822267) - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed - drm/amdgpu/psp: ignore psp response status * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes triggers system hang on i386 (LP: #1812845) - btrfs: raid56: properly unmap parity page in finish_parity_scrub() * enable CONFIG_DRM_BOCHS (LP: #1795857) - [Config] Reenable DRM_BOCHS as module * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or cannot complete install when nouveau driver is loaded (crashing in GP100 code) (LP: #1822026) - SAUCE: drm/nouveau: Disable nouveau driver by default * Need to add Intel CML related pci-id's (LP: #1821863) - drm/i915/cml: Add CML PCI IDS - drm/i915/cml: Introduce Comet Lake PCH * ARM: Add support for the SDEI interface (LP: #1822005) - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing - ACPI / APEI: Remove silent flag from ghes_read_estatus() - ACPI / APEI: Switch estatus pool to use vmalloc memory - ACPI / APEI: Make hest.c manage the estatus memory pool - ACPI / APEI: Make estatus pool allocation a static size - ACPI / APEI: Don't store CPER records physical address in struct ghes - ACPI / APEI: Remove spurious GHES_TO_CLEAR check - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus - ACPI / APEI: Generalise the estatus queue's notify code - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface - ACPI / APEI: Move locking to the notification helper - ACPI / APEI: Let the notification helper specify the fixmap slot - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy - ACPI / APEI: Make GHES estatus header validation more user friendly - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry() - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications - firmware: arm_sdei: Add ACPI GHES registration helper - ACPI / APEI: Add support for the SDEI GHES Notification type * CVE-2019-9857 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch() * scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery (LP: #1821408) - scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204) - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815) - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547) - HID: Increase maximum report size allowed by hid_field_extract() * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053) - cifs: allow guest mounts to work for smb3.11 - SMB3: Fix SMB3.1.1 guest mounts to Samba * Add HiSilicon SoC quirk for cpufreq (LP: #1821620) - ACPI / CPPC: Add a helper to get desired performance - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq * Disco update: v5.0.4 upstream stable release (LP: #1821607) - 9p: use inode->i_lock to protect i_size_write() under 32-bit - 9p/net: fix memory leak in p9_client_create - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE() - ASoC: codecs: pcm186x: Fix energysense SLEEP bit - iio: adc: exynos-adc: Fix NULL pointer exception on unbind - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12 - mei: hbm: clean the feature flags on link reset - mei: bus: move hw module get/put to probe/release - stm class: Prevent division by zero - stm class: Fix an endless loop in channel allocation - crypto: caam - fix hash context DMA unmap size - crypto: ccree - fix missing break in switch statement - crypto: caam - fixed handling of sg list - crypto: caam - fix DMA mapping of stack memory - crypto: ccree - fix free of unallocated mlli buffer - crypto: ccree - unmap buffer before copying IV - crypto: ccree - don't copy zero size ciphertext - crypto: cfb - add missing 'chunksize' property - crypto: cfb - remove bogus memcpy() with src == dest - crypto: ofb - fix handling partial blocks and make thread-safe - crypto: ahash - fix another early termination in hash walk - crypto: rockchip - fix scatterlist nents error - crypto: rockchip - update new iv to device in multiple operations - dax: Flush partial PMDs correctly - nfit: Fix nfit_intel_shutdown_status() command submission - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place - acpi/nfit: Fix bus command validation - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot - nfit/ars: Attempt short-ARS even in the no_init_ars case - libnvdimm/label: Clear 'updating' flag after label-set update - libnvdimm, pfn: Fix over-trim in trim_pfn_device() - libnvdimm/pmem: Honor force_raw for legacy pmem regions - libnvdimm: Fix altmap reservation size calculation - fix cgroup_do_mount() handling of failure exits - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: aegis - fix handling chunked inputs - crypto: arm/crct10dif - revert to C code for short inputs - crypto: arm64/aes-neonbs - fix returning final keystream block - crypto: arm64/crct10dif - revert to C code for short inputs - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: morus - fix handling chunked inputs - crypto: pcbc - remove bogus memcpy()s with src == dest - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: testmgr - skip crc32c context test for ahash algorithms - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP - crypto: x86/aesni-gcm - fix crash on empty plaintext - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine - CIFS: Fix leaking locked VFS cache pages in writeback retry - CIFS: Do not reset lease state to NONE on lease break - CIFS: Do not skip SMB2 message IDs on send failures - CIFS: Fix read after write for files with read caching - smb3: make default i/o size for smb3 mounts larger - tracing: Use strncpy instead of memcpy for string keys in hist triggers - tracing: Do not free iter->trace in fail path of tracing_open_pipe() - tracing/perf: Use strndup_user() instead of buggy open-coded version - vmw_balloon: release lock on error in vmballoon_reset() - xen: fix dom0 boot on huge systems - ACPI / device_sysfs: Avoid OF modalias creation for removed device - mmc: sdhci-esdhc-imx: fix HS400 timing issue - mmc: renesas_sdhi: Fix card initialization failure in high speed mode - mmc:fix a bug when max_discard is 0 - spi: ti-qspi: Fix mmap read when more than one CS in use - spi: pxa2xx: Setup maximum supported DMA transfer length - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch - spi: spi-gpio: fix SPI_CS_HIGH capability - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 - regulator: max77620: Initialize values for DT properties - regulator: s2mpa01: Fix step values for some LDOs - mt76: fix corrupted software generated tx CCMP PN - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer instability - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem - s390/setup: fix early warning messages - s390/virtio: handle find on invalid queue gracefully - scsi: virtio_scsi: don't send sc payload with tmfs - scsi: aacraid: Fix performance issue on logical drives - scsi: sd: Optimal I/O size should be a multiple of physical block size - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not supported - scsi: qla2xxx: Use complete switch scan for RSCN events - fs/devpts: always delete dcache dentry-s in dput() - splice: don't merge into linked buffers - ovl: During copy up, first copy up data and then xattrs - ovl: Do not lose security.capability xattr over metadata file copy-up - m68k: Add -ffreestanding to CFLAGS - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree() - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl - btrfs: scrub: fix circular locking dependency warning - btrfs: drop the lock on error in btrfs_dev_replace_cancel - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes - btrfs: init csum_list before possible free - Btrfs: fix corruption reading shared and compressed extents after hole punching - Btrfs: fix deadlock between clone/dedupe and rename - soc: qcom: rpmh: Avoid accessing freed memory from batch API - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code - x86/kprobes: Prohibit probing on optprobe template code - cpufreq: kryo: Release OPP tables on module removal - cpufreq: tegra124: add missing of_node_put() - cpufreq: pxa2xx: remove incorrect __init annotation - ext4: fix check of inode in swap_inode_boot_loader - ext4: cleanup pagecache before swap i_data - mm: hwpoison: fix thp split handing in soft_offline_in_use_page() - mm/vmalloc: fix size check for remap_vmalloc_range_partial() - mm/memory.c: do_fault: avoid usage of stale vm_area_struct - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv - nvmem: core: don't check the return value of notifier chain call - device property: Fix the length used in PROPERTY_ENTRY_STRING() - intel_th: Don't reference unassigned outputs - parport_pc: fix find_superio io compare code, should use equal test. - i2c: tegra: fix maximum transfer size - i2c: tegra: update maximum transfer size - media: i2c: ov5640: Fix post-reset delay - gpio: pca953x: Fix dereference of irq data in shutdown - ext4: update quota information while swapping boot loader inode - ext4: add mask of ext4 flags to swap - ext4: fix crash during online resizing - dma: Introduce dma_max_mapping_size() - swiotlb: Introduce swiotlb_max_mapping_size() - swiotlb: Add is_swiotlb_active() function - PCI/ASPM: Use LTR if already enabled by platform - PCI/DPC: Fix print AER status in DPC event handling - PCI: qcom: Don't deassert reset GPIO during probe - PCI: dwc: skip MSI init if MSIs have been explicitly disabled - PCI: pci-bridge-emul: Create per-bridge copy of register behavior - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags - IB/hfi1: Close race condition on user context disable and close - IB/rdmavt: Fix loopback send with invalidate ordering - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error - cxl: Wrap iterations over afu slices inside 'afu_list_lock' - ext2: Fix underflow in ext2_max_size() - clk: uniphier: Fix update register for CPU-gear - clk: clk-twl6040: Fix imprecise external abort for pdmclk - clk: samsung: exynos5: Fix possible NULL pointer exception on platform_device_alloc() failure - clk: samsung: exynos5: Fix kfree() of const memory on setting driver_override - clk: ingenic: Fix round_rate misbehaving with non-integer dividers - clk: ingenic: Fix doc of ingenic_cgu_div_info - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device() - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart - serial: 8250_pci: Fix number of ports for ACCES serial cards - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() - jbd2: clear dirty flag when revoking a buffer from an older transaction - jbd2: fix compile warning when using JBUFFER_TRACE - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock - powerpc/32: Clear on-stack exception marker upon exception return - powerpc/wii: properly disable use of BATs when requested. - powerpc/powernv: Make opal log only readable by root - powerpc/83xx: Also save/restore SPRG4-7 during suspend - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR configuration - powerpc/smp: Fix NMI IPI timeout - powerpc/smp: Fix NMI IPI xmon timeout - powerpc/traps: fix recoverability of machine check handling on book3s/32 - powerpc/traps: Fix the message printed when stack overflows - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify - arm64: Fix HCR.TGE status for NMI contexts - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals - arm64: debug: Ensure debug handlers check triggering exception level - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()" - ipmi_si: Fix crash when using hard-coded device - ipmi_si: fix use-after-free of resource->name - dm: fix to_sector() for 32bit - dm integrity: limit the rate of error messages - media: cx25840: mark pad sig_types to fix cx231xx init - mfd: sm501: Fix potential NULL pointer dereference - cpcap-charger: generate events for userspace - cpuidle: governor: Add new governors to cpuidle_governors again - NFS: Fix I/O request leakages - NFS: Fix an I/O request leakage in nfs_do_recoalesce - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror() - nfsd: fix performance-limiting session calculation - nfsd: fix memory corruption caused by readdir - nfsd: fix wrong check in write_v4_end_grace() - NFSv4.1: Reinitialise sequence results before retransmitting a request - svcrpc: fix UDP on servers with lots of threads - PM / wakeup: Rework wakeup source timer cancellation - PM / OPP: Update performance state when freq == old_freq - bcache: treat stale && dirty keys as bad keys - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata - stable-kernel-rules.rst: add link to networking patch queue - vt: perform safe console erase in the right order - x86/unwind/orc: Fix ORC unwind table alignment - perf intel-pt: Fix CYC timestamp calculation after OVF - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols - perf auxtrace: Define auxtrace record alignment - perf intel-pt: Fix overlap calculation for padding - perf/x86/intel/uncore: Fix client IMC events return huge result - perf intel-pt: Fix divide by zero when TSC is not available - md: Fix failed allocation of md_register_thread - x86/kvmclock: set offset for kvm unstable clock - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and ftrace_call_replace() - tpm/tpm_crb: Avoid unaligned reads in crb_recv() - tpm: Unify the send callback behaviour - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt - media: imx: prpencvf: Stop upstream before disabling IDMA channel - media: lgdt330x: fix lock status reporting - media: sun6i: Fix CSI regmap's max_register - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming - media: vimc: Add vimc-streamer for stream control - media: imx-csi: Input connections to CSI should be optional - media: imx: csi: Disable CSI immediately after last EOF - media: imx: csi: Stop upstream before disabling IDMA channel - drm/fb-helper: generic: Fix drm_fbdev_client_restore() - drm/radeon/evergreen_cs: fix missing break in switch statement - drm/amd/powerplay: correct power reading on fiji - drm/amd/display: don't call dm_pp_ function from an fpu block - KVM: Call kvm_arch_memslots_updated() before updating memslots - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run - KVM: VMX: Zero out *all* general purpose registers after VM-Exit - KVM: x86/mmu: Detect MMIO generation wrap in any address space - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux - KVM: nVMX: Sign extend displacements of VMX instr's mem operands - KVM: nVMX: Apply addr size mask to effective address for VMX instructions - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks - net: dsa: lantiq_gswip: fix use-after-free on failed probe - net: dsa: lantiq_gswip: fix OF child-node lookups - s390/setup: fix boot crash for machine without EDAT-1 - SUNRPC: Prevent thundering herd when the socket is not connected - SUNRPC: Fix up RPC back channel transmission - SUNRPC: Respect RPC call timeouts when retrying transmission - Linux 5.0.4 - [Config] update configs for 5.0.4 stable update * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu system (LP: #1821271) - iwlwifi: add new card for 9260 series * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881) - [Config]: enable highdpi Terminus 16x32 font support * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990) - iommu/amd: Fix NULL dereference bug in match_hid_uid * some codecs stop working after S3 (LP: #1820930) - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec - ALSA: hda - Don't trigger jackpoll_work in azx_resume * tcm_loop.ko: move from modules-extra into main modules package (LP: #1817786) - [Packaging] move tcm_loop.lo to main linux-modules package * C++ demangling support missing from perf (LP: #1396654) - [Packaging] fix a mistype * r8169 doesn't get woken up by ethernet cable plugging, no PME generated (LP: #1817676) - PCI: pciehp: Disable Data Link Layer State Changed event on suspend * Disco update: v5.0.3 upstream stable release (LP: #1821074) - connector: fix unsafe usage of ->real_parent - fou, fou6: avoid uninit-value in gue_err() and gue6_err() - gro_cells: make sure device is up in gro_cells_receive() - ipv4/route: fail early when inet dev is missing - l2tp: fix infoleak in l2tp_ip6_recvmsg() - lan743x: Fix RX Kernel Panic - lan743x: Fix TX Stall Issue - net: hsr: fix memory leak in hsr_dev_finalize() - net/hsr: fix possible crash in add_timer() - net: sit: fix UBSAN Undefined behaviour in check_6rd - net/x25: fix use-after-free in x25_device_event() - net/x25: reset state in x25_connect() - pptp: dst_release sk_dst_cache in pptp_sock_destruct - ravb: Decrease TxFIFO depth of Q3 and Q2 to one - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race - rxrpc: Fix client call queueing, waiting for channel - sctp: remove sched init from sctp_stream_init - tcp: do not report TCP_CM_INQ of 0 for closed connections - tcp: Don't access TCP_SKB_CB before initializing it - tcp: handle inet_csk_reqsk_queue_add() failures - vxlan: Fix GRO cells race condition between receive and link delete - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() - net/mlx4_core: Fix reset flow when in command polling mode - net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling - net/mlx4_core: Fix qp mtt size calculation - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock - net: sched: flower: insert new filter to idr after setting its mask - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA - perf/x86: Fixup typo in stub functions - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 - ALSA: firewire-motu: fix construction of PCM frame for capture direction - ALSA: hda: Extend i915 component bind timeout - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with ALC255 - perf/x86/intel: Fix memory corruption - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static - It's wrong to add len to sector_nr in raid10 reshape twice - drm: Block fb changes for async plane updates - Linux 5.0.3 * Disco update: v5.0.2 upstream stable release (LP: #1820318) - media: uvcvideo: Fix 'type' check leading to overflow - Input: wacom_serial4 - add support for Wacom ArtPad II tablet - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20 - iscsi_ibft: Fix missing break in switch statement - scsi: aacraid: Fix missing break in switch statement - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub - arm64: dts: zcu100-revC: Give wifi some time after power-on - arm64: dts: hikey: Give wifi some time after power-on - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC" - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4 - drm: disable uncached DMA optimization for ARM and arm64 - media: Revert "media: rc: some events are dropped by userspace" - Revert "PCI/PME: Implement runtime PM callbacks" - bpf: Stop the psock parser before canceling its work - gfs2: Fix missed wakeups in find_insert_glock - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei() - staging: erofs: compressed_pages should not be accessed again after freed - scripts/gdb: replace flags (MS_xyz -> SB_xyz) - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom - perf/x86/intel: Make cpuc allocations consistent - perf/x86/intel: Generalize dynamic constraint creation - x86: Add TSX Force Abort CPUID/MSR - perf/x86/intel: Implement support for TSX Force Abort - Linux 5.0.2 * Linux security module stacking support - LSM: Introduce LSM_FLAG_LEGACY_MAJOR - LSM: Provide separate ordered initialization - LSM: Plumb visibility into optional "enabled" state - LSM: Lift LSM selection out of individual LSMs - LSM: Build ordered list of LSMs to initialize - LSM: Introduce CONFIG_LSM - LSM: Introduce "lsm=" for boottime LSM selection - LSM: Tie enabling logic to presence in ordered list - LSM: Prepare for reorganizing "security=" logic - LSM: Refactor "security=" in terms of enable/disable - LSM: Separate idea of "major" LSM from "exclusive" LSM - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE - LSM: Add all exclusive LSMs to ordered initialization - LSM: Split LSM preparation from initialization - LoadPin: Initialize as ordered LSM - Yama: Initialize as ordered LSM - LSM: Introduce enum lsm_order - capability: Initialize as LSM_ORDER_FIRST - procfs: add smack subdir to attrs - Smack: Abstract use of cred security blob - SELinux: Abstract use of cred security blob - SELinux: Remove cred security blob poisoning - SELinux: Remove unused selinux_is_enabled - AppArmor: Abstract use of cred security blob - TOMOYO: Abstract use of cred security blob - Infrastructure management of the cred security blob - SELinux: Abstract use of file security blob - Smack: Abstract use of file security blob - LSM: Infrastructure management of the file security - SELinux: Abstract use of inode security blob - Smack: Abstract use of inode security blob - LSM: Infrastructure management of the inode security - LSM: Infrastructure management of the task security - SELinux: Abstract use of ipc security blobs - Smack: Abstract use of ipc security blobs - LSM: Infrastructure management of the ipc security blob - TOMOYO: Update LSM flags to no longer be exclusive - LSM: generalize flag passing to security_capable - LSM: Make lsm_early_cred() and lsm_early_task() local functions. - LSM: Make some functions static - apparmor: Adjust offset when accessing task blob. - LSM: Ignore "security=" when "lsm=" is specified - LSM: Update list of SECURITYFS users in Kconfig - apparmor: delete the dentry in aafs_remove() to avoid a leak - apparmor: fix double free when unpack of secmark rules fails - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: LSM: Limit calls to certain module hooks - SAUCE: LSM: Special handling for secctx lsm hooks - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display - SAUCE: Fix-up af_unix mediation for sock infrastructure management - SAUCE: Revert "apparmor: Fix warning about unused function apparmor_ipv6_postroute" - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy" - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering" - SAUCE: Revert "apparmor: Allow filtering based on secmark policy" - SAUCE: Revert "apparmor: Parse secmark policy" - SAUCE: Revert "apparmor: Add a wildcard secid" - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()" - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR" - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids" - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path" - SAUCE: Revert "apparmor: modify audit rule support to support profile stacks" - SAUCE: Revert "apparmor: Add support for audit rule filtering" - SAUCE: Revert "apparmor: add the ability to get a task's secid" - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes" - SAUCE: apparmor: add proc subdir to attrs - SAUCE: apparmor: add an apparmorfs entry to access current attrs - SAUCE: apparmor: update flags to no longer be exclusive - SAUCE: update configs and annotations for LSM stacking * Miscellaneous Ubuntu changes - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - [Config] CONFIG_RANDOM_TRUST_CPU=y - [Config] refresh annotations for recent config changes - ubuntu: vbox -- update to 6.0.4-dfsg-7 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform" -- Thadeu Lima de Souza Cascardo Mon, 15 Apr 2019 21:24:13 -0300 linux-hwe-edge (5.0.0-8.9~18.04.1) bionic; urgency=medium * linux-hwe-edge: 5.0.0-8.9~18.04.1 -proposed tracker (LP: #1820315) * Packaging resync (LP: #1786013) - [Packaging] update update.conf * Miscellaneous Ubuntu changes - Prepare hwe-edge kernel [ Ubuntu: 5.0.0-8.9 ] * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759) * hisi_sas: add debugfs support (LP: #1819500) - scsi: hisi_sas: Create root and device debugfs directories - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers - scsi: hisi_sas: Take debugfs snapshot for all regs - scsi: hisi_sas: Debugfs global register create file and add file operations - scsi: hisi_sas: Add debugfs for port registers - scsi: hisi_sas: Add debugfs CQ file and add file operations - scsi: hisi_sas: Add debugfs DQ file and add file operations - scsi: hisi_sas: Add debugfs IOST file and add file operations - scsi: hisi_sas: No need to check return value of debugfs_create functions - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs code - scsi: hisi_sas: Add debugfs ITCT file and add file operations * [disco] hns driver updates from 5.1 merge window (LP: #1819535) - net: hns: Use struct_size() in devm_kzalloc() - net: hns3: modify enet reinitialization interface - net: hns3: remove unused member in struct hns3_enet_ring - net: hns3: remove unnecessary hns3_adjust_tqps_num - net: hns3: reuse reinitialization interface in the hns3_set_channels - net: hns3: add interface hclge_tm_bp_setup - net: hns3: modify parameter checks in the hns3_set_channels - net: hns3: remove redundant codes in hclge_knic_setup - net: hns3: fix user configuration loss for ethtool -L - net: hns3: adjust the use of alloc_tqps and num_tqps - net: hns3: fix wrong combined count returned by ethtool -l - net: hns3: do reinitialization while ETS configuration changed - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module - net: hns3: add calling roce callback function when link status change - net: hns3: add rx multicast packets statistic - net: hns3: refactor the statistics updating for netdev - net: hns3: fix rss configuration lost problem when setting channel - net: hns3: fix for shaper not setting when TC num changes - net: hns3: fix bug of ethtool_ops.get_channels for VF - net: hns3: clear param in ring when free ring - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED - net: hns3: do not return GE PFC setting err when initializing - net: hns3: add ETS TC weight setting in SSU module - net: hns3: add statistics for PFC frames and MAC control frames - net: hns3: fix PFC not setting problem for DCB module - net: hns3: don't update packet statistics for packets dropped by hardware - net: hns3: clear pci private data when unload hns3 driver - net: hns3: add error handling in hclge_ieee_setets - net: hns3: fix return value handle issue for hclge_set_loopback() - net: hns3: fix broadcast promisc issue for revision 0x20 - net: hns3: After setting the loopback, add the status of getting MAC - net: hns3: do reinitialization while mqprio configuration changed - net: hns3: remove dcb_ops->map_update in hclge_dcb - net: hns3: call hns3_nic_set_real_num_queue with netdev down - net: hns3: add 8 BD limit for tx flow - net: hns3: add initialization for nic state - net: hns3: don't allow vf to enable promisc mode - net: hns3: reuse the definition of l3 and l4 header info union - net: hns3: fix VF dump register issue - net: hns3: use the correct interface to stop|open port - net: hns3: change hnae3_register_ae_dev() to int - net: hns3: only support tc 0 for VF - net: hns3: Fix NULL deref when unloading driver - net: hns3: fix netif_napi_del() not do problem when unloading - net: hns3: fix for rss result nonuniform - net: hns3: fix improper error handling in the hclge_init_ae_dev() - net: hns3: fix an issue for hclgevf_ae_get_hdev - net: hns3: stop sending keep alive msg to PF when VF is resetting - net: hns3: keep flow director state unchanged when reset - net: hns3: Check for allocation failure - net: hns3: fix a code style issue for hns3_update_new_int_gl() - net: hns3: fix an issue for hns3_update_new_int_gl - net: hns3: Modify parameter type from int to bool in set_gro_en - net: hns3: code optimization for hclge_rx_buffer_calc - net: hns3: add hclge_cmd_check_retval() to parse comman's return value - net: hns3: move some set_bit statement into hclge_prepare_mac_addr - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc() - net: hns3: fix the problem that the supported port is empty - net: hns3: optimize the maximum TC macro - net: hns3: don't allow user to change vlan filter state - net: hns3: modify the upper limit judgment condition - net: hns3: MAC table entry count function increases operation 0 value protection measures - net: hns3: make function hclge_set_all_vf_rst() static - net: hns3: add pointer checking at the beginning of the exported functions. - net: hns3: Check variable is valid before assigning it to another - net: hns3: convert mac advertize and supported from u32 to link mode - net: hns3: fix port info query issue for copper port - net: hns3: modify print message of ssu common ecc errors - net: hns3: some bugfix of ppu(rcb) ras errors - net: hns3: enable 8~11th bit of mac common msi-x error - net: hns3: fix 6th bit of ppp mpf abnormal errors - net: hns3: Record VF unicast and multicast tables - net: hns3: Record VF vlan tables - net: hns3: uninitialize command queue while unloading PF driver - net: hns3: clear command queue's registers when unloading VF driver - net: hns3: add xps setting support for hns3 driver - net: hns3: avoid mult + div op in critical data path - net: hns3: limit some variable scope in critical data path - net: hns3: remove some ops in struct hns3_nic_ops - net: hns3: add unlikely for error handling in data path - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path - net: hns3: remove hnae3_get_bit in data path - net: hns3: add support to config depth for tx|rx ring separately - net: hns3: enable VF VLAN filter for each VF when initializing - net: hns3: fix get VF RSS issue - net: hns3: fix setting of the hns reset_type for rdma hw errors - net: hns3: fix improper error handling for hns3_client_start - net: hns: use struct_size() in devm_kzalloc() - net: hns3: Fix a logical vs bitwise typo - net: hns3: add dma_rmb() for rx description - net: hns3: fix to stop multiple HNS reset due to the AER changes * Build Nvidia drivers in conjunction with kernel (LP: #1764792) - [Packaging] dkms-build -- support building against packages in PPAs - [Packaging] dkms-build: do not redownload files on subsequent passes - [Packaging] dkms-build -- elide partial Built-Using information - [Packaging] dkms-build -- remove retpoline data from final binary packages - [Packaging] dkms-build--nvidia* -- check gcc version against primary build - [Packaging] dkms-build -- add support for unversioned overrides - [Packaging] dkms-build--nvidia-* -- convert to generic -N form - [Packaging] fix-filenames -- handle exact string removal - [Packaging] dkms-build--nvidia-N -- remove GCC versions * Disco update: v5.0.1 upstream stable release (LP: #1819515) - cpufreq: Use struct kobj_attribute instead of struct global_attr - staging: erofs: fix mis-acted TAIL merging behavior - binder: create node flag to request sender's security context - USB: serial: option: add Telit ME910 ECM composition - USB: serial: cp210x: add ID for Ingenico 3070 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485 - driver core: Postpone DMA tear-down until after devres release - staging: erofs: fix fast symlink w/o xattr when fs xattr is on - staging: erofs: fix memleak of inode's shared xattr array - staging: erofs: fix race of initializing xattrs of a inode at the same time - staging: erofs: fix illegal address access under memory pressure - staging: comedi: ni_660x: fix missing break in switch statement - staging: wilc1000: fix to set correct value for 'vif_num' - staging: android: ion: fix sys heap pool's gfp_flags - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held. - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex held. - ip6mr: Do not call __IP6_INC_STATS() from preemptible context - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new DSA framework - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family - net: mscc: Enable all ports in QSGMII - net: sched: put back q.qlen into a single location - net-sysfs: Fix mem leak in netdev_register_kobject - qmi_wwan: Add support for Quectel EG12/EM12 - sctp: call iov_iter_revert() after sending ABORT - team: Free BPF filter when unregistering netdev - tipc: fix RDM/DGRAM connect() regression - x86/CPU/AMD: Set the CPB bit unconditionally on F17h - x86/boot/compressed/64: Do not read legacy ROM on EFI system - tracing: Fix event filters and triggers to handle negative numbers - xhci: tegra: Prevent error pointer dereference - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on INTEL_SUNRISEPOINT_LP_XHCI - applicom: Fix potential Spectre v1 vulnerabilities - alpha: wire up io_pgetevents system call - MIPS: irq: Allocate accurate order pages for irq stack - aio: Fix locking in aio_poll() - xtensa: fix get_wchan - gnss: sirf: fix premature wakeup interrupt enable - USB: serial: cp210x: fix GPIO in autosuspend - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to config" - Revert "selftests: firmware: remove use of non-standard diff -Z option" - selftests: firmware: fix verify_reqs() return value - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded - Bluetooth: Fix locking in bt_accept_enqueue() for BH context - Linux 5.0.1 * sky2 ethernet card doesn't work after returning from suspend (LP: #1807259) // sky2 ethernet card link not up after suspend (LP: #1809843) // Disco update: v5.0.1 upstream stable release (LP: #1819515) - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 * tls selftest failures/hangs on i386 (LP: #1813607) - [Config] CONFIG_TLS=n for i386 * CVE-2019-8980 - exec: Fix mem leak in kernel_read_file * Miscellaneous Ubuntu changes - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers - [Config] enable nvidia build - [Config] update gcc version to 8.3 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests" -- Thadeu Lima de Souza Cascardo Tue, 19 Mar 2019 18:22:18 -0300 linux-hwe-edge (5.0.0-7.8~18.04.1) bionic; urgency=medium [ Ubuntu: 5.0.0-7.8 ] * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * unnecessary request_queue freeze (LP: #1815733) - block: avoid setting nr_requests to current value - block: avoid setting none scheduler if it's already none * Miscellaneous Ubuntu changes - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.0 -- Seth Forshee Mon, 04 Mar 2019 08:46:10 -0600 linux (5.0.0-6.7) disco; urgency=medium * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - [Packaging] resync getabis * installer does not support iSCSI iBFT (LP: #1817321) - d-i: add iscsi_ibft to scsi-modules * Silent "Unknown key" message when pressing keyboard backlight hotkey (LP: #1817063) - platform/x86: dell-wmi: Ignore new keyboard backlight change event * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058) - e1000e: Disable runtime PM on CNP+ * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982) - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted * CVE-2019-3460 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt * CVE-2019-3459 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer * kernel net tls selftest fails on 5.0 (LP: #1816716) - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across multiple records" * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206) - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684) - s390/pci: map IOV resources - s390/pci: improve bar check * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060) - SAUCE: prevent a glibc test failure when looking for obsolete types on headers * Miscellaneous Ubuntu changes - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations - SAUCE: selftests: pmtu: disable accept_dad for tests - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an expected failure [ Upstream Kernel Changes ] * Rebase to v5.0-rc8 -- Seth Forshee Mon, 25 Feb 2019 09:37:36 -0600 linux (5.0.0-5.6) disco; urgency=medium * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831) - ALSA: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 * Miscellaneous Ubuntu changes - [Config] Fix aufs menus in annotations file - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m - [Config] Update annotations based on configs [ Upstream Kernel Changes ] * Rebase to v5.0-rc7 -- Seth Forshee Mon, 18 Feb 2019 10:04:11 +0100 linux (5.0.0-4.5) disco; urgency=medium * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] autoreconstruct -- base tag is always primary mainline version * [Packaging] Allow overlay of config annotations (LP: #1752072) - [Packaging] config-check: Add an include directive * Miscellaneous Ubuntu changes - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+ - hio -- replace use of do_gettimeofday() - hio -- part_round_stats() removed in 5.0 - hio -- device_add_disk() grew a 'groups' argument in 4.20 - enable hio build - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary mainline version" [ Upstream Kernel Changes ] * Rebase to v5.0-rc6 -- Seth Forshee Tue, 12 Feb 2019 08:15:32 -0600 linux (5.0.0-3.4) disco; urgency=medium * CONFIG_TEST_BPF is disabled (LP: #1813955) - [Config]: Reenable TEST_BPF * Ignore "incomplete report" from Elan touchpanels (LP: #1813733) - HID: i2c-hid: Ignore input report if there's no data present on Elan touchpanels * SecureBoot support for arm64 (LP: #1804481) - Build signed kernels for arm64 * Miscellaneous Ubuntu changes - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh - [Config] CONFIG_PCMCIA=n for arm64 and s390x - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x - [Config] disable I2C TPM drivers for s390x - [Config] CONFIG_RAPIDIO=n for s390x - [Config] CONFIG_DMADEVICES=n for s390x - [Config] disable gpio drivers for s390x - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el - [Config] disable I2C hardware drivers for s390x - [Config] CONFIG_I3C=n for s390x - [Config] CONFIG_SERIO=n for s390x - [Config] disable misc drivers for s390x - [Config] disable EEPROM drivers for s390x - [Config] disable MFD drivers for s390x - [Config] CONFIG_NVMEM=n for s390x - [Config] CONFIG_MLXSW_I2C=n for s390x - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x - [Config] CONFIG_PPP=n for s390x - [Config] CONFIG_PCCARD=n for s390x - [Config] CONFIG_PCI_MESON=y - [Config] CONFIG_SCSI_MYRB=n for s390x - [Config] CONFIG_REGULATOR=n for s390x - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y - [Config] update annotations following config review - [Packaging] remove handoff check for uefi signing - [Packaging] decompress gzipped efi images in signing tarball - vbox-update: allow leading whitespace when fixing up KERN_DIR - ubuntu: vbox -- update to 6.0.4-dfsg-3 - vbox: remove remount check in sf_read_super_aux() - enable vbox build - [Config] CONFIG_ANDROID_BINDER_DEVICES="" - SAUCE: import aufs driver - [Config]: Enable aufs - [Config] relocate aufs annotations to menu - [Config] remove unmatched configs from annotations - [Config] fix up abi for removed modules - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - [Config] (efi-lockdown) enable importing of efi certificates for module sig verification * Miscellaneous upstream changes - binder: fix CONFIG_ANDROID_BINDER_DEVICES [ Upstream Kernel Changes ] * Rebase to v5.0-rc5 -- Seth Forshee Tue, 05 Feb 2019 14:26:12 -0600 linux (5.0.0-2.3) disco; urgency=medium * kernel oops in bcache module (LP: #1793901) - SAUCE: bcache: never writeback a discard operation * Enable sound card power saving by default (LP: #1804265) - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests" - SAUCE: ashmem: turn into module - SAUCE: binder: turn into module - SAUCE: binder: give binder_alloc its own debug mask file - [Config] enable binder and ashmem as modules - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger test - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.0-rc4 -- Seth Forshee Tue, 29 Jan 2019 06:57:32 -0600 linux (5.0.0-1.2) disco; urgency=medium * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812) - USB: Add new USB LPM helpers - USB: Consolidate LPM checks to avoid enabling LPM twice * bluetooth controller not detected with 4.15 kernel (LP: #1810797) - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467) - [Config] enable virtio-gpu for s390x * Crash on "ip link add foo type ipip" (LP: #1811803) - SAUCE: fan: Fix NULL pointer dereference * Fix not working Goodix touchpad (LP: #1811929) - HID: i2c-hid: Disable runtime PM on Goodix touchpad * Miscellaneous Ubuntu changes - update dkms package versions - enable zfs build [ Upstream Kernel Changes ] * Rebase to v5.0-rc3 -- Seth Forshee Tue, 22 Jan 2019 13:56:17 -0600 linux (5.0.0-0.1) disco; urgency=medium * Build Nvidia drivers in conjunction with kernel (LP: #1764792) - [Packaging] dkms -- add per package post-process step - [Packaging] dkms -- switch to a consistent build prefix length and strip - [Packaging] nvidia -- build and sign nvidia packages and ship signatures - [Packaging] nvidia -- make nvidia package version explicit * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334) - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472) - [Config] CONFIG_RTLWIFI_DEBUG_ST=n * Miscellaneous Ubuntu changes - ubuntu -- disable vbox build - ubuntu -- disable hio build - Disable zfs build - SAUCE: import aufs driver - update dkms package versions - [Config] disable aufs config options - [Config] disable nvidia build - update dropped.txt - [Packaging] disable nvidia dkms builds for mainline - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - [Config] set config options for efi lockdown - Revert "UBUNTU: SAUCE: import aufs driver" [ Upstream Kernel Changes ] * Rebase to v5.0-rc2 -- Seth Forshee Thu, 17 Jan 2019 12:31:29 -0600 linux (5.0.0-0.0) disco; urgency=medium * Dummy entry. -- Seth Forshee Wed, 16 Jan 2019 14:48:05 -0600 linux (4.20.0-2.3) disco; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.20 -- Seth Forshee Thu, 03 Jan 2019 12:11:43 -0600 linux (4.20.0-1.2) disco; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network Adapter (LP: #1805607) - SAUCE: ath10k: provide reset function for QCA9377 chip * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378) - [Packaging] dkms -- dkms package build packaging support - [Packaging] dkms -- save build objects artifacts for validation - [Packaging] dkms -- add general Built-Using: support - [Packaging] simplify Provides comma handling - [Packaging] zfs/spl -- remove packaging support for incorporated source - [Packaging] zfs/spl -- remove incorporated source - [Packaging] zfs/spl -- build via dkms - [Packaging] zfs/spl -- make zfs package version explicit - [Packaging] update-version-dkms -- sync archive versions to package * Miscellaneous Ubuntu changes - [Packaging] update-version-dkms -- fix getting distrbution from changelog - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v4.20-rc6 -- Seth Forshee Tue, 11 Dec 2018 11:33:08 -0600 linux (4.20.0-0.1) disco; urgency=medium * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - Revert "ovl: relax permission checking on underlying layers" - SAUCE: overlayfs: ensure mounter privileges when reading directories * Miscellaneous Ubuntu changes - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Fix for module sig verification - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: Import aufs driver - ubuntu: vbox -- update to 5.2.22-dfsg-2 - ubuntu -- disable vbox build - ubuntu -- disable hio build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.20-rc5 -- Seth Forshee Fri, 07 Dec 2018 07:13:42 -0600 linux (4.20.0-0.0) disco; urgency=medium * Dummy entry. -- Seth Forshee Thu, 06 Dec 2018 10:20:19 -0600 linux (4.19.0-8.9) disco; urgency=medium * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952) * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838) - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818) - igb: Fix an issue that PME is not enabled during runtime suspend * The line-out on the Dell Dock station can't work (LP: #1806532) - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock * CVE-2018-19407 - KVM: X86: Fix scan ioapic use-before-initialization * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle (LP: #1805775) - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being disabled * Disco update: 4.19.6 upstream stable release (LP: #1806909) - HID: steam: remove input device when a hid client is running. - efi/libstub: arm: support building with clang - usb: core: Fix hub port connection events lost - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB - usb: dwc3: core: Clean up ULPI device - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove() - xhci: Fix leaking USB3 shared_hcd at xhci removal - xhci: handle port status events for removed USB3 hcd - xhci: Add check for invalid byte size error when UAS devices are connected. - usb: xhci: fix uninitialized completion when USB3 port got wrong status - usb: xhci: fix timeout for transition from RExit to U0 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc - usb: xhci: Prevent bus suspend if a port connect change or polling state is detected - ALSA: oss: Use kvzalloc() for local buffer allocations - MAINTAINERS: Add Sasha as a stable branch maintainer - Documentation/security-bugs: Clarify treatment of embargoed information - Documentation/security-bugs: Postpone fix publication in exceptional cases - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE - iwlwifi: mvm: support sta_statistics() even on older firmware - iwlwifi: mvm: fix regulatory domain update when the firmware starts - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used - brcmfmac: fix reporting support for 160 MHz channels - opp: ti-opp-supply: Dynamically update u_volt_min - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call - tools/power/cpupower: fix compilation with STATIC=true - v9fs_dir_readdir: fix double-free on p9stat_read error - selinux: Add __GFP_NOWARN to allocation at str_read() - Input: synaptics - avoid using uninitialized variable when probing - bfs: add sanity check at bfs_fill_super() - sctp: clear the transport of some out_chunk_list chunks in sctp_assoc_rm_peer - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd - llc: do not use sk_eat_skb() - mm: don't warn about large allocations for slab - mm/memory.c: recheck page table entry with page table lock held - tcp: do not release socket ownership in tcp_close() - drm/fb-helper: Blacklist writeback when adding connectors to fbdev - drm/amdgpu: Add missing firmware entry for HAINAN - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset - drm/i915: Disable LP3 watermarks on all SNB machines - drm/ast: change resolution may cause screen blurred - drm/ast: fixed cursor may disappear sometimes - drm/ast: Remove existing framebuffers before loading driver - can: flexcan: Unlock the MB unconditionally - can: dev: can_get_echo_skb(): factor out non sending code to __can_get_echo_skb() - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to access frame length - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb is accessed out of bounds - can: dev: __can_get_echo_skb(): print error message, if trying to echo non existing skb - can: rx-offload: introduce can_rx_offload_get_echo_skb() and can_rx_offload_queue_sorted() functions - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to can_rx_offload_queue_tail() - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*() - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure - can: raw: check for CAN FD capable netdev in raw_sendmsg() - can: hi311x: Use level-triggered interrupt - can: flexcan: Always use last mailbox for TX - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct flexcan_priv::tx_mb_idx - ACPICA: AML interpreter: add region addresses in global list during initialization - IB/hfi1: Eliminate races in the SDMA send error path - fsnotify: generalize handling of extra event flags - fanotify: fix handling of events on child sub-directory - pinctrl: meson: fix pinconf bias disable - pinctrl: meson: fix gxbb ao pull register bits - pinctrl: meson: fix gxl ao pull register bits - pinctrl: meson: fix meson8 ao pull register bits - pinctrl: meson: fix meson8b ao pull register bits - tools/testing/nvdimm: Fix the array size for dimm devices. - scsi: lpfc: fix remoteport access - scsi: hisi_sas: Remove set but not used variable 'dq_list' - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE - cpufreq: imx6q: add return value check for voltage scale - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write - crypto: simd - correctly take reqsize of wrapped skcipher into account - floppy: fix race condition in __floppy_read_block_0() - powerpc/io: Fix the IO workarounds code to work with Radix - sched/fair: Fix cpu_util_wake() for 'execl' type workloads - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs - block: copy ioprio in __bio_clone_fast() and bounce - SUNRPC: Fix a bogus get/put in generic_key_to_expire() - riscv: add missing vdso_install target - RISC-V: Silence some module warnings on 32-bit - drm/amdgpu: fix bug with IH ring setup - kdb: Use strscpy with destination buffer size - NFSv4: Fix an Oops during delegation callbacks - powerpc/numa: Suppress "VPHN is not supported" messages - efi/arm: Revert deferred unmap of early memmap mapping - z3fold: fix possible reclaim races - mm, memory_hotplug: check zone_movable in has_unmovable_pages - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset - mm, page_alloc: check for max order in hot path - dax: Avoid losing wakeup in dax_lock_mapping_entry - include/linux/pfn_t.h: force '~' to be parsed as an unary operator - tty: wipe buffer. - tty: wipe buffer if not echoing data - gfs2: Fix iomap buffer head reference counting bug - rcu: Make need_resched() respond to urgent RCU-QS needs - media: ov5640: Re-work MIPI startup sequence - media: ov5640: Fix timings setup code - media: ov5640: fix exposure regression - media: ov5640: fix auto gain & exposure when changing mode - media: ov5640: fix wrong binning value in exposure calculation - media: ov5640: fix auto controls values when switching to manual mode - Linux 4.19.6 * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] limit preparation to linux-libc-dev in headers - [Packaging] commonise debhelper invocation - [Packaging] ABI -- accumulate abi information at the end of the build - [Packaging] buildinfo -- add basic build information - [Packaging] buildinfo -- add firmware information to the flavour ABI - [Packaging] buildinfo -- add compiler information to the flavour ABI - [Packaging] buildinfo -- add buildinfo support to getabis - [Packaging] getabis -- handle all known package combinations - [Packaging] getabis -- support parsing a simple version * linux packages should own /usr/lib/linux/triggers (LP: #1770256) - [Packaging] own /usr/lib/linux/triggers * Miscellaneous upstream changes - blk-mq: fix corruption with direct issue -- Seth Forshee Wed, 05 Dec 2018 09:18:30 -0600 linux (4.19.0-7.8) disco; urgency=medium * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465) * Fix and issue that LG I2C touchscreen stops working after reboot (LP: #1805085) - HID: i2c-hid: Disable runtime PM for LG touchscreen * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) // click/pop noise in the headphone on several lenovo laptops (LP: #1805079) - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops * Regression: hinic performance degrades over time (LP: #1805248) - Revert "net-next/hinic: add checksum offload and TSO support" * Disco update: 4.19.5 upstream stable release (LP: #1805461) - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE - cifs: don't dereference smb_file_target before null check - cifs: fix return value for cifs_listxattr - arm64: kprobe: make page to RO mode when allocate it - block: brd: associate with queue until adding disk - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset() - net: hns3: bugfix for rtnl_lock's range in the hclge_reset() - net: hns3: bugfix for handling mailbox while the command queue reinitialized - net: hns3: bugfix for the initialization of command queue's spin lock - ixgbe: fix MAC anti-spoofing filter after VFLR - reiserfs: propagate errors from fill_with_dentries() properly - hfs: prevent btree data loss on root split - hfsplus: prevent btree data loss on root split - perf unwind: Take pgoff into account when reporting elf to libdwfl - um: Give start_idle_thread() a return code - drm/edid: Add 6 bpc quirk for BOE panel. - afs: Handle EIO from delivery function - platform/x86: intel_telemetry: report debugfs failure - clk: fixed-rate: fix of_node_get-put imbalance - perf symbols: Set PLT entry/header sizes properly on Sparc - fs/exofs: fix potential memory leak in mount option parsing - clk: samsung: exynos5420: Enable PERIS clocks for suspend - apparmor: Fix uninitialized value in aa_split_fqname - x86/earlyprintk: Add a force option for pciserial device - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307 - clk: meson-axg: pcie: drop the mpll3 clock parent - arm64: percpu: Initialize ret in the default case - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary - clk: renesas: r9a06g032: Fix UART34567 clock rate - clk: ti: fix OF child-node lookup - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA - netfilter: ipv6: fix oops when defragmenting locally generated fragments - netfilter: bridge: define INT_MIN & INT_MAX in userspace - s390/decompressor: add missing FORCE to build targets - s390/vdso: add missing FORCE to build targets - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS" - HID: alps: allow incoming reports when only the trackstick is opened - Revert "netfilter: nft_numgen: add map lookups for numgen random operations" - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and replace - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net - netfilter: ipset: fix ip_set_list allocation failure - s390/mm: fix mis-accounting of pgtable_bytes - s390/mm: Fix ERROR: "__node_distance" undefined! - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment() - netfilter: xt_IDLETIMER: add sysfs filename checking routine - netfilter: ipset: Fix calling ip_set() macro at dumping - netfilter: nft_compat: ebtables 'nat' table is normal chain type - s390/qeth: fix HiperSockets sniffer - s390/qeth: unregister netdevice only when registered - net: hns3: Fix for out-of-bounds access when setting pfc back pressure - hwmon: (ibmpowernv) Remove bogus __init annotations - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node - ARM: dts: fsl: Fix improperly quoted stdout-path values - Revert "drm/exynos/decon5433: implement frame counter" - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2 - arm64: dts: renesas: condor: switch from EtherAVB to GEther - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message - clk: fixed-factor: fix of_node_get-put imbalance - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header - lib/raid6: Fix arm64 test build - drm/amd/display: Stop leaking planes - block: Clear kernel memory before copying to user - drm/amd/display: Drop reusing drm connector for MST - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder() - s390/perf: Change CPUM_CF return code in event init function - ceph: quota: fix null pointer dereference in quota check - of/device: Really only set bus DMA mask when appropriate - nvme: make sure ns head inherits underlying device limits - i2c: omap: Enable for ARCH_K3 - i2c: qcom-geni: Fix runtime PM mismatch with child devices - sched/core: Take the hotplug lock in sched_init_smp() - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so - perf tools: Do not zero sample_id_all for group members - ice: Fix dead device link issue with flow control - ice: Fix the bytecount sent to netdev_tx_sent_queue - ice: Change req_speeds to be u16 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features - qed: Fix memory/entry leak in qed_init_sp_request() - qed: Fix blocking/unlimited SPQ entries leak - qed: Fix SPQ entries not returned to pool in error flows - qed: Fix potential memory corruption - net: stmmac: Fix RX packet size > 8191 - net: aquantia: fix potential IOMMU fault after driver unbind - net: aquantia: fixed enable unicast on 32 macvlan - net: aquantia: invalid checksumm offload implementation - kbuild: deb-pkg: fix too low build version number - Revert "scripts/setlocalversion: git: Make -dirty check more robust" - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer() - x86/mm: Move LDT remap out of KASLR region on 5-level paging - x86/ldt: Unmap PTEs for the slot before freeing LDT pages - x86/ldt: Remove unused variable in map_ldt_struct() - media: v4l: event: Add subscription to list before calling "add" operation - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver - RISC-V: Fix raw_copy_{to,from}_user() - uio: Fix an Oops on load - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap() - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit() - can: kvaser_usb: Fix potential uninitialized variable use - usb: cdc-acm: add entry for Hiro (Conexant) modem - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data - USB: misc: appledisplay: add 20" Apple Cinema Display - gnss: serial: fix synchronous write timeout - gnss: sirf: fix synchronous write timeout - mtd: rawnand: atmel: fix OF child-node lookup - drivers/misc/sgi-gru: fix Spectre v1 vulnerability - ACPI / platform: Add SMB0001 HID to forbidden_id_list - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges - HID: Add quirk for Primax PIXART OEM mice - HID: Add quirk for Microsoft PIXART OEM mouse - libceph: fall back to sendmsg for slab pages - mt76x0: run vco calibration for each channel configuration - Linux 4.19.5 * Miscellaneous Ubuntu changes - Revert "UBUNTU: Build signed kernels for arm64" -- Seth Forshee Tue, 27 Nov 2018 10:38:34 -0600 linux (4.19.0-6.7) disco; urgency=medium * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195) * SecureBoot support for arm64 (LP: #1804481) - Build signed kernels for arm64 * Add pointstick support for Cirque Touchpad (LP: #1805081) - HID: multitouch: Add pointstick support for Cirque Touchpad * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF) (LP: #1804588) - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * Disco update: 4.19.4 upstream stable release (LP: #1805159) - flow_dissector: do not dissect l4 ports for fragments - ibmvnic: fix accelerated VLAN handling - ip_tunnel: don't force DF when MTU is locked - ipv6: fix a dst leak when removing its exception - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF - net: bcmgenet: protect stop from timeout - net-gro: reset skb->pkt_type in napi_reuse_skb() - sctp: not allow to set asoc prsctp_enable by sockopt - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP coalescing - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths - tipc: don't assume linear buffer when reading ancillary data - tipc: fix lockdep warning when reinitilaizing sockets - tuntap: fix multiqueue rx - net: systemport: Protect stop from timeout - net/sched: act_pedit: fix memory leak when IDR allocation fails - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning - tipc: fix link re-establish failure - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded - net/mlx5e: Claim TC hw offloads support only under a proper build config - net/mlx5e: Adjust to max number of channles when re-attaching - net/mlx5e: RX, verify received packet size in Linear Striding RQ - Revert "sctp: remove sctp_transport_pmtu_check" - net/mlx5e: Always use the match level enum when parsing TC rule match - net/mlx5e: Fix selftest for small MTUs - net/mlx5e: Removed unnecessary warnings in FEC caps query - inet: frags: better deal with smp races - l2tp: fix a sock refcnt leak in l2tp_tunnel_register - net/mlx5: IPSec, Fix the SA context hash key - net/mlx5e: IPoIB, Reset QP after channels are closed - net: dsa: mv88e6xxx: Fix clearing of stats counters - net: phy: realtek: fix RTL8201F sysfs name - sctp: define SCTP_SS_DEFAULT for Stream schedulers - net: qualcomm: rmnet: Fix incorrect assignment of real_dev - net: dsa: microchip: initialize mutex before use - sctp: fix strchange_flags name for Stream Change Event - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs - sctp: not increase stream's incnt before sending addstrm_in request - mlxsw: spectrum: Fix IP2ME CPU policer configuration - net: smsc95xx: Fix MTU range - rxrpc: Fix lockup due to no error backoff after ack transmit error - usbnet: smsc95xx: disable carrier check while suspending - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation" - Linux 4.19.4 * Disco update: 4.19.3 upstream stable release (LP: #1805158) - powerpc/traps: restore recoverability of machine_check interrupts - powerpc/64/module: REL32 relocation range check - powerpc/mm: Fix page table dump to work on Radix - powerpc/mm: fix always true/false warning in slice.c - drm/amd/display: fix bug of accessing invalid memory - Input: wm97xx-ts - fix exit path - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log() - tty: check name length in tty_find_polling_driver() - tracing/kprobes: Check the probe on unloaded module correctly - drm/nouveau/secboot/acr: fix memory leak - drm/amdgpu/powerplay: fix missing break in switch statements - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL - powerpc/nohash: fix undefined behaviour when testing page size support - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type' - drm/msm: dpu: Allow planes to extend past active display - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak - drm/omap: fix memory barrier bug in DMM driver - drm/amd/display: Raise dispclk value for dce120 by 15% - drm/amd/display: fix gamma not being applied - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer - media: pci: cx23885: handle adding to list failure - media: coda: don't overwrite h.264 profile_idc on decoder instance - MIPS: kexec: Mark CPU offline before disabling local IRQ - powerpc/boot: Ensure _zimage_start is a weak symbol - powerpc/memtrace: Remove memory in chunks - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS - staging: erofs: fix a missing endian conversion - serial: 8250_of: Fix for lack of interrupt support - sc16is7xx: Fix for multi-channel stall - media: tvp5150: fix width alignment during set_selection() - powerpc/selftests: Wait all threads to join - staging:iio:ad7606: fix voltage scales - drm: rcar-du: Update Gen3 output limitations - drm/amdgpu: Fix SDMA TO after GPU reset v3 - staging: most: video: fix registration of an empty comp core_component - 9p locks: fix glock.client_id leak in do_lock - udf: Prevent write-unsupported filesystem to be remounted read-write - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and i.MX6ULL - media: ov5640: fix mode change regression - 9p: clear dangling pointers in p9stat_free - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create() - media: ov5640: fix restore of last mode set - cdrom: fix improper type cast, which can leat to information leak. - ovl: fix error handling in ovl_verify_set_fh() - ovl: fix recursive oi->lock in ovl_link() - ovl: check whiteout in ovl_create_over_whiteout() - ovl: automatically enable redirect_dir on metacopy=on - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters - scsi: qla2xxx: Fix process response queue for ISP26XX and above - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx - scsi: qla2xxx: Fix early srb free on abort - scsi: qla2xxx: shutdown chip if reset fail - scsi: qla2xxx: Reject bsg request if chip is down. - scsi: qla2xxx: Fix re-using LoopID when handle is in use - scsi: qla2xxx: Fix for double free of SRB structure - scsi: qla2xxx: Fix NVMe session hang on unload - scsi: qla2xxx: Fix NVMe Target discovery - scsi: qla2xxx: Fix duplicate switch database entries - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured - vfs: fix FIGETBSZ ioctl on an overlayfs file - fuse: Fix use-after-free in fuse_dev_do_read() - fuse: Fix use-after-free in fuse_dev_do_write() - fuse: fix blocked_waitq wakeup - fuse: set FR_SENT while locked - drm/msm: fix OF child-node lookup - arm64: dts: stratix10: Support Ethernet Jumbo frame - arm64: dts: stratix10: fix multicast filtering - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL - clk: meson: axg: mark fdiv2 and fdiv3 as critical - zram: close udev startup race condition as default groups - MIPS: Loongson-3: Fix CPU UART irq delivery problem - MIPS: Loongson-3: Fix BRIDGE irq delivery problem - xtensa: add NOTES section to the linker script - xtensa: make sure bFLT stack is 16 byte aligned - xtensa: fix boot parameters address translation - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP - clk: s2mps11: Fix matching when built as module and DT node contains compatible - clk: at91: Fix division by zero in PLL recalc_rate() - clk: sunxi-ng: h6: fix bus clocks' divider position - clk: rockchip: fix wrong mmc sample phase shift for rk3328 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call - libceph: bump CEPH_MSG_MAX_DATA_LEN - Revert "ceph: fix dentry leak in splice_dentry()" - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs - mach64: fix display corruption on big endian machines - mach64: fix image corruption due to reading accelerator registers - acpi/nfit, x86/mce: Handle only uncorrectable machine checks - acpi/nfit, x86/mce: Validate a MCE's address before using it - acpi, nfit: Fix ARS overflow continuation - reset: hisilicon: fix potential NULL pointer dereference - crypto: hisilicon - Fix NULL dereference for same dst and src - crypto: hisilicon - Fix reference after free of memories on error path - vhost/scsi: truncate T10 PI iov_iter to prot_bytes - scsi: qla2xxx: Initialize port speed to avoid setting lower speed - SCSI: fix queue cleanup race before queue initialization is done - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for CONFIG_SWAP" - soc: ti: QMSS: Fix usage of irq_set_affinity_hint - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry - ocfs2: free up write context when direct IO failed - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings - memory_hotplug: cond_resched in __remove_pages - netfilter: conntrack: fix calculation of next bucket number in early_drop - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm - bonding/802.3ad: fix link_failure_count tracking - mtd: spi-nor: cadence-quadspi: Return error code in cqspi_direct_read_execute() - mtd: nand: Fix nanddev_neraseblocks() - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option - hwmon: (core) Fix double-free in __hwmon_device_register() - perf cs-etm: Correct CPU mode for samples - perf stat: Handle different PMU names with common prefix - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc} - perf intel-pt/bts: Calculate cpumode for synthesized samples - perf intel-pt: Insert callchain context into synthesized callchains - of, numa: Validate some distance map rules - x86/cpu/vmware: Do not trace vmware_sched_clock() - x86/hyper-v: Enable PIT shutdown quirk - termios, tty/tty_baudrate.c: fix buffer overrun - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2 - watchdog/core: Add missing prototypes for weak functions - btrfs: fix pinned underflow after transaction aborted - Btrfs: fix missing data checksums after a ranged fsync (msync) - Btrfs: fix cur_offset in the error case for nocow - Btrfs: fix infinite loop on inode eviction after deduplication of eof block - Btrfs: fix data corruption due to cloning of eof block - btrfs: tree-checker: Fix misleading group system information - clockevents/drivers/i8253: Add support for PIT shutdown quirk - ext4: add missing brelse() update_backups()'s error path - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path - ext4: avoid potential extra brelse in setup_new_flex_group_blocks() - ext4: missing !bh check in ext4_xattr_inode_write() - ext4: fix possible inode leak in the retry loop of ext4_resize_fs() - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty() - ext4: avoid buffer leak in ext4_orphan_add() after prior errors - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing - ext4: avoid possible double brelse() in add_new_gdb() on error path - ext4: fix possible leak of sbi->s_group_desc_leak in error path - ext4: fix possible leak of s_journal_flag_rwsem in error path - ext4: fix buffer leak in ext4_xattr_get_block() on error path - ext4: release bs.bh before re-using in ext4_xattr_block_find() - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path - ext4: fix buffer leak in __ext4_read_dirblock() on error path - mount: Prevent MNT_DETACH from disconnecting locked mounts - mnt: fix __detach_mounts infinite loop - uapi: fix linux/kfd_ioctl.h userspace compilation errors - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO - kdb: use correct pointer when 'btc' calls 'btt' - kdb: print real address of pointers instead of hashed addresses - sunrpc: correct the computation for page_ptr when truncating - NFSv4: Don't exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING - nfsd: COPY and CLONE operations require the saved filehandle to be set - rtc: hctosys: Add missing range error reporting - fuse: fix use-after-free in fuse_direct_IO() - fuse: fix leaked notify reply - fuse: fix possibly missed wake-up after abort - selinux: check length properly in SCTP bind hook - gfs2: Put bitmap buffers in put_super - gfs2: Fix metadata read-ahead during truncate (2) - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD - crypto: user - fix leaking uninitialized memory to userspace - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! - mm/swapfile.c: use kvzalloc for swap_info_struct allocation - efi/arm/libstub: Pack FDT after populating it - mm: don't reclaim inodes with many attached pages - scripts/spdxcheck.py: make python3 compliant - drm/rockchip: Allow driver to be shutdown on reboot/kexec - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events - drm/nouveau: Check backlight IDs are >= 0, not > 0 - drm/nouveau: Fix nv50_mstc->best_encoder() - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD - drm/etnaviv: fix bogus fence complete check in timeout handler - drm/dp_mst: Check if primary mstb is null - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003) - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode - drm/i915: Use the correct crtc when sanitizing plane mapping - drm/i915: Restore vblank interrupts earlier - drm/i915: Don't unset intel_connector->mst_port - drm/i915: Skip vcpi allocation for MSTB ports that are gone - drm/i915: Large page offsets for pread/pwrite - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse() - drm/i915/dp: Restrict link retrain workaround to external monitors - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values - drm/i915: Mark up GTT sizes as u64 - drm/i915: Fix error handling for the NV12 fb dimensions check - drm/i915: Fix ilk+ watermarks when disabling pipes - drm/i915: Compare user's 64b GTT offset even on 32b - drm/i915: Don't oops during modeset shutdown after lpe audio deinit - drm/i915: Mark pin flags as u64 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5 - drm/i915/execlists: Force write serialisation into context image vs execution - drm/i915: Fix possible race in intel_dp_add_mst_connector() - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST - drm/i915: Fix hpd handling for pins with two encoders - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM - Revert "ACPICA: AML interpreter: add region addresses in global list during initialization" - Linux 4.19.3 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154) - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link" * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1 -- Seth Forshee Mon, 26 Nov 2018 11:44:00 -0600 linux (4.19.0-5.6) disco; urgency=medium * crash in ENA driver on removing an interface (LP: #1802341) - SAUCE: net: ena: fix crash during ena_remove() * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding (LP: #1797367) - s390/qeth: sanitize strings in debug messages * Disco update: 4.19.2 upstream stable release (LP: #1803410) - bpf: fix partial copy of map_ptr when dst is scalar - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit - gpio: mxs: Get rid of external API call - mtd: rawnand: marvell: fix the IRQ handler complete() condition - mtd: maps: gpio-addr-flash: Fix ioremapped size - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus - spi: spi-mem: Adjust op len based on message/transfer size limitations - spi: bcm-qspi: switch back to reading flash using smaller chunks - spi: bcm-qspi: fix calculation of address length - bcache: trace missed reading by cache_missed - bcache: fix ioctl in flash device - bcache: correct dirty data statistics - bcache: fix miss key refill->end in writeback - hwmon: (pmbus) Fix page count auto-detection. - jffs2: free jffs2_sb_info through jffs2_kill_sb() - block: setup bounce bio_sets properly - block: make sure discard bio is aligned with logical block size - block: make sure writesame bio is aligned with logical block size - cpufreq: conservative: Take limits changes into account properly - dma-mapping: fix panic caused by passing empty cma command line argument - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer() - ACPICA: AML interpreter: add region addresses in global list during initialization - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended opcodes - acpi, nfit: Fix Address Range Scrub completion tracking - kprobes/x86: Use preempt_enable() in optimized_callback() - mailbox: PCC: handle parse error - parisc: Fix address in HPMC IVA - parisc: Fix map_pages() to not overwrite existing pte entries - parisc: Fix exported address of os_hpmc handler - ALSA: hda - Add quirk for ASUS G751 laptop - ALSA: hda - Fix headphone pin config for ASUS G751 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905) - ALSA: hda: Add 2 more models to the power_save blacklist - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation - x86/xen: Fix boot loader version reported for PVH guests - x86/corruption-check: Fix panic in memory_corruption_check() when boot option without value is provided - x86/kvm/nVMX: allow bare VMXON state migration - x86/mm/pat: Disable preemption around __flush_tlb_all() - x86/numa_emulation: Fix uniform-split numa emulation - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen - net: socionext: Reset tx queue in ndo_stop - net: loopback: clear skb->tstamp before netif_rx() - locking/lockdep: Fix debug_locks off performance problem - netfilter: xt_nat: fix DNAT target for shifted portmap ranges - ataflop: fix error handling during setup - swim: fix cleanup on setup error - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs - hv_netvsc: fix vf serial matching with pci slot info - nfp: devlink port split support for 1x100G CXP NIC - tun: Consistently configure generic netdev params via rtnetlink - s390/sthyi: Fix machine name validity indication - hwmon: (pwm-fan) Set fan speed to 0 on suspend - lightnvm: pblk: fix race on sysfs line state - lightnvm: pblk: fix two sleep-in-atomic-context bugs - lightnvm: pblk: fix race condition on metadata I/O - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare} - perf tools: Free temporary 'sys' string in read_event_files() - perf tools: Cleanup trace-event-info 'tdata' leak - perf tools: Free 'printk' string in parse_ftrace_printk() - perf strbuf: Match va_{add,copy} with va_end - cpupower: Fix coredump on VMWare - bcache: Populate writeback_rate_minimum attribute - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01 - sdhci: acpi: add free_slot callback - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset - iwlwifi: pcie: avoid empty free RB queue - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC - wlcore: Fix BUG with clear completion on timeout - ACPI/PPTT: Handle architecturally unknown cache types - ACPI / PM: LPIT: Register sysfs attributes based on FADT - ACPI / processor: Fix the return value of acpi_processor_ids_walk() - cpufreq: dt: Try freeing static OPPs only if we have added them - x86/intel_rdt: Show missing resctrl mount options - mtd: rawnand: atmel: Fix potential NULL pointer dereference - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O - ath10k: fix tx status flag setting for management frames - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack - ice: fix changing of ring descriptor size (ethtool -G) - ice: update fw version check logic - net: hns3: Fix for packet buffer setting bug - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth - Bluetooth: hci_qca: Remove hdev dereference in qca_close(). - x86: boot: Fix EFI stub alignment - net: hns3: Add nic state check before calling netif_tx_wake_queue - net: hns3: Fix ets validate issue - pinctrl: sunxi: fix 'pctrl->functions' allocation in sunxi_pinctrl_build_state - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux - brcmfmac: fix for proper support of 160MHz bandwidth - net: hns3: Check hdev state when getting link status - net: hns3: Set STATE_DOWN bit of hdev state when stopping net - net: phy: phylink: ensure the carrier is off when starting phylink - block, bfq: correctly charge and reset entity service in all cases - arm64: entry: Allow handling of undefined instructions from EL1 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() - spi: gpio: No MISO does not imply no RX - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers - pinctrl: qcom: spmi-mpp: Fix drive strength setting - bpf/verifier: fix verifier instability - failover: Add missing check to validate 'slave_dev' in net_failover_slave_unregister - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant - net: hns3: Preserve vlan 0 in hardware table - net: hns3: Fix ping exited problem when doing lp selftest - net: hns3: Fix for vf vlan delete failed problem - net: dsa: mv88e6xxx: Fix writing to a PHY page. - mt76x2u: run device cleanup routine if resume fails - rsi: fix memory alignment issue in ARM32 platforms - libertas_tf: prevent underflow in process_cmdrequest() - iwlwifi: mvm: fix BAR seq ctrl reporting - gpio: brcmstb: allow 0 width GPIO banks - ixgbe: disallow IPsec Tx offload when in SR-IOV mode - ixgbevf: VF2VF TCP RSS - wil6210: fix RX buffers release and unmap - ath10k: schedule hardware restart if WMI command times out - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9 - thermal: rcar_thermal: Prevent doing work after unbind - thermal: da9062/61: Prevent hardware access during system suspend - cifs: fix a credits leak for compund commands - cgroup, netclassid: add a preemption point to write_classid - net: stmmac: dwmac-sun8i: fix OF child-node lookup - f2fs: fix to account IO correctly for cgroup writeback - MD: Memory leak when flush bio size is zero - md: fix memleak for mempool - of: Add missing exports of node name compare functions - scsi: esp_scsi: Track residual for PIO transfers - scsi: ufs: Schedule clk gating work on correct queue - UAPI: ndctl: Fix g++-unsupported initialisation in headers - KVM: nVMX: Clear reserved bits of #DB exit qualification - scsi: megaraid_sas: fix a missing-check bug - RDMA/core: Do not expose unsupported counters - RDMA/cm: Respect returned status of cm_init_av_by_path - IB/ipoib: Clear IPCB before icmp_send - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case - RDMA/bnxt_re: Fix recursive lock warning in debug kernel - usb: host: ohci-at91: fix request of irq for optional gpio - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic - PCI: cadence: Use AXI region 0 to signal interrupts from EP - usb: typec: tcpm: Report back negotiated PPS voltage and current - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated - f2fs: clear PageError on the read path - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask - VMCI: Resource wildcard match fixed - PCI / ACPI: Enable wake automatically for power managed bridges - xprtrdma: Reset credit grant properly after a disconnect - irqchip/pdc: Setup all edge interrupts as rising edge at GIC - usb: dwc2: fix call to vbus supply exit routine, call it unlocked - usb: dwc2: fix a race with external vbus supply - usb: gadget: udc: atmel: handle at91sam9rl PMC - ext4: fix argument checking in EXT4_IOC_MOVE_EXT - MD: fix invalid stored role for a disk - PCI: cadence: Correct probe behaviour when failing to get PHY - nvmem: check the return value of nvmem_add_cells() - xhci: Avoid USB autosuspend when resuming USB2 ports. - scsi: qla2xxx: Fix recursive mailbox timeout - f2fs: fix to recover inode's crtime during POR - f2fs: fix to recover inode's i_flags during POR - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice - coresight: etb10: Fix handling of perf mode - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode - crypto: caam - fix implicit casts in endianness helpers - usb: chipidea: Prevent unbalanced IRQ disable - Smack: ptrace capability use fixes - driver/dma/ioat: Call del_timer_sync() without holding prep_lock - ASoC: AMD: Fix capture unstable in beginning for some runs - firmware: coreboot: Unmap ioregion after device population - IB/ipoib: Use dev_port to expose network interface port numbers - IB/mlx5: Allow transition of DCI QP to reset - uio: ensure class is registered before devices - scsi: lpfc: Correct soft lockup when running mds diagnostics - scsi: lpfc: Correct race with abort on completion path - f2fs: avoid sleeping under spin_lock - f2fs: report error if quota off error during umount - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init - f2fs: fix to flush all dirty inodes recovered in readonly fs - mfd: menelaus: Fix possible race condition and leak - dmaengine: dma-jz4780: Return error if not probed from DT - IB/rxe: fix for duplicate request processing and ack psns - ALSA: hda: Check the non-cached stream buffers more explicitly - cpupower: Fix AMD Family 0x17 msr_pstate size - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()" - f2fs: fix missing up_read - f2fs: fix to recover cold bit of inode block during POR - f2fs: fix to account IO correctly - OPP: Free OPP table properly on performance state irregularities - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250 - xen-swiotlb: use actually allocated size on check physical continuous - tpm: Restore functionality to xen vtpm driver. - xen/blkfront: avoid NULL blkfront_info dereference on device removal - xen/balloon: Support xend-based toolstack - xen: fix race in xen_qlock_wait() - xen: make xen_qlock_wait() nestable - xen/pvh: increase early stack size - xen/pvh: don't try to unplug emulated devices - libertas: don't set URB_ZERO_PACKET on IN USB transfer - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround" - mt76: mt76x2: fix multi-interface beacon configuration - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate() - net/ipv4: defensive cipso option parsing - dmaengine: ppc4xx: fix off-by-one build failure - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE usage - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals - libnvdimm: Hold reference on parent while scheduling async init - libnvdimm, region: Fail badblocks listing for inactive regions - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces - ASoC: intel: skylake: Add missing break in skl_tplg_get_token() - ASoC: sta32x: set ->component pointer in private struct - IB/mlx5: Fix MR cache initialization - IB/rxe: Revise the ib_wr_opcode enum - jbd2: fix use after free in jbd2_log_do_checkpoint() - gfs2_meta: ->mount() can get NULL dev_name - ext4: fix EXT4_IOC_SWAP_BOOT - ext4: initialize retries variable in ext4_da_write_inline_data_begin() - ext4: fix setattr project check in fssetxattr ioctl - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR - ext4: fix use-after-free race in ext4_remount()'s error path - selinux: fix mounting of cgroup2 under older policies - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 - HID: hiddev: fix potential Spectre v1 - EDAC, amd64: Add Family 17h, models 10h-2fh support - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting - EDAC, skx_edac: Fix logical channel intermediate decoding - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP - PCI/ASPM: Fix link_state teardown on device removal - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk - signal/GenWQE: Fix sending of SIGKILL - signal: Guard against negative signal numbers in copy_siginfo_from_user32 - crypto: lrw - Fix out-of bounds access on counter overflow - crypto: tcrypt - fix ghash-generic speed test - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross a page in gcm - crypto: morus/generic - fix for big endian systems - crypto: aegis/generic - fix for big endian systems - crypto: speck - remove Speck - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range() - userfaultfd: disable irqs when taking the waitqueue lock - ima: fix showing large 'violations' or 'runtime_measurements_count' - ima: open a new file instance if no read permissions - hugetlbfs: dirty pages as they are added to pagecache - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback - KVM: arm/arm64: Ensure only THP is candidate for adjustment - KVM: arm64: Fix caching of host MDCR_EL2 value - kbuild: fix kernel/bounds.c 'W=1' warning - iio: ad5064: Fix regulator handling - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs() - iio: adc: at91: fix acking DRDY irq on simple conversions - iio: adc: at91: fix wrong channel number in triggered buffer mode - w1: omap-hdq: fix missing bus unregister at removal - smb3: allow stats which track session and share reconnects to be reset - smb3: do not attempt cifs operation in smb3 query info error path - smb3: on kerberos mount if server doesn't specify auth type use krb5 - printk: Fix panic caused by passing log_buf_len to command line - genirq: Fix race on spurious interrupt detection - tpm: fix response size validation in tpm_get_random() - NFC: nfcmrvl_uart: fix OF child-node lookup - NFSv4.1: Fix the r/wsize checking - nfs: Fix a missed page unlock after pg_doio() - nfsd: correctly decrement odstate refcount in error path - nfsd: Fix an Oops in free_session() - lockd: fix access beyond unterminated strings in prints - dm ioctl: harden copy_params()'s copy_from_user() from malicious users - dm zoned: fix metadata block ref counting - dm zoned: fix various dmz_get_mblock() issues - media: ov7670: make "xclk" clock optional - fsnotify: Fix busy inodes during unmount - powerpc64/module elfv1: Set opd addresses after module relocation - powerpc/msi: Fix compile error on mpc83xx - powerpc/tm: Fix HFSCR bit for no suspend case - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9 - MIPS: OCTEON: fix out of bounds array access on CN68XX - rtc: ds1307: fix ds1339 wakealarm support - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt' - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI - power: supply: twl4030-charger: fix OF sibling-node lookup - ocxl: Fix access to the AFU Descriptor Data - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI - TC: Set DMA masks for devices - net: bcmgenet: fix OF child-node lookup - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD - Revert "media: dvbsky: use just one mutex for serializing device R/W ops" - kgdboc: Passing ekgdboc to command line causes panic - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER - media: cec: make cec_get_edid_spa_location() an inline function - media: cec: integrate cec_validate_phys_addr() in cec-api.c - xen: fix xen_qlock_wait() - xen: remove size limit of privcmd-buf mapping interface - xen-blkfront: fix kernel panic with negotiate_mq error path - media: cec: add new tx/rx status bits to detect aborts/timeouts - media: cec: fix the Signal Free Time calculation - media: cec: forgot to cancel delayed work - media: em28xx: use a default format if TRY_FMT fails - media: tvp5150: avoid going past array on v4l2_querymenu() - media: em28xx: fix input name for Terratec AV 350 - media: em28xx: make v4l2-compliance happier by starting sequence on zero - media: em28xx: fix handler for vidioc_s_input() - media: adv7604: when the EDID is cleared, unconfigure CEC as well - media: adv7842: when the EDID is cleared, unconfigure CEC as well - drm/mediatek: fix OF sibling-node lookup - media: media colorspaces*.rst: rename AdobeRGB to opRGB - media: replace ADOBERGB by OPRGB - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC - arm64: lse: remove -fcall-used-x0 flag - rpmsg: smd: fix memory leak on channel create - Cramfs: fix abad comparison when wrap-arounds occur - ARM: dts: socfpga: Fix SDRAM node address for Arria10 - arm64: dts: stratix10: Correct System Manager register size - soc: qcom: rmtfs-mem: Validate that scm is available - soc/tegra: pmc: Fix child-node lookup - selftests/ftrace: Fix synthetic event test to delete event correctly - selftests/powerpc: Fix ptrace tm failure - tracing: Return -ENOENT if there is no target synthetic event - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled - btrfs: Handle owner mismatch gracefully when walking up tree - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock - btrfs: fix error handling in free_log_tree - btrfs: fix error handling in btrfs_dev_replace_start - btrfs: Enhance btrfs_trim_fs function to handle error better - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list - btrfs: don't attempt to trim devices that don't support it - btrfs: keep trim from interfering with transaction commits - btrfs: wait on caching when putting the bg cache - Btrfs: don't clean dirty pages during buffered writes - btrfs: release metadata before running delayed refs - btrfs: protect space cache inode alloc with GFP_NOFS - btrfs: reset max_extent_size on clear in a bitmap - btrfs: make sure we create all new block groups - Btrfs: fix warning when replaying log after fsync of a tmpfile - Btrfs: fix wrong dentries after fsync of file that got its parent replaced - btrfs: qgroup: Dirty all qgroups before rescan - Btrfs: fix null pointer dereference on compressed write path error - Btrfs: fix assertion on fsync of regular file when using no-holes feature - Btrfs: fix deadlock when writing out free space caches - btrfs: reset max_extent_size properly - btrfs: set max_extent_size properly - btrfs: don't use ctl->free_space for max_extent_size - btrfs: only free reserved extent if we didn't insert it - btrfs: fix insert_reserved error handling - btrfs: don't run delayed_iputs in commit - btrfs: move the dio_sem higher up the callchain - Btrfs: fix use-after-free during inode eviction - Btrfs: fix use-after-free when dumping free space - net: sched: Remove TCA_OPTIONS from policy - vt: fix broken display when running aptitude - bpf: wait for running BPF programs when updating map-in-map - vga_switcheroo: Fix missing gpu_bound call at audio client registration - MD: fix invalid stored role for a disk - try2 - Linux 4.19.2 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405) - KVM: s390: vsie: simulate VCPU SIE entry/exit - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART - KVM: s390: refactor crypto initialization - s390: vfio-ap: base implementation of VFIO AP device driver - s390: vfio-ap: register matrix device with VFIO mdev framework - s390: vfio-ap: sysfs interfaces to configure adapters - s390: vfio-ap: sysfs interfaces to configure domains - s390: vfio-ap: sysfs interfaces to configure control domains - s390: vfio-ap: sysfs interface to view matrix mdev matrix - KVM: s390: interface to clear CRYCB masks - s390: vfio-ap: implement mediated device open callback - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl - s390: vfio-ap: zeroize the AP queues - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl - KVM: s390: Clear Crypto Control Block when using vSIE - KVM: s390: vsie: Do the CRYCB validation first - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear - KVM: s390: vsie: Allow CRYCB FORMAT-2 - KVM: s390: vsie: allow CRYCB FORMAT-1 - KVM: s390: vsie: allow CRYCB FORMAT-0 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2 - KVM: s390: device attrs to enable/disable AP interpretation - KVM: s390: CPU model support for AP virtualization - s390: doc: detailed specifications for AP virtualization - KVM: s390: fix locking for crypto setting error path - KVM: s390: Tracing APCB changes - s390: vfio-ap: setup APCB mask using KVM dedicated function - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module. * Bypass of mount visibility through userns + mount propagation (LP: #1789161) - mount: Retest MNT_LOCKED in do_umount - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts * CVE-2018-18955: nested user namespaces with more than five extents incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955 - userns: also map extents in the reverse map to kernel IDs * kdump fail due to an IRQ storm (LP: #1797990) - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot - SAUCE: x86/quirks: Scan all busses for early PCI quirks * Disable LPM for Raydium Touchscreens (LP: #1802248) - USB: quirks: Add no-lpm quirk for Raydium touchscreens * Power consumption during s2idle is higher than long idle(sk hynix) (LP: #1801875) - SAUCE: pci: prevent sk hynix nvme from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * Disco update: v4.19.1 upstream stable release (LP: #1801739) - bridge: do not add port to router list when receives query with source 0.0.0.0 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are called - net/mlx5e: fix csum adjustments caused by RXFCS - net: sched: gred: pass the right attribute to gred_change_table_def() - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules - net: udp: fix handling of CHECKSUM_COMPLETE packets - Revert "net: simplify sock_poll_wait" - rtnetlink: Disallow FDB configuration for non-Ethernet device - vhost: Fix Spectre V1 vulnerability - bonding: fix length of actor system - openvswitch: Fix push/pop ethernet validation - net/ipv6: Allow onlink routes to have a device mismatch if it is the default route - net/smc: fix smc_buf_unuse to use the lgr pointer - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs - mlxsw: core: Fix devlink unregister flow - net: drop skb on failure in ip_check_defrag() - net: Properly unlink GRO packets on overflow. - r8169: fix broken Wake-on-LAN from S5 (poweroff) - Revert "be2net: remove desc field from be_eq_obj" - sctp: check policy more carefully when getting pr status - sparc64: Export __node_distance. - sparc64: Make corrupted user stacks more debuggable. - sparc64: Wire up compat getpeername and getsockname. - net: bridge: remove ipv6 zero address check in mcast queries - Linux 4.19.1 * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1 - [Config] updateconfigs after 4.19.2 stable update - [Config] Disable unneded options for s390 - [Config] Update annotations for 4.19 -- Seth Forshee Thu, 15 Nov 2018 09:55:37 -0800 linux (4.19.0-4.5) disco; urgency=medium * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664) - net-next/hinic: add checksum offload and TSO support * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater than 255 bytes (LP: #1799794) - ipmi:ssif: Add support for multi-part transmit messages > 2 parts * Packaging resync (LP: #1786013) - [Package] add support for specifying the primary makefile * Update ENA driver to version 2.0.1K (LP: #1798182) - net: ena: minor performance improvement - net: ena: complete host info to match latest ENA spec - net: ena: introduce Low Latency Queues data structures according to ENA spec - net: ena: add functions for handling Low Latency Queues in ena_com - net: ena: add functions for handling Low Latency Queues in ena_netdev - net: ena: use CSUM_CHECKED device indication to report skb's checksum status - net: ena: explicit casting and initialization, and clearer error handling - net: ena: limit refill Rx threshold to 256 to avoid latency issues - net: ena: change rx copybreak default to reduce kernel memory pressure - net: ena: remove redundant parameter in ena_com_admin_init() - net: ena: update driver version to 2.0.1 - net: ena: fix indentations in ena_defs for better readability - net: ena: Fix Kconfig dependency on X86 - net: ena: enable Low Latency Queues - net: ena: fix compilation error in xtensa architecture * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281) - ipmi: Fix timer race with module unload * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - SAUCE: overlayfs: ensure mounter privileges when reading directories * not able to unwind the stack from within __kernel_clock_gettime in the Linux vDSO (LP: #1797963) - powerpc/vdso: Correct call frame information * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub" - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages." - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err()." - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present." - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed" - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types" - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode" - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot" - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf" - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore" - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport)" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL" - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown" - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image" - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main() - SAUCE: (efi-lockdown) Fix for module sig verification - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules - [Packaging] generate Vcs-Git url from changelog - [Config] CONFIG_SCSI_MQ_DEFAULT=y -- Seth Forshee Fri, 02 Nov 2018 14:22:55 -0500 linux (4.19.0-3.4) cosmic; urgency=medium * Support Edge Gateway's Bluetooth LED (LP: #1798332) - SAUCE: Bluetooth: Support for LED on Edge Gateways * Support Edge Gateway's WIFI LED (LP: #1798330) - SAUCE: mwifiex: Switch WiFi LED state according to the device status [ Upstream Kernel Changes ] * Rebase to v4.19 -- Seth Forshee Mon, 22 Oct 2018 09:13:39 -0500 linux (4.19.0-2.3) cosmic; urgency=medium * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314) - SAUCE: fscache: Fix race in decrementing refcount of op->npages * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957) - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same VM * The front MIC can't work on the Lenovo M715 (LP: #1797292) - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016 gic_irq_domain_translate (LP: #1797143) - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings * Dell new AIO requires a new uart backlight driver (LP: #1727235) - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO - updateconfigs for Dell UART backlight driver * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to make brightness adjustment working on various BayTrail/CherryTrail-based devices (LP: #1783964) - [Config]: Make PWM_LPSS_* built-in * check and fix zkey required kernel modules locations in debs, udebs, and initramfs (LP: #1794346) - [Config] add s390 crypto modules to crypt-modules udeb * Miscellaneous Ubuntu changes - [Config] CONFIG_VBOXGUEST=n - ubuntu: vbox -- update to 5.2.18-dfsg-2 - ubuntu: enable vbox build [ Upstream Kernel Changes ] * Rebase to v4.19-rc8 -- Seth Forshee Mon, 15 Oct 2018 10:52:04 -0500 linux (4.19.0-1.2) cosmic; urgency=medium * Page leaking in cachefiles_read_backing_file while vmscan is active (LP: #1793430) - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan is active * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463) - Input: elantech - enable middle button of touchpad on ThinkPad P72 * Improvements to the kernel source package preparation (LP: #1793461) - [Packaging] startnewrelease: add support for backport kernels * Fix unusable NVIDIA GPU after S3 (LP: #1793338) - SAUCE: PCI: Reprogram bridge prefetch registers on resume * Error reported when creating ZFS pool with "-t" option, despite successful pool creation (LP: #1769937) - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release (LP: #1792099) - SAUCE: vfio -- release device lock before userspace requests * Miscellaneous Ubuntu changes - [Packaging] retpoline -- fix temporary filenaming - CONFIG_BCH_CONST_PARAMS=n - Packaging: final-checks: remove trailing backport suffix - SAUCE: import aufs driver [ Upstream Kernel Changes ] * Rebase to v4.19-rc5 -- Seth Forshee Tue, 25 Sep 2018 16:32:24 -0500 linux (4.19.0-0.1) cosmic; urgency=medium * Miscellaneous Ubuntu changes - ubuntu -- disable vbox build - Disable zfs build - SAUCE: Import aufs driver - Update dropped.txt [ Upstream Kernel Changes ] * Rebase to v4.19-rc3 -- Seth Forshee Thu, 13 Sep 2018 07:54:47 -0500 linux (4.19.0-0.0) cosmic; urgency=medium * Dummy entry. -- Seth Forshee Thu, 13 Sep 2018 06:44:09 -0500 linux (4.18.0-8.9) cosmic; urgency=medium * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663) * Cosmic update to v4.18.7 stable release (LP: #1791660) - rcu: Make expedited GPs handle CPU 0 being offline - net: 6lowpan: fix reserved space for single frames - net: mac802154: tx: expand tailroom if necessary - 9p/net: Fix zero-copy path in the 9p virtio transport - spi: davinci: fix a NULL pointer dereference - spi: pxa2xx: Add support for Intel Ice Lake - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe - spi: cadence: Change usleep_range() to udelay(), for atomic context - mmc: block: Fix unsupported parallel dispatch of requests - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS - readahead: stricter check for bdi io_pages - block: fix infinite loop if the device loses discard capability - block: blk_init_allocated_queue() set q->fq as NULL in the fail case - block: really disable runtime-pm for blk-mq - blkcg: Introduce blkg_root_lookup() - block: Introduce blk_exit_queue() - block: Ensure that a request queue is dissociated from the cgroup controller - apparmor: fix bad debug check in apparmor_secid_to_secctx() - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace - libertas: fix suspend and resume for SDIO connected cards - media: Revert "[media] tvp5150: fix pad format frame height" - mailbox: xgene-slimpro: Fix potential NULL pointer dereference - Replace magic for trusting the secondary keyring with #define - Fix kexec forbidding kernels signed with keys in the secondary keyring to boot - powerpc/fadump: handle crash memory ranges array index overflow - powerpc/64s: Fix page table fragment refcount race vs speculative references - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler. - powerpc/pkeys: Give all threads control of their key permissions - powerpc/pkeys: Deny read/write/execute by default - powerpc/pkeys: key allocation/deallocation must not change pkey registers - powerpc/pkeys: Save the pkey registers before fork - powerpc/pkeys: Fix calculation of total pkeys. - powerpc/pkeys: Preallocate execute-only key - powerpc/nohash: fix pte_access_permitted() - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls - powerpc/powernv/pci: Work around races in PCI bridge enabling - cxl: Fix wrong comparison in cxl_adapter_context_get() - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id - IB/mlx5: Fix leaking stack memory to userspace - IB/srpt: Fix srpt_cm_req_recv() error path (1/2) - IB/srpt: Fix srpt_cm_req_recv() error path (2/2) - IB/srpt: Support HCAs with more than two ports - overflow.h: Add arithmetic shift helper - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq - ib_srpt: Fix a use-after-free in srpt_close_ch() - ib_srpt: Fix a use-after-free in __srpt_close_all_ch() - RDMA/rxe: Set wqe->status correctly if an unexpected response is received - 9p: fix multiple NULL-pointer-dereferences - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed - 9p/virtio: fix off-by-one error in sg list bounds check - net/9p/client.c: version pointer uninitialized - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the kfree() - dm integrity: change 'suspending' variable from bool to int - dm thin: stop no_space_timeout worker when switching to write-mode - dm cache metadata: save in-core policy_hint_size to on-disk superblock - dm cache metadata: set dirty on all cache blocks after a crash - dm crypt: don't decrease device limits - dm writecache: fix a crash due to reading past end of dirty_bitmap - uart: fix race between uart_put_char() and uart_shutdown() - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer() - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind() - iio: sca3000: Fix missing return in switch - iio: ad9523: Fix displayed phase - iio: ad9523: Fix return value for ad952x_store() - extcon: Release locking when sending the notification of connector state - eventpoll.h: wrap casts in () properly - vmw_balloon: fix inflation of 64-bit GFNs - vmw_balloon: do not use 2MB without batching - vmw_balloon: VMCI_DOORBELL_SET does not check status - vmw_balloon: fix VMCI use when balloon built into kernel - rtc: omap: fix resource leak in registration error path - rtc: omap: fix potential crash on power off - tracing: Do not call start/stop() functions when tracing_on does not change - tracing/blktrace: Fix to allow setting same value - printk/tracing: Do not trace printk_nmi_enter() - livepatch: Validate module/old func name length - uprobes: Use synchronize_rcu() not synchronize_sched() - mfd: hi655x: Fix regmap area declared size for hi655x - ovl: fix wrong use of impure dir cache in ovl_iterate() - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure - ACPICA: Clear status of all events when entering sleep states - drivers/block/zram/zram_drv.c: fix bug storing backing_dev - sched: idle: Avoid retaining the tick when it has been stopped - cpuidle: menu: Handle stopped tick more aggressively - cpufreq: governor: Avoid accessing invalid governor_data - PM / sleep: wakeup: Fix build error caused by missing SRCU support - ALSA: ac97: fix device initialization in the compat layer - ALSA: ac97: fix check of pm_runtime_get_sync failure - ALSA: ac97: fix unbalanced pm_runtime_enable - i2c: designware: Re-init controllers with pm_disabled set on resume - KVM: VMX: fixes for vmentry_l1d_flush module parameter - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages - xtensa: limit offsets in __loop_cache_{all,page} - xtensa: increase ranges in ___invalidate_{i,d}cache_all - block, bfq: return nbytes and not zero from struct cftype .write() method - pnfs/blocklayout: off by one in bl_map_stripe() - nfsd: fix leaked file lock with nfs exported overlayfs - NFSv4 client live hangs after live data migration recovery - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence() - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset - ARM: dts: am57xx-idk: Enable dual role for USB2 port - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data - mm/tlb: Remove tlb_remove_table() non-concurrent condition - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU- VMSA - iommu/vt-d: Add definitions for PFSID - iommu/vt-d: Fix dev iotlb pfsid use - sys: don't hold uts_sem while accessing userspace memory - userns: move user access out of the mutex - ubifs: Fix memory leak in lprobs self-check - Revert "UBIFS: Fix potential integer overflow in allocation" - ubifs: Check data node size before truncate - ubifs: xattr: Don't operate on deleted inodes - ubifs: Fix directory size calculation for symlinks - ubifs: Fix synced_i_size calculation for xattr inodes - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output - pwm: tiehrpwm: Fix disabling of output of PWMs - fb: fix lost console when the user unplugs a USB adapter - udlfb: fix semaphore value leak - udlfb: fix display corruption of the last line - udlfb: don't switch if we are switching to the same videomode - udlfb: set optimal write delay - udlfb: make a local copy of fb_ops - udlfb: handle allocation failure - udlfb: set line_length in dlfb_ops_set_par - getxattr: use correct xattr length - libnvdimm: Use max contiguous area for namespace size - libnvdimm: fix ars_status output length calculation - bcache: release dc->writeback_lock properly in bch_writeback_thread() - kconfig: fix "Can't open ..." in parallel build - perf auxtrace: Fix queue resize - crypto: vmx - Fix sleep-in-atomic bugs - crypto: aesni - Use unaligned loads from gcm_context_data - crypto: arm64/sm4-ce - check for the right CPU feature bit - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3 - crypto: caam/jr - fix descriptor DMA unmapping - crypto: caam/qi - fix error path in xts setkey - fs/quota: Fix spectre gadget in do_quotactl - udf: Fix mounting of Win7 created UDF filesystems - cpuidle: menu: Retain tick when shallow state is selected - arm64: mm: always enable CONFIG_HOLES_IN_ZONE - Linux 4.18.7 * CVE-2017-5715 - s390: detect etoken facility - KVM: s390: add etoken support for guests * Missing Intel GPU pci-id's (LP: #1789924) - drm/i915/whl: Introducing Whiskey Lake platform - drm/i915/aml: Introducing Amber Lake platform - drm/i915/cfl: Add a new CFL PCI ID. * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934) - s390/ism: add device driver for internal shared memory - CONFIG_ISM=y for s390 * Cosmic update to v4.18.6 stable release (LP: #1791105) - PATCH scripts/kernel-doc - scripts/kernel-doc: Escape all literal braces in regexes - scsi: libsas: dynamically allocate and free ata host - xprtrdma: Fix disconnect regression - mei: don't update offset in write - cifs: add missing support for ACLs in SMB 3.11 - CIFS: fix uninitialized ptr deref in smb2 signing - cifs: add missing debug entries for kconfig options - cifs: use a refcount to protect open/closing the cached file handle - cifs: check kmalloc before use - smb3: enumerating snapshots was leaving part of the data off end - smb3: Do not send SMB3 SET_INFO if nothing changed - smb3: don't request leases in symlink creation and query - smb3: fill in statfs fsid and correct namelen - btrfs: use correct compare function of dirty_metadata_bytes - btrfs: don't leak ret from do_chunk_alloc - Btrfs: fix mount failure after fsync due to hard link recreation - Btrfs: fix btrfs_write_inode vs delayed iput deadlock - Btrfs: fix send failure when root has deleted files still open - Btrfs: send, fix incorrect file layout after hole punching beyond eof - hwmon: (k10temp) 27C Offset needed for Threadripper2 - bpf, arm32: fix stack var offset in jit - regulator: arizona-ldo1: Use correct device to get enable GPIO - iommu/arm-smmu: Error out only if not enough context interrupts - printk: Split the code for storing a message into the log buffer - printk: Create helper function to queue deferred console handling - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI - kprobes/arm64: Fix %p uses in error messages - arm64: Fix mismatched cache line size detection - arm64: Handle mismatched cache type - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid() - arm64: dts: rockchip: corrected uart1 clock-names for rk3328 - KVM: arm/arm64: Fix potential loss of ptimer interrupts - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked - KVM: arm/arm64: Skip updating PMD entry if no change - KVM: arm/arm64: Skip updating PTE entry if no change - s390/kvm: fix deadlock when killed by oom - perf kvm: Fix subcommands on s390 - stop_machine: Reflow cpu_stop_queue_two_works() - stop_machine: Atomically queue and wake stopper threads - ext4: check for NUL characters in extended attribute's name - ext4: use ext4_warning() for sb_getblk failure - ext4: sysfs: print ext4_super_block fields as little-endian - ext4: reset error code in ext4_find_entry in fallback - ext4: fix race when setting the bitmap corrupted flag - x86/gpu: reserve ICL's graphics stolen memory - platform/x86: wmi: Do not mix pages and kmalloc - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too - mm: move tlb_table_flush to tlb_flush_mmu_free - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit - x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM - x86/speculation/l1tf: Suggest what to do on systems with too much RAM - x86/vdso: Fix vDSO build if a retpoline is emitted - x86/process: Re-export start_thread() - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled - fuse: Don't access pipe->buffers without pipe_lock() - fuse: fix initial parallel dirops - fuse: fix double request_end() - fuse: fix unlocked access to processing queue - fuse: umount should wait for all requests - fuse: Fix oops at process_init_reply() - fuse: Add missed unlock_page() to fuse_readpages_fill() - lib/vsprintf: Do not handle %pO[^F] as %px - udl-kms: change down_interruptible to down - udl-kms: handle allocation failure - udl-kms: fix crash due to uninitialized memory - udl-kms: avoid division - b43legacy/leds: Ensure NUL-termination of LED name string - b43/leds: Ensure NUL-termination of LED name string - ASoC: dpcm: don't merge format from invalid codec dai - ASoC: zte: Fix incorrect PCM format bit usages - ASoC: sirf: Fix potential NULL pointer dereference - ASoC: wm_adsp: Correct DSP pointer for preloader control - soc: qcom: rmtfs-mem: fix memleak in probe error paths - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show() - scsi: qla2xxx: Fix stalled relogin - x86/vdso: Fix lsl operand order - x86/nmi: Fix NMI uaccess race against CR3 switching - x86/irqflags: Mark native_restore_fl extern inline - x86/spectre: Add missing family 6 check to microcode check - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ - hwmon: (nct6775) Fix potential Spectre v1 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit() - x86: Allow generating user-space headers without a compiler - s390/mm: fix addressing exception after suspend/resume - s390/lib: use expoline for all bcr instructions - s390: fix br_r1_trampoline for machines without exrl - s390/qdio: reset old sbal_state flags - s390/numa: move initial setup of node_to_cpumask_map - s390/purgatory: Fix crash with expoline enabled - s390/purgatory: Add missing FORCE to Makefile targets - kprobes: Show blacklist addresses as same as kallsyms does - kprobes: Replace %p with other pointer types - kprobes/arm: Fix %p uses in error messages - kprobes: Make list and blacklist root user read only - MIPS: Correct the 64-bit DSP accumulator register size - MIPS: memset.S: Fix byte_fixup for MIPSr6 - MIPS: Always use -march=, not - shortcuts - MIPS: Change definition of cpu_relax() for Loongson-3 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7 - tpm: Return the actual size when receiving an unsupported command - tpm: separate cmd_ready/go_idle from runtime_pm - scsi: mpt3sas: Fix calltrace observed while running IO & reset - scsi: mpt3sas: Fix _transport_smp_handler() error path - scsi: sysfs: Introduce sysfs_{un,}break_active_protection() - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock - iscsi target: fix session creation failure handling - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op() - mtd: rawnand: fsmc: Stop using chip->read_buf() - mtd: rawnand: marvell: add suspend and resume hooks - mtd: rawnand: qcom: wait for desc completion in all BAM channels - clk: rockchip: fix clk_i2sout parent selection bits on rk3399 - clk: npcm7xx: fix memory allocation - PM / clk: signedness bug in of_pm_clk_add_clks() - power: generic-adc-battery: fix out-of-bounds write when copying channel properties - power: generic-adc-battery: check for duplicate properties copied from iio channels - watchdog: Mark watchdog touch functions as notrace - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status - x86/dumpstack: Don't dump kernel memory based on usermode RIP - Linux 4.18.6 - updateconfigs after v4.18.6 stable update * random oopses on s390 systems using NVMe devices (LP: #1790480) - s390/pci: fix out of bounds access during irq setup * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver binding (LP: #1784331) - s390/zcrypt: code beautify - s390/zcrypt: AP bus support for alternate driver(s) - s390/zcrypt: hex string mask improvements for apmask and aqmask. * performance drop with ATS enabled (LP: #1788097) - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage * Fix MCE handling for user access of poisoned device-dax mapping (LP: #1774366) - device-dax: Convert to vmf_insert_mixed and vm_fault_t - device-dax: Enable page_mapping() - device-dax: Set page->index - filesystem-dax: Set page->index - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages - mm, dev_pagemap: Do not clear ->mapping on final put - mm, madvise_inject_error: Let memory_failure() optionally take a page reference - mm, memory_failure: Collect mapping size in collect_procs() - filesystem-dax: Introduce dax_lock_mapping_entry() - mm, memory_failure: Teach memory_failure() about dev_pagemap pages - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses - x86/memory_failure: Introduce {set, clear}_mce_nospec() - libnvdimm, pmem: Restore page attributes when clearing errors * Reconcile hns3 SAUCE patches with upstream (LP: #1787477) - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet" - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status register" - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset frequently" - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing command queue register" - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during global or core reset" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear reset cause" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal frame size" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated problem" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting correctly" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first up" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback function when link status change" - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying roce client" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and definition" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask macros" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset macros" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets" - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return value" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant assignments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single" - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while dependency HNS3 set" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of some structures" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done" - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send" - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant assignments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit" - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error information" - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in hnae3.c" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before free vector" - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector" - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback selftest" - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - net: hns3: rename the interface for init_client_instance and uninit_client_instance - net: hns3: add vector status check before free vector - net: hns3: add l4_type check for both ipv4 and ipv6 - net: hns3: add unlikely for error check - net: hns3: remove unused head file in hnae3.c - net: hns3: extraction an interface for state init|uninit - net: hns3: print the ret value in error information - net: hns3: remove the Redundant put_vector in hns3_client_uninit - net: hns3: remove back in struct hclge_hw - net: hns3: use lower_32_bits and upper_32_bits - net: hns3: remove unused hclge_ring_to_dma_dir - net: hns3: remove useless code in hclge_cmd_send - net: hns3: remove some redundant assignments - net: hns3: simplify hclge_cmd_csq_clean - net: hns3: remove a redundant hclge_cmd_csq_done - net: hns3: remove some unused members of some structures - net: hns3: give default option while dependency HNS3 set - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - net: hns3: modify hnae_ to hnae3_ - net: hns3: Fix tc setup when netdev is first up - net: hns3: Fix for mac pause not disable in pfc mode - net: hns3: Fix for waterline not setting correctly - net: hns3: Fix for l4 checksum offload bug - net: hns3: Fix for mailbox message truncated problem - net: hns3: Add configure for mac minimal frame size - net: hns3: Fix warning bug when doing lp selftest - net: hns3: Fix get_vector ops in hclgevf_main module - net: hns3: Remove the warning when clear reset cause - net: hns3: Prevent sending command during global or core reset - net: hns3: Modify the order of initializing command queue register - net: hns3: Reset net device with rtnl_lock - net: hns3: Prevent to request reset frequently - net: hns3: Correct reset event status register - net: hns3: Fix return value error in hns3_reset_notify_down_enet - net: hns3: remove unnecessary ring configuration operation while resetting - net: hns3: Fix for reset_level default assignment probelm - net: hns3: Fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx - net: hns3: Remove some redundant assignments - net: hns3: Standardize the handle of return value - net: hns3: Remove extra space and brackets - net: hns3: Correct unreasonable code comments - net: hns3: Use decimal for bit offset macros - net: hns3: Modify inconsistent bit mask macros - net: hns3: Fix misleading parameter name - net: hns3: Remove unused struct member and definition - net: hns3: Add SPDX tags to HNS3 PF driver - net: hns3: Add support for serdes loopback selftest - net: hns3: Fix for phy link issue when using marvell phy driver * [Regression] kernel crashdump fails on arm64 (LP: #1786878) - arm64: export memblock_reserve()d regions via /proc/iomem - drivers: acpi: add dependency of EFI for arm64 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT - efi/arm: map UEFI memory map even w/o runtime services enabled - arm64: acpi: fix alignment fault in accessing ACPI - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y - arm64: fix ACPI dependencies - ACPI: fix menuconfig presentation of ACPI submenu * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780) - r8152: disable RX aggregation on new Dell TB16 dock * Support Power Management for Thunderbolt Controller (LP: #1789358) - thunderbolt: Use 64-bit DMA mask if supported by the platform - thunderbolt: Do not unnecessarily call ICM get route - thunderbolt: No need to take tb->lock in domain suspend/complete - thunderbolt: Use correct ICM commands in system suspend - thunderbolt: Add support for runtime PM * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940) - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform - SAUCE: i2c:amd move out pointer in union i2c_event_base - SAUCE: i2c:amd Depends on ACPI - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4 machine (LP: #1789145) - ALSA: hda/realtek - Fix HP Headset Mic can't record * Please enable CONFIG_PAGE_POISONING (LP: #1783651) - [Config] Enable CONFIG_PAGE_POISONING configs * Tango platform uses __initcall without further checks (LP: #1787945) - [Config] disable ARCH_TANGO * [18.10 FEAT] SMC-Direct (LP: #1786902) - net/smc: determine port attributes independent from pnet table - net/smc: add pnetid support - net/smc: add base infrastructure for SMC-D and ISM - net/smc: add pnetid support for SMC-D and ISM - net/smc: add SMC-D support in CLC messages - net/smc: add SMC-D support in data transfer - net/smc: add SMC-D support in af_smc - net/smc: add SMC-D diag support - net/smc: provide smc mode in smc_diag.c - net/smc: eliminate cursor read and write calls - net/smc: add function to get link group from link - net/smc: use DECLARE_BITMAP for rtokens_used_mask - net/smc: remove local variable page in smc_rx_splice() - net/smc: Remove a WARN_ON() statement - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls - net/smc: fewer parameters for smc_llc_send_confirm_link() - net/smc: use correct vlan gid of RoCE device - net/smc: provide fallback reason code - net/smc: improve delete link processing - net: simplify sock_poll_wait - net/smc: send response to test link signal * Miscellaneous Ubuntu changes - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK -- Seth Forshee Mon, 10 Sep 2018 07:08:38 -0500 linux (4.18.0-7.8) cosmic; urgency=medium * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459) * pmtu.sh fails on 4.18 kernel (LP: #1789436) - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit" -- Seth Forshee Tue, 28 Aug 2018 11:08:51 -0500 linux (4.18.0-6.7) cosmic; urgency=medium * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881) * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440) - Config: Disable BPF_JIT_ALWAYS_ON on i386 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729) - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() * Cosmic update to v4.18.5 stable release (LP: #1788874) - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[] - pty: fix O_CLOEXEC for TIOCGPTPEER - mm: Allow non-direct-map arguments to free_reserved_area() - x86/mm/init: Pass unconverted symbol addresses to free_init_pages() - x86/mm/init: Add helper for freeing kernel image pages - x86/mm/init: Remove freed kernel image areas from alias mapping - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2 - ext4: fix spectre gadget in ext4_mb_regular_allocator() - drm/i915/kvmgt: Fix potential Spectre v1 - drm/amdgpu/pm: Fix potential Spectre v1 - parisc: Remove unnecessary barriers from spinlock.h - parisc: Remove ordered stores from syscall.S - PCI: Restore resized BAR state on resume - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM - PCI: hotplug: Don't leak pci_slot on registration failure - PCI: aardvark: Size bridges before resources allocation - PCI: Skip MPS logic for Virtual Functions (VFs) - PCI: pciehp: Fix use-after-free on unplug - PCI: pciehp: Fix unprotected list iteration in IRQ handler - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes - i2c: imx: Fix race condition in dma read - reiserfs: fix broken xattr handling (heap corruption, bad retval) - Linux 4.18.5 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898) - [Config] CONFIG_SCLP_OFB=y for s390x * errors when scanning partition table of corrupted AIX disk (LP: #1787281) - partitions/aix: fix usage of uninitialized lv_info and lvname structures - partitions/aix: append null character to print data from disk * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635) - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058) - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio * Cosmic update to v4.18.4 stable release (LP: #1788454) - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache - net_sched: fix NULL pointer dereference when delete tcindex filter - net_sched: Fix missing res info when create new tc_index filter - r8169: don't use MSI-X on RTL8168g - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs - ALSA: hda - Turn CX8200 into D3 as well upon reboot - ALSA: vx222: Fix invalid endian conversions - ALSA: virmidi: Fix too long output trigger loop - ALSA: cs5535audio: Fix invalid endian conversion - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry - ALSA: memalloc: Don't exceed over the requested size - ALSA: vxpocket: Fix invalid endian conversions - ALSA: seq: Fix poll() error return - media: gl861: fix probe of dvb_usb_gl861 - USB: serial: sierra: fix potential deadlock at close - USB: serial: pl2303: add a new device id for ATEN - USB: option: add support for DW5821e - ACPI / PM: save NVS memory for ASUS 1025C laptop - tty: serial: 8250: Revert NXP SC16C2552 workaround - serial: 8250_exar: Read INT0 from slave device, too - serial: 8250_dw: always set baud rate in dw8250_set_termios - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC - uio: fix wrong return value from uio_mmap() - misc: sram: fix resource leaks in probe error path - Revert "uio: use request_threaded_irq instead" - Bluetooth: avoid killing an already killed socket - isdn: Disable IIOCDBGVAR - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() - hv/netvsc: Fix NULL dereference at single queue mode fallback - r8169: don't use MSI-X on RTL8106e - ip_vti: fix a null pointer deferrence when create vti fallback tunnel - net: ethernet: mvneta: Fix napi structure mixup on armada 3700 - net: mvneta: fix mvneta_config_rss on armada 3700 - cls_matchall: fix tcf_unbind_filter missing - Linux 4.18.4 * Cosmic update to v4.18.3 stable release (LP: #1788453) - x86/speculation/l1tf: Exempt zeroed PTEs from inversion - Linux 4.18.3 * Cosmic update to v4.18.2 stable release (LP: #1788452) - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled - x86: i8259: Add missing include file - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others() - x86/platform/UV: Mark memblock related init code and data correctly - x86/mm/pti: Clear Global bit more aggressively - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits - x86/mm: Disable ioremap free page handling on x86-PAE - kbuild: verify that $DEPMOD is installed - crypto: ccree - fix finup - crypto: ccree - fix iv handling - crypto: ccp - Check for NULL PSP pointer at module unload - crypto: ccp - Fix command completion detection race - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2() - crypto: vmac - require a block cipher with 128-bit block size - crypto: vmac - separate tfm and request context - crypto: blkcipher - fix crash flushing dcache in error path - crypto: ablkcipher - fix crash flushing dcache in error path - crypto: skcipher - fix aligning block size in skcipher_copy_iv() - crypto: skcipher - fix crash flushing dcache in error path - ioremap: Update pgtable free interfaces with addr - x86/mm: Add TLB purge to free pmd/pte page interfaces - Linux 4.18.2 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363 - Bluetooth: hidp: buffer overflow in hidp_process_report * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before walinuxagent.service (LP: #1739107) - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before walinuxagent.service * Miscellaneous Ubuntu changes - SAUCE: ipvs: remove nbsp characters from Kconfig - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x - [Config] update annotations following config review - [Debian] set CROSS_COMPILE when generating kernel configs - [Config] Disable the Speck cipher -- Seth Forshee Fri, 24 Aug 2018 14:18:15 -0500 linux (4.18.0-5.6) cosmic; urgency=medium * Cosmic update to v4.18.1 stable release (LP: #1787264) - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests - x86/speculation: Protect against userspace-userspace spectreRSB - kprobes/x86: Fix %p uses in error messages - x86/irqflags: Provide a declaration for native_save_fl - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT - x86/speculation/l1tf: Change order of offset/type in swap entry - x86/speculation/l1tf: Protect swap entries against L1TF - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation - x86/speculation/l1tf: Make sure the first page is always reserved - x86/speculation/l1tf: Add sysfs reporting for l1tf - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings - x86/speculation/l1tf: Limit swap file size to MAX_PA/2 - x86/bugs: Move the l1tf function and define pr_fmt properly - sched/smt: Update sched_smt_present at runtime - x86/smp: Provide topology_is_primary_thread() - x86/topology: Provide topology_smt_supported() - cpu/hotplug: Make bringup/teardown of smp threads symmetric - cpu/hotplug: Split do_cpu_down() - cpu/hotplug: Provide knobs to control SMT - x86/cpu: Remove the pointless CPU printout - x86/cpu/AMD: Remove the pointless detect_ht() call - x86/cpu/common: Provide detect_ht_early() - x86/cpu/topology: Provide detect_extended_topology_early() - x86/cpu/intel: Evaluate smp_num_siblings early - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info - x86/cpu/AMD: Evaluate smp_num_siblings early - x86/apic: Ignore secondary threads if nosmt=force - x86/speculation/l1tf: Extend 64bit swap file size limit - x86/cpufeatures: Add detection of L1D cache flush support. - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings - x86/speculation/l1tf: Protect PAE swap entries against L1TF - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE - Revert "x86/apic: Ignore secondary threads if nosmt=force" - cpu/hotplug: Boot HT siblings at least once - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present - x86/KVM/VMX: Add module argument for L1TF mitigation - x86/KVM/VMX: Add L1D flush algorithm - x86/KVM/VMX: Add L1D MSR based flush - x86/KVM/VMX: Add L1D flush logic - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers - x86/KVM/VMX: Add find_msr() helper function - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required - cpu/hotplug: Online siblings when SMT control is turned on - x86/litf: Introduce vmx status variable - x86/kvm: Drop L1TF MSR list approach - x86/l1tf: Handle EPT disabled state proper - x86/kvm: Move l1tf setup function - x86/kvm: Add static key for flush always - x86/kvm: Serialize L1D flush parameter setter - x86/kvm: Allow runtime control of L1D flush - cpu/hotplug: Expose SMT control init function - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations - Documentation: Add section about CPU vulnerabilities - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content - Documentation/l1tf: Fix typos - cpu/hotplug: detect SMT disabled by BIOS - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush() - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond' - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush() - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d - x86: Don't include linux/irq.h from asm/hardirq.h - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr() - Documentation/l1tf: Remove Yonah processors from not vulnerable list - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry - cpu/hotplug: Fix SMT supported evaluation - x86/speculation/l1tf: Invert all not present mappings - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert - x86/mm/pat: Make set_memory_np() L1TF safe - x86/mm/kmmio: Make the tracer robust against L1TF - tools headers: Synchronise x86 cpufeatures.h for L1TF additions - x86/microcode: Allow late microcode loading with SMT disabled - x86/smp: fix non-SMP broken build due to redefinition of apic_id_is_primary_thread - cpu/hotplug: Non-SMP machines do not make use of booted_once - x86/init: fix build with CONFIG_SWAP=n - Linux 4.18.1 - [Config] updateconfigs after v4.18.1 stable update * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816) - [Config] Enable timestamping in network PHY devices * Miscellaneous Ubuntu changes - [Config] CONFIG_SYSCTL_SYSCALL=n [ Upstream Kernel Changes ] * Rebase to v4.18 -- Seth Forshee Wed, 15 Aug 2018 14:20:59 -0500 linux (4.18.0-4.5) cosmic; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.18-rc8 -- Seth Forshee Mon, 06 Aug 2018 13:54:02 -0500 linux (4.18.0-3.4) cosmic; urgency=medium * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950) - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation * hinic interfaces aren't getting predictable names (LP: #1783138) - hinic: Link the logical network device to the pci device in sysfs * libvirtd is unable to configure bridge devices inside of LXD containers (LP: #1784501) - kernfs: allow creating kernfs objects with arbitrary uid/gid - sysfs, kobject: allow creating kobject belonging to arbitrary users - kobject: kset_create_and_add() - fetch ownership info from parent - driver core: set up ownership of class devices in sysfs - net-sysfs: require net admin in the init ns for setting tx_maxrate - net-sysfs: make sure objects belong to container's owner - net: create reusable function for getting ownership info of sysfs inodes - bridge: make sure objects belong to container's owner - sysfs: Fix regression when adding a file to an existing group * locking sockets broken due to missing AppArmor socket mediation patches (LP: #1780227) - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets * Update2 for ocxl driver (LP: #1781436) - ocxl: Fix page fault handler in case of fault on dying process * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689) - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA - vga_switcheroo: set audio client id according to bound GPU id * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540) - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166) - snapcraft.yaml: stop invoking the obsolete (and non-existing) 'firmware_install' target * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build (LP: #1782116) - snapcraft.yaml: copy retpoline-extract-one to scripts before build [ Upstream Kernel Changes ] * Rebase to v4.18-rc7 -- Seth Forshee Wed, 01 Aug 2018 08:49:40 -0500 linux (4.18.0-2.3) cosmic; urgency=medium * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364) - SAUCE: (noup) zfs to 0.7.9-3ubuntu4 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99: comm stress-ng: Corrupt inode bitmap (LP: #1780137) - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode bitmap * Cloud-init causes potentially huge boot delays with 4.15 kernels (LP: #1780062) - random: Make getrandom() ready earlier * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736) - scsi: hisi_sas: Update a couple of register settings for v3 hw * hisi_sas: Add missing PHY spinlock init (LP: #1777734) - scsi: hisi_sas: Add missing PHY spinlock init * hisi_sas: improve read performance by pre-allocating slot DMA buffers (LP: #1777727) - scsi: hisi_sas: Use dmam_alloc_coherent() - scsi: hisi_sas: Pre-allocate slot DMA buffers * hisi_sas: Failures during host reset (LP: #1777696) - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw() - scsi: hisi_sas: Fix the conflict between dev gone and host reset - scsi: hisi_sas: Adjust task reject period during host reset - scsi: hisi_sas: Add a flag to filter PHY events during reset - scsi: hisi_sas: Release all remaining resources in clear nexus ha * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL - Enable zfs build - SAUCE: Import aufs driver - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64" - [Config] retpoline -- review and accept retpoline changes [ Upstream Kernel Changes ] * Rebase to v4.18-rc5 * Rebase to v4.18-rc6 -- Seth Forshee Tue, 24 Jul 2018 08:41:22 -0500 linux (4.18.0-1.2) cosmic; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.18-rc4 -- Seth Forshee Mon, 09 Jul 2018 07:36:31 -0500 linux (4.18.0-0.1) cosmic; urgency=medium * Miscellaneous Ubuntu changes - ubuntu -- disable vbox build - Disable zfs build - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature verification - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing - SAUCE: Import aufs driver - Update dropped.txt - [Config] updateconfigs after 4.18-rc3 rebase - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18 [ Upstream Kernel Changes ] * Rebase to v4.18-rc3 -- Seth Forshee Fri, 06 Jul 2018 10:46:37 -0500 linux (4.18.0-0.0) cosmic; urgency=medium * Dummy entry. -- Seth Forshee Tue, 03 Jul 2018 11:10:33 -0500 linux (4.17.0-4.5) cosmic; urgency=medium * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399) * Update to ocxl driver for 18.04.1 (LP: #1775786) - powerpc: Add TIDR CPU feature for POWER9 - powerpc: Use TIDR CPU feature to control TIDR allocation - powerpc: use task_pid_nr() for TID allocation - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action - ocxl: Expose the thread_id needed for wait on POWER9 - ocxl: Add an IOCTL so userspace knows what OCXL features are available - ocxl: Document new OCXL IOCTLs - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait() * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823) - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules * glibc pkeys test fail on powerpc (LP: #1776967) - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520) - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available." * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1 -- Seth Forshee Fri, 29 Jun 2018 13:37:52 -0500 linux (4.17.0-3.4) cosmic; urgency=medium * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124) * Cosmic update to v4.17.3 stable release (LP: #1778997) - net: aquantia: fix unsigned numvecs comparison with less than zero - bonding: re-evaluate force_primary when the primary slave name changes - cdc_ncm: avoid padding beyond end of skb - ipv6: allow PMTU exceptions to local routes - net: dsa: add error handling for pskb_trim_rcsum - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620 - net/sched: act_simple: fix parsing of TCA_DEF_DATA - tcp: verify the checksum of the first data segment in a new connection - tls: fix use-after-free in tls_push_record - tls: fix waitall behavior in tls_sw_recvmsg - socket: close race condition between sock_close() and sockfs_setattr() - udp: fix rx queue len reported by diag and proc interface - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds vlan - hv_netvsc: Fix a network regression after ifdown/ifup - ACPICA: AML parser: attempt to continue loading table after error - ext4: fix hole length detection in ext4_ind_map_blocks() - ext4: update mtime in ext4_punch_hole even if no blocks are released - ext4: do not allow external inodes for inline data - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget() - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs - ext4: fix fencepost error in check for inode count overflow during resize - driver core: Don't ignore class_dir_create_and_add() failure. - Btrfs: allow empty subvol= again - Btrfs: fix clone vs chattr NODATASUM race - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2() - btrfs: return error value if create_io_em failed in cow_file_range - btrfs: scrub: Don't use inode pages for device replace - ALSA: usb-audio: Disable the quirk for Nura headset - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream() - ALSA: hda: add dock and led support for HP EliteBook 830 G5 - ALSA: hda: add dock and led support for HP ProBook 640 G4 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read() - smb3: fix various xid leaks - smb3: on reconnect set PreviousSessionId field - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session expiry - cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class - nbd: fix nbd device deletion - nbd: update size when connected - nbd: use bd_set_size when updating disk size - blk-mq: reinit q->tag_set_list entry only after grace period - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue - cpufreq: Fix new policy initialization during limits updates via sysfs - cpufreq: ti-cpufreq: Fix an incorrect error return value - cpufreq: governors: Fix long idle detection logic in load calculation - libata: zpodd: small read overflow in eject_tray() - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk - nvme/pci: Sync controller reset for AER slot_reset - w1: mxc_w1: Enable clock before calling clk_get_rate() on it - x86/vector: Fix the args of vector_alloc tracepoint - x86/apic/vector: Prevent hlist corruption and leaks - x86/apic: Provide apic_ack_irq() - x86/ioapic: Use apic_ack_irq() - x86/platform/uv: Use apic_ack_irq() - irq_remapping: Use apic_ack_irq() - genirq/generic_pending: Do not lose pending affinity update - genirq/affinity: Defer affinity setting if irq chip is busy - genirq/migration: Avoid out of line call if pending is not set - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping - media: uvcvideo: Prevent setting unavailable flags - media: rc: ensure input/lirc device can be opened after register - iwlwifi: fw: harden page loading code - orangefs: set i_size on new symlink - orangefs: report attributes_mask and attributes for statx - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large - vhost: fix info leak due to uninitialized memory - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset - Linux 4.17.3 * Use-after-free in sk_peer_label (LP: #1778646) - SAUCE: apparmor: fix use after free in sk_peer_label * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390) - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak. * Various fixes for CXL kernel module (LP: #1774471) - cxl: Configure PSL to not use APC virtual machines - cxl: Disable prefault_mode in Radix mode * Bluetooth not working (LP: #1764645) - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique (LP: #1776750) - scsi: hisi_sas: make SAS address of SATA disks unique * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491) - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y - SAUCE: wcn36xx: read MAC from file or randomly generate one * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636) - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist * register on binfmt_misc may overflow and crash the system (LP: #1775856) - fs/binfmt_misc.c: do not allow offset overflow * Network installs fail on SocioNext board (LP: #1775884) - net: socionext: reset hardware in ndo_stop - net: netsec: enable tx-irq during open callback * Fix several bugs in RDMA/hns driver (LP: #1770974) - RDMA/hns: Drop local zgid in favor of core defined variable - RDMA/hns: Add 64KB page size support for hip08 - RDMA/hns: Rename the idx field of db - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust - RDMA/hns: Increase checking CMQ status timeout value - RDMA/hns: Add reset process for RoCE in hip08 - RDMA/hns: Fix the illegal memory operation when cross page - RDMA/hns: Implement the disassociate_ucontext API * powerpc/livepatch: Implement reliable stack tracing for the consistency model (LP: #1771844) - powerpc/livepatch: Implement reliable stack tracing for the consistency model * Adding back alx WoL feature (LP: #1772610) - SAUCE: Revert "alx: remove WoL support" - SAUCE: alx: add enable_wol paramenter * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103) - scsi: lpfc: Fix WQ/CQ creation for older asic's. - scsi: lpfc: Fix 16gb hbas failing cq create. * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5 idle states when all CORES are guarded (LP: #1771780) - powerpc/powernv/cpuidle: Init all present cpus for deep states * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970) - net-next/hinic: add pci device ids for 25ge and 100ge card * Expose arm64 CPU topology to userspace (LP: #1770231) - drivers: base: cacheinfo: move cache_setup_of_node() - drivers: base: cacheinfo: setup DT cache properties early - cacheinfo: rename of_node to fw_token - arm64/acpi: Create arch specific cpu to acpi id helper - ACPI/PPTT: Add Processor Properties Topology Table parsing - [Config] CONFIG_ACPI_PPTT=y - ACPI: Enable PPTT support on ARM64 - drivers: base cacheinfo: Add support for ACPI based firmware tables - arm64: Add support for ACPI based firmware tables - arm64: topology: rename cluster_id - arm64: topology: enable ACPI/PPTT based CPU topology - ACPI: Add PPTT to injectable table list - arm64: topology: divorce MC scheduling domain from core_siblings * Vcs-Git header on bionic linux source package points to zesty git tree (LP: #1766055) - [Packaging]: Update Vcs-Git * Request to revert SAUCE patches in the 18.04 SRU and update with upstream version (LP: #1768431) - scsi: cxlflash: Handle spurious interrupts - scsi: cxlflash: Remove commmands from pending list on timeout - scsi: cxlflash: Synchronize reset and remove ops - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3 * hisi_sas robustness fixes (LP: #1774466) - scsi: hisi_sas: delete timer when removing hisi_sas driver - scsi: hisi_sas: print device id for errors - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice - scsi: hisi_sas: check host frozen before calling "done" function - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task() - scsi: hisi_sas: stop controller timer for reset - scsi: hisi_sas: update PHY linkrate after a controller reset - scsi: hisi_sas: change slot index allocation mode - scsi: hisi_sas: Change common allocation mode of device id - scsi: hisi_sas: Reset disks when discovered - scsi: hisi_sas: Create a scsi_host_template per HW module - scsi: hisi_sas: Init disks after controller reset - scsi: hisi_sas: Try wait commands before before controller reset - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command - scsi: hisi_sas: Terminate STP reject quickly for v2 hw - scsi: hisi_sas: Fix return value when get_free_slot() failed - scsi: hisi_sas: Mark PHY as in reset for nexus reset * hisi_sas: Support newer v3 hardware (LP: #1774467) - scsi: hisi_sas: update RAS feature for later revision of v3 HW - scsi: hisi_sas: check IPTT is valid before using it for v3 hw - scsi: hisi_sas: fix PI memory size - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw - scsi: hisi_sas: remove redundant handling to event95 for v3 - scsi: hisi_sas: add readl poll timeout helper wrappers - scsi: hisi_sas: workaround a v3 hw hilink bug - scsi: hisi_sas: Add LED feature for v3 hw * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472) - scsi: hisi_sas: optimise the usage of DQ locking - scsi: hisi_sas: relocate smp sg map - scsi: hisi_sas: make return type of prep functions void - scsi: hisi_sas: allocate slot buffer earlier - scsi: hisi_sas: Don't lock DQ for complete task sending - scsi: hisi_sas: Use device lock to protect slot alloc/free - scsi: hisi_sas: add check of device in hisi_sas_task_exec() - scsi: hisi_sas: fix a typo in hisi_sas_task_prep() * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336) - SAUCE: CacheFiles: fix a read_waiter/read_copier race * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306) - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs * hns3 driver updates (LP: #1768670) - net: hns3: Remove error log when getting pfc stats fails - net: hns3: fix to correctly fetch l4 protocol outer header - net: hns3: Fixes the out of bounds access in hclge_map_tqp - net: hns3: Fixes the error legs in hclge_init_ae_dev function - net: hns3: fix for phy_addr error in hclge_mac_mdio_config - net: hns3: Fix to support autoneg only for port attached with phy - net: hns3: fix a dead loop in hclge_cmd_csq_clean - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls - net: hns3: Remove packet statistics in the range of 8192~12287 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver - net: hns3: Fix for setting mac address when resetting - net: hns3: remove add/del_tunnel_udp in hns3_enet module - net: hns3: fix for cleaning ring problem - net: hns3: refactor the loopback related function - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo - net: hns3: Fix for the null pointer problem occurring when initializing ae_dev failed - net: hns3: Add a check for client instance init state - net: hns3: Change return type of hnae3_register_ae_dev - net: hns3: Change return type of hnae3_register_ae_algo - net: hns3: Change return value in hnae3_register_client - net: hns3: Fixes the back pressure setting when sriov is enabled - net: hns3: Fix for fiber link up problem - net: hns3: Add support of .sriov_configure in HNS3 driver - net: hns3: Fixes the missing PCI iounmap for various legs - net: hns3: Fixes error reported by Kbuild and internal review - net: hns3: Fixes API to fetch ethernet header length with kernel default - net: hns3: cleanup of return values in hclge_init_client_instance() - net: hns3: Fix the missing client list node initialization - net: hns3: Fix for hns3 module is loaded multiple times problem - net: hns3: Use enums instead of magic number in hclge_is_special_opcode - net: hns3: Fix for netdev not running problem after calling net_stop and net_open - net: hns3: Fixes kernel panic issue during rmmod hns3 driver - net: hns3: Fix for CMDQ and Misc. interrupt init order problem - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config - net: hns3: Add STRP_TAGP field support for hardware revision 0x21 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21) - net: hns3: Fix for PF mailbox receving unknown message - net: hns3: Fixes the state to indicate client-type initialization - net: hns3: Fixes the init of the VALID BD info in the descriptor - net: hns3: Removes unnecessary check when clearing TX/RX rings - net: hns3: Clear TX/RX rings when stopping port & un-initializing client - net: hns3: Remove unused led control code - net: hns3: Adds support for led locate command for copper port - net: hns3: Fixes initalization of RoCE handle and makes it conditional - net: hns3: Disable vf vlan filter when vf vlan table is full - net: hns3: Add support for IFF_ALLMULTI flag - net: hns3: Add repeat address checking for setting mac address - net: hns3: Fix setting mac address error - net: hns3: Fix for service_task not running problem after resetting - net: hns3: Fix for hclge_reset running repeatly problem - net: hns3: Fix for phy not link up problem after resetting - net: hns3: Add missing break in misc_irq_handle - net: hns3: Fix for vxlan tx checksum bug - net: hns3: Optimize the PF's process of updating multicast MAC - net: hns3: Optimize the VF's process of updating multicast MAC - SAUCE: {topost} net: hns3: add support for serdes loopback selftest - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance - SAUCE: {topost} net: hns3: add vector status check before free vector - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c - SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit - SAUCE: {topost} net: hns3: print the ret value in error information - SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit - SAUCE: {topost} net: hns3: add unlikely for error check - SAUCE: {topost} net: hns3: remove back in struct hclge_hw - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean - SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done - SAUCE: {topost} net: hns3: remove some unused members of some structures - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_ - SAUCE: {topost} net: hns3: fix unused function warning in VF driver - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: standardize the handle of return value - SAUCE: {topost} net: hns3: remove extra space and brackets - SAUCE: {topost} net: hns3: fix unreasonable code comments - SAUCE: {topost} net: hns3: use decimal for bit offset macros - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros - SAUCE: {topost} net: hns3: fix mislead parameter name - SAUCE: {topost} net: hns3: remove unused struct member and definition - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE - SAUCE: {topost} net: hns3: optimize the process of notifying roce client - SAUCE: {topost} net: hns3: Add calling roce callback function when link status change - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode - SAUCE: {topost} net: hns3: fix for waterline not setting correctly - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module - SAUCE: {topost} net: hns3: remove the warning when clear reset cause - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function - SAUCE: {topost} net: hns3: prevent sending command during global or core reset - SAUCE: {topost} net: hns3: modify the order of initializeing command queue register - SAUCE: {topost} net: hns3: reset net device with rtnl_lock - SAUCE: {topost} net: hns3: prevent to request reset frequently - SAUCE: {topost} net: hns3: correct reset event status register - SAUCE: {topost} net: hns3: separate roce from nic when resetting - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver - SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process * CVE-2018-7755 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl * Incorrect blacklist of bcm2835_wdt (LP: #1766052) - [Packaging] Fix missing watchdog for Raspberry Pi * kernel: Fix arch random implementation (LP: #1775391) - s390/archrandom: Rework arch random implementation. * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux- jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389) - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device * Cosmic update to v4.17.2 stable release (LP: #1779117) - crypto: chelsio - request to HW should wrap - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers - KVM: X86: Fix reserved bits check for MOV to CR3 - KVM: x86: introduce linear_{read,write}_system - kvm: fix typo in flag name - kvm: nVMX: Enforce cpl=0 for VMX instructions - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy - NFC: pn533: don't send USB data off of the stack - usbip: vhci_sysfs: fix potential Spectre v1 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive - Input: xpad - add GPD Win 2 Controller USB IDs - phy: qcom-qusb2: Fix crash if nvmem cell not specified - usb: core: message: remove extra endianness conversion in usb_set_isoch_delay - usb: typec: wcove: Remove dependency on HW FSM - usb: gadget: function: printer: avoid wrong list handling in printer_write() - usb: gadget: udc: renesas_usb3: fix double phy_put() - usb: gadget: udc: renesas_usb3: should remove debugfs - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add udc - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error - usb: gadget: udc: renesas_usb3: disable the controller's irqs for reconnecting - serial: sh-sci: Stop using printk format %pCr - tty/serial: atmel: use port->name as name in request_irq() - serial: samsung: fix maxburst parameter for DMA transactions - serial: 8250: omap: Fix idling of clocks for unused uarts - vmw_balloon: fixing double free when batching mode is off - doc: fix sysfs ABI documentation - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default - tty: pl011: Avoid spuriously stuck-off interrupts - crypto: ccree - correct host regs offset - Input: goodix - add new ACPI id for GPD Win 2 touch screen - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID - crypto: caam - strip input zeros from RSA input buffer - crypto: caam - fix DMA mapping dir for generated IV - crypto: caam - fix IV DMA mapping and updating - crypto: caam/qi - fix IV DMA mapping and updating - crypto: caam - fix size of RSA prime factor q - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK - crypto: cavium - Limit result reading attempts - crypto: vmx - Remove overly verbose printk from AES init routines - crypto: vmx - Remove overly verbose printk from AES XTS init - crypto: omap-sham - fix memleak - Linux 4.17.2 * Cosmic update to v4.17.1 stable release (LP: #1779116) - netfilter: nf_flow_table: attach dst to skbs - bnx2x: use the right constant - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds - ipv6: omit traffic class when calculating flow hash - l2tp: fix refcount leakage on PPPoL2TP sockets - netdev-FAQ: clarify DaveM's position for stable backports - net: metrics: add proper netlink validation - net/packet: refine check for priv area size - rtnetlink: validate attributes in do_setlink() - sctp: not allow transport timeout value less than HZ/5 for hb_timer - team: use netdev_features_t instead of u32 - vrf: check the original netdevice for generating redirect - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC - ipmr: fix error path when ipmr_new_table fails - PCI: hv: Do not wait forever on a device that has disappeared - Linux 4.17.1 * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK" - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface" - SAUCE: apparmor: userspace queries - SAUCE: apparmor: patch to provide compatibility with v2.x net rules - SAUCE: apparmor: af_unix mediation -- Seth Forshee Thu, 28 Jun 2018 08:03:32 -0500 linux (4.17.0-2.3) cosmic; urgency=medium * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276) * Miscellaneous Ubuntu changes - Config: remove IrDA from annotations - Config: remove scsi drivers from annotations - Config: remove BT_HCIBTUART from annotations - Config: pstore zlib support was renamed - Config: disable NVRAM for armhf on annotations - Config: Disable VT on s390x - Config: Update SSB and B43/B44 options - Config: some options not supported on some arches anymore - Config: renamed and removed options - Config: TCG_CRB is required for IMA on ACPI systems - Config: EXTCON_AXP288 depends on X86 - Config: CONFIG_FSI depends on OF - Config: DRM_RCAR_LVDS now depends on DRM - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386 - Config: Enable HINIC on arm64 - Config: Set PPS and PTP_1588_CLOCK as y - Config: Some NF_TABLES options are built-in now - Config: GENERIC_CPU for ppc64el - Config: KEXEC_FILE=n for s390x - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS - Config: Disable STM32 support - Config: Enable FORTIFY_SOURCE for armhf - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR [ Upstream Kernel Changes ] * Rebase to v4.17 -- Thadeu Lima de Souza Cascardo Mon, 11 Jun 2018 15:22:10 -0300 linux (4.17.0-1.2) cosmic; urgency=medium [ Seth Forshee ] * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516) - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849) - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on num_possible_cpus() * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in DELL XPS 13 9370 with firmware 1.50 (LP: #1763748) - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device * Switch Build-Depends: transfig to fig2dev (LP: #1770770) - [Config] update Build-Depends: transfig to fig2dev * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails to load (LP: #1728238) - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for unreleased firmware" * No driver for Huawei network adapters on arm64 (LP: #1769899) - net-next/hinic: add arm64 support * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761) - [Config] snapdragon: DRM_I2C_ADV7511=y * Add d-i support for Huawei NICs (LP: #1767490) - d-i: add hinic to nic-modules udeb * Acer Swift sf314-52 power button not managed (LP: #1766054) - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode * Include nfp driver in linux-modules (LP: #1768526) - [Config] Add nfp.ko to generic inclusion list * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable AUFS config options - SAUCE: (efi-lockdown) Fix for module sig verification - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17 - enable zfs build * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode" - Rebased to v4.17-rc6 -- Thadeu Lima de Souza Cascardo Tue, 22 May 2018 14:48:13 -0300 linux (4.17.0-0.1) bionic; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.17-rc4 -- Thadeu Lima de Souza Cascardo Tue, 08 May 2018 16:38:51 -0300 linux (4.17.0-0.0) bionic; urgency=medium * Dummy entry. -- Thadeu Lima de Souza Cascardo Fri, 27 Apr 2018 11:01:13 -0300 linux (4.16.0-4.5) bionic; urgency=medium * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130) - tools/kvm_stat: Fix python3 syntax - tools/kvm_stat: Don't use deprecated file() - tools/kvm_stat: Remove unused function - [Packaging] Add linux-tools-host package for VM host tools - [Config] do_tools_host=true for amd64 * [Featire] CNL: Enable RAPL support (LP: #1685712) - powercap: RAPL: Add support for Cannon Lake * Bionic update to v4.16.2 stable release (LP: #1763388) - sparc64: Oracle DAX driver depends on SPARC64 - arp: fix arp_filter on l3slave devices - net: dsa: Discard frames from unused ports - net/ipv6: Increment OUTxxx counters after netfilter hook - net/sched: fix NULL dereference in the error path of tcf_bpf_init() - pptp: remove a buggy dst release in pptp_connect() - sctp: do not leak kernel memory to user space - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 - vlan: also check phy_driver ts_info for vlan's real device - net: fool proof dev_valid_name() - ip_tunnel: better validate user provided tunnel names - ipv6: sit: better validate user provided tunnel names - ip6_gre: better validate user provided tunnel names - ip6_tunnel: better validate user provided tunnel names - vti6: better validate user provided tunnel names - net_sched: fix a missing idr_remove() in u32_delete_key() - nfp: use full 40 bits of the NSP buffer address - Linux 4.16.2 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable release (LP: #1763388) - sky2: Increase D3 delay to sky2 stops working after suspend * Merge the linux-snapdragon kernel into bionic master/snapdragon (LP: #1763040) - arm64: defconfig: enable REMOTEPROC - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c - kernel: configs; add distro.config - arm64: configs: enable WCN36xx - kernel: distro.config: enable debug friendly USB network adpater - arm64: configs: enable QCOM Venus - arm64: defconfig: Enable a53/apcs and avs - arm64: defconfig: enable ondemand governor as default - arm64: defconfig: enable QCOM_TSENS - kernel: configs: enable dm_mod and dm_crypt - Force the SMD regulator driver to be compiled-in - arm64: defconfig: enable CFG80211_DEFAULT_PS by default - arm64: configs: enable BT_QCOMSMD - kernel: configs: add more USB net drivers - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV - arm64: configs: Enable camera drivers - kernel: configs: add freq stat to sysfs - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default - arm64: defconfig: Enable QRTR features - kernel: configs: set USB_CONFIG_F_FS in distro.config - kernel: distro.config: enable 'schedutil' CPUfreq governor - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs - kernel: distro.config: enable 'BBR' TCP congestion algorithm - arm64: defconfig: enable LEDS_QCOM_LPG - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap - power: avs: Add support for CPR (Core Power Reduction) - power: avs: cpr: Use raw mem access for qfprom - power: avs: cpr: fix with new reg_sequence structures - power: avs: cpr: Register with cpufreq-dt - regulator: smd: Add floor and corner operations - PM / OPP: Support adjusting OPP voltages at runtime - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage() - PM / OPP: HACK: Allow to set regulator without opp_list - PM / OPP: Add a helper to get an opp regulator for device - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m - ov5645: I2C address change - i2c: Add Qualcomm Camera Control Interface driver - camss: vfe: Skip first four frames from sensor - camss: Do not register if no cameras are present - i2c-qcom-cci: Fix run queue completion timeout - i2c-qcom-cci: Fix I2C address bug - media: ov5645: Fix I2C address - drm/bridge/adv7511: Delay clearing of HPD interrupt status - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing - leds: Add driver for Qualcomm LPG - wcn36xx: Fix warning due to duplicate scan_completed notification - arm64: dts: Add CPR DT node for msm8916 - arm64: dts: add spmi-regulator nodes - arm64: dts: msm8916: Add cpufreq support - arm64: dts: msm8916: Add a shared CPU opp table - arm64: dts: msm8916: Add cpu cooling maps - arm64: dts: pm8916: Mark the s2 regulator as always-on - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver - arm64: dts: qcom: msm8916: Add clock properties to the APCS node - dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver - MAINTAINERS: Add Qualcomm Camera Control Interface driver - DT: leds: Add Qualcomm Light Pulse Generator binding - arm64: dts: qcom: msm8996: Add mpp and lpg blocks - arm64: dts: qcom: Add pwm node for pm8916 - arm64: dts: qcom: Add user LEDs on db820c - arm64: dts: qcom: Add WiFI/BT LEDs on db820c - ARM: dts: qcom: Add LPG node to pm8941 - ARM: dts: qcom: honami: Add LPG node and RGB LED - arm64: dts: qcom: Add Camera Control Interface support - arm64: dts: qcom: Add apps_iommu vfe child node - arm64: dts: qcom: Add camss device node - arm64: dts: qcom: Add ov5645 device nodes - arm64: dts: msm8916: Fix camera sensors I2C addresses - arm: dts: qcom: db410c: Enable PWM signal on MPP4 - packaging: arm64: add a uboot flavour - part1 - packaging: arm64: add a uboot flavour - part2 - packaging: arm64: add a uboot flavour - part3 - packaging: arm64: add a uboot flavour - part4 - packaging: arm64: add a uboot flavour - part5 - packaging: arm64: rename uboot flavour to snapdragon - [Config] updateconfigs after qcomlt import - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: MSM_GCC_8916=y - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: PINCTRL_MSM8916=y - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y - [Config] arm64: snapdragon: QCOM_SMEM=y - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_BAM_DMA=y - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: QCOM_CPR=y - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y - [Config] turn off DRM_MSM_REGISTER_LOGGING - [Config] arm64: snapdragon: I2C_QUP=y - [Config] arm64: snapdragon: SPI_QUP=y - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: QCOM_APCS_IPC=y - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y - [Config] arm64: snapdragon: QCOM_SMSM=y - [Config] arm64: snapdragon: QCOM_SMP2P=y - [Config] arm64: snapdragon: DRM_MSM=y - [Config] arm64: snapdragon: SND_SOC=y - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y, SND_SOC_MSM8916_WCD_DIGITAL=y - SAUCE: media: ov5645: skip address change if dt addr == default addr - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y - [Packaging] fix up snapdragon abi paths * LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: Manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: Manage task security blobs - SAUCE: LSM stacking: LSM: Manage remaining security blobs - SAUCE: LSM stacking: LSM: General stacking - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: add apparmor and selinux proc dirs - SAUCE: LSM stacking: remove procfs context interface * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: check for invalid zero sized writes * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems (LP: #1762755) - RDMA/hns: Support rq record doorbell for the user space - RDMA/hns: Support cq record doorbell for the user space - RDMA/hns: Support rq record doorbell for kernel space - RDMA/hns: Support cq record doorbell for kernel space - RDMA/hns: Fix cqn type and init resp - RDMA/hns: Fix init resp when alloc ucontext - RDMA/hns: Fix cq record doorbell enable in kernel * Replace LPC patchset with upstream version (LP: #1762758) - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver" - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support" - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host children" - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings" - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO devices" - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts" - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()" - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()" - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method" - lib: Add generic PIO mapping method - PCI: Remove __weak tag from pci_register_io_range() - PCI: Add fwnode handler as input param of pci_register_io_range() - PCI: Apply the new generic I/O management on PCI IO hosts - of: Add missing I/O range exception for indirect-IO devices - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use - ACPI / scan: Do not enumerate Indirect IO host children - HISI LPC: Add ACPI support - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver * Enable Tunneled Operations on POWER9 (LP: #1762448) - powerpc/powernv: Enable tunneled operations - cxl: read PHB indications from the device tree * PSL traces reset after PERST for debug AFU image (LP: #1762462) - cxl: Enable NORST bit in PSL_DEBUG register for PSL9 * NFS + sec=krb5 is broken (LP: #1759791) - sunrpc: remove incorrect HMAC request initialization * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128) - d-i: add bcm2835 to block-modules * Backport USB core quirks (LP: #1762695) - usb: core: Add "quirks" parameter for usbcore - usb: core: Copy parameter string correctly and remove superfluous null check - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when setting up a second end-to-end encrypted disk (LP: #1762353) - SAUCE: s390/crypto: Adjust s390 aes and paes cipher * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719) - s390: move nobp parameter functions to nospec-branch.c - s390: add automatic detection of the spectre defense - s390: report spectre mitigation via syslog - s390: add sysfs attributes for spectre - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390 - s390: correct nospec auto detection init order * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 - powerpc/64s: Wire up cpu_show_spectre_v2() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753 - powerpc/64s: Wire up cpu_show_spectre_v1() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again - powerpc/rfi-flush: Always enable fallback flush on pseries - powerpc/rfi-flush: Differentiate enabled and patched flush types - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration - powerpc/64s: Move cpu_show_meltdown() - powerpc/64s: Enhance the information in cpu_show_meltdown() - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags - powerpc: Add security feature flags for Spectre/Meltdown - powerpc/pseries: Set or clear security feature flags - powerpc/powernv: Set or clear security feature flags * Hisilicon network subsystem 3 support (LP: #1761610) - net: hns3: export pci table of hclge and hclgevf to userspace - d-i: Add hns3 drivers to nic-modules * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534) - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712) - perf vendor events: Drop incomplete multiple mapfile support - perf vendor events: Fix error code in json_events() - perf vendor events: Drop support for unused topic directories - perf vendor events: Add support for pmu events vendor subdirectory - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory - perf vendor events: Add support for arch standard events - perf vendor events arm64: Add armv8-recommended.json - perf vendor events arm64: Fixup ThunderX2 to use recommended events - perf vendor events arm64: fixup A53 to use recommended events - perf vendor events arm64: add HiSilicon hip08 JSON file - perf vendor events arm64: Enable JSON events for ThunderX2 B0 * Warning "cache flush timed out!" seen when unloading the cxl driver (LP: #1762367) - cxl: Check if PSL data-cache is available before issue flush request * Bionic update to v4.16.1 stable release (LP: #1763170) - bitmap: fix memset optimization on big-endian systems - USB: serial: ftdi_sio: add RT Systems VX-8 cable - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator - USB: serial: cp210x: add ELDAT Easywave RX09 id - serial: 8250: Add Nuvoton NPCM UART - mei: remove dev_err message on an unsupported ioctl - /dev/mem: Avoid overwriting "err" in read_mem() - media: usbtv: prevent double free in error case - parport_pc: Add support for WCH CH382L PCI-E single parallel port card. - crypto: lrw - Free rctx->ext with kzfree - crypto: ccp - Fill the result buffer only on digest, finup, and final ops - crypto: talitos - don't persistently map req_ctx->hw_context and req_ctx->buf - crypto: inside-secure - fix clock management - crypto: testmgr - Fix incorrect values in PKCS#1 test vector - crypto: talitos - fix IPsec cipher in length - crypto: ahash - Fix early termination in hash walk - crypto: caam - Fix null dereference at error path - crypto: ccp - return an actual key size from RSA max_size callback - crypto: arm,arm64 - Fix random regeneration of S_shipped - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one - Bluetooth: hci_bcm: Add 6 new ACPI HIDs - Btrfs: fix unexpected cow in run_delalloc_nocow - siox: fix possible buffer overflow in device_add_store - staging: comedi: ni_mio_common: ack ai fifo error interrupts. - Revert "base: arch_topology: fix section mismatch build warnings" - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad - vt: change SGR 21 to follow the standards - Fix slab name "biovec-(1<<(21-12))" - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k - Linux 4.16.1 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules starting 4.15-rc2 (LP: #1759893) - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for build" - [Config] CONFIG_BLK_DEV_NMVE=m * FFe: Enable configuring resume offset via sysfs (LP: #1760106) - PM / hibernate: Make passing hibernate offsets more friendly * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine type(pseries-bionic) complaining "KVM implementation does not support Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026) - powerpc: Use feature bit for RTC presence rather than timebase presence - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit - powerpc: Free up CPU feature bits on 64-bit machines - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2 - powerpc/powernv: Provide a way to force a core into SMT4 mode - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775) - thunderbolt: Resume control channel after hibernation image is created - thunderbolt: Serialize PCIe tunnel creation with PCI rescan - thunderbolt: Handle connecting device in place of host properly - thunderbolt: Do not overwrite error code when domain adding fails - thunderbolt: Wait a bit longer for root switch config space - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM - thunderbolt: Handle rejected Thunderbolt devices - thunderbolt: Factor common ICM add and update operations out - thunderbolt: Correct function name in kernel-doc comment - thunderbolt: Add tb_switch_get() - thunderbolt: Add tb_switch_find_by_route() - thunderbolt: Add tb_xdomain_find_by_route() - thunderbolt: Add constant for approval timeout - thunderbolt: Move driver ready handling to struct icm - thunderbolt: Add 'boot' attribute for devices - thunderbolt: Add support for preboot ACL - thunderbolt: Introduce USB only (SL4) security level - thunderbolt: Add support for Intel Titan Ridge * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345) - ath10k: update the IRAM bank number for QCA9377 * Fix an issue that when system in S3, USB keyboard can't wake up the system. (LP: #1759511) - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW * cxl: Fix timebase synchronization status on POWER9 missing (CAPI) (LP: #1757228) - cxl: Fix timebase synchronization status on P9 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug fixes (LP: #1752182) - scsi: lpfc: Fix frequency of Release WQE CQEs - scsi: lpfc: Increase CQ and WQ sizes for SCSI - scsi: lpfc: move placement of target destroy on driver detach - scsi: lpfc: correct debug counters for abort - scsi: lpfc: Add WQ Full Logic for NVME Target - scsi: lpfc: Fix PRLI handling when topology type changes - scsi: lpfc: Fix IO failure during hba reset testing with nvme io. - scsi: lpfc: Fix RQ empty firmware trap - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing - scsi: lpfc: Fix issue_lip if link is disabled - scsi: lpfc: Indicate CONF support in NVMe PRLI - scsi: lpfc: Fix SCSI io host reset causing kernel crash - scsi: lpfc: Validate adapter support for SRIU option - scsi: lpfc: Fix header inclusion in lpfc_nvmet - scsi: lpfc: Treat SCSI Write operation Underruns as an error - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap. - scsi: lpfc: update driver version to 11.4.0.7 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers - scsi: lpfc: Rework sli4 doorbell infrastructure - scsi: lpfc: Add SLI-4 if_type=6 support to the code base - scsi: lpfc: Add push-to-adapter support to sli4 - scsi: lpfc: Add PCI Ids for if_type=6 hardware - scsi: lpfc: Add 64G link speed support - scsi: lpfc: Add if_type=6 support for cycling valid bits - scsi: lpfc: Enable fw download on if_type=6 devices - scsi: lpfc: Add embedded data pointers for enhanced performance - scsi: lpfc: Fix nvme embedded io length on new hardware - scsi: lpfc: Work around NVME cmd iu SGL type - scsi: lpfc: update driver version to 12.0.0.0 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018 - scsi: lpfc: use __raw_writeX on DPP copies - scsi: lpfc: Add missing unlock in WQ full logic * /dev/bcache/by-uuid links not created after reboot (LP: #1729145) - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876) - [Packaging] include the retpoline extractor in the headers * Use med_with_dipm SATA LPM to save more power for mobile platforms (LP: #1759547) - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3 * Miscellaneous Ubuntu changes - [Packaging] Only install cloud init files when do_tools_common=true - SAUCE: Import aufs driver - [Config] Enable AUFS config options -- Seth Forshee Thu, 12 Apr 2018 09:30:56 -0500 linux (4.16.0-3.4) bionic; urgency=medium * Allow multiple mounts of zfs datasets (LP: #1759848) - SAUCE: Allow mounting datasets more than once (LP: #1759848) * zfs system process hung on container stop/delete (LP: #1754584) - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)" - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64 (LP: #1755073) - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK * CAPI Flash (cxlflash) update (LP: #1752672) - SAUCE: cxlflash: Preserve number of interrupts for master contexts - SAUCE: cxlflash: Avoid clobbering context control register value - SAUCE: cxlflash: Add argument identifier names - SAUCE: cxlflash: Introduce OCXL backend - SAUCE: cxlflash: Hardware AFU for OCXL - SAUCE: cxlflash: Read host function configuration - SAUCE: cxlflash: Setup function acTag range - SAUCE: cxlflash: Read host AFU configuration - SAUCE: cxlflash: Setup AFU acTag range - SAUCE: cxlflash: Setup AFU PASID - SAUCE: cxlflash: Adapter context support for OCXL - SAUCE: cxlflash: Use IDR to manage adapter contexts - SAUCE: cxlflash: Support adapter file descriptors for OCXL - SAUCE: cxlflash: Support adapter context discovery - SAUCE: cxlflash: Support image reload policy modification - SAUCE: cxlflash: MMIO map the AFU - SAUCE: cxlflash: Support starting an adapter context - SAUCE: cxlflash: Support process specific mappings - SAUCE: cxlflash: Support AFU state toggling - SAUCE: cxlflash: Support reading adapter VPD data - SAUCE: cxlflash: Setup function OCXL link - SAUCE: cxlflash: Setup OCXL transaction layer - SAUCE: cxlflash: Support process element lifecycle - SAUCE: cxlflash: Support AFU interrupt management - SAUCE: cxlflash: Support AFU interrupt mapping and registration - SAUCE: cxlflash: Support starting user contexts - SAUCE: cxlflash: Support adapter context polling - SAUCE: cxlflash: Support adapter context reading - SAUCE: cxlflash: Support adapter context mmap and release - SAUCE: cxlflash: Support file descriptor mapping - SAUCE: cxlflash: Introduce object handle fop - SAUCE: cxlflash: Setup LISNs for user contexts - SAUCE: cxlflash: Setup LISNs for master contexts - SAUCE: cxlflash: Update synchronous interrupt status bits - SAUCE: cxlflash: Introduce OCXL context state machine - SAUCE: cxlflash: Register for translation errors - SAUCE: cxlflash: Support AFU reset - SAUCE: cxlflash: Enable OCXL operations * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core (LP: #1736393) - SAUCE: drm/i915:Don't set chip specific data - SAUCE: drm/i915: make previous commit affects Wyse 3040 only * zed process consuming 100% cpu (LP: #1751796) - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796) * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to "always" (LP: #1753708) - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el * retpoline hints: primary infrastructure and initial hints (LP: #1758856) - [Packaging] retpoline -- add safe usage hint support - [Packaging] retpoline-check -- only report additions - [Packaging] retpoline -- widen indirect call/jmp detection - [Packaging] retpoline -- elide %rip relative indirections - [Packaging] retpoline -- clear hint information from packages - SAUCE: apm -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: EFI -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: early/late -- annotate indirect calls in early/late initialisation code - SAUCE: vga_set_mode -- avoid jump tables - [Config] retpoine -- switch to new format * Miscellaneous Ubuntu changes - [Packaging] final-checks -- remove check for empty retpoline files - [Packaging] skip cloud tools packaging when not building package [ Upstream Kernel Changes ] * Rebase to v4.16 -- Seth Forshee Mon, 02 Apr 2018 16:15:36 -0500 linux (4.16.0-2.3) bionic; urgency=medium * devpts: handle bind-mounts (LP: #1755857) - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC - SAUCE: devpts: resolve devpts bind-mounts - SAUCE: devpts: comment devpts_mntget() - SAUCE: selftests: add devpts selftests * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103) - d-i: add hisi_sas_v3_hw to scsi-modules * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094) - SAUCE: scsi: hisi_sas: config for hip08 ES - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424) - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove. * Fix ARC hit rate (LP: #1755158) - SAUCE: Fix ARC hit rate (LP: #1755158) * ZFS setgid broken on 0.7 (LP: #1753288) - SAUCE: Fix ZFS setgid * CONFIG_EFI=y on armhf (LP: #1726362) - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings * [Feature] Add xHCI debug device support in the driver (LP: #1730832) - [Config] CONFIG_USB_XHCI_DBGCAP=y * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655) - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386 - [Config] retpoline -- clean up i386 retpoline files * Miscellaneous Ubuntu changes - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches - [Config] fix up retpoline abi files - [Config] fix up retpoline abi files - d-i: Add netsec to nic-modules [ Upstream Kernel Changes ] * Rebase to v4.16-rc6 -- Seth Forshee Mon, 19 Mar 2018 14:09:49 -0500 linux (4.16.0-1.2) bionic; urgency=medium * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927) - d-i: add cxgb4 to nic-modules * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_INDIRECT_PIO=y - SAUCE: LIB: Introduce a generic PIO mapping method - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range() - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range() - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - SAUCE: ACPI / scan: do not enumerate Indirect IO host children - SAUCE: HISI LPC: Add ACPI support - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver * Miscellaneous Ubuntu changes - SAUCE: tools: use CC for linking acpi tools [ Upstream Kernel Changes ] * Rebase to v4.16-rc3 -- Seth Forshee Wed, 28 Feb 2018 10:17:23 -0600 linux (4.16.0-0.1) bionic; urgency=medium * retpoline abi files are empty on i386 (LP: #1751021) - [Packaging] retpoline-extract -- instantiate retpoline files for i386 - [Packaging] final-checks -- sanity checking ABI contents - [Packaging] final-checks -- check for empty retpoline files * Miscellaneous upstream changes - disable vbox build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.16-rc2 -- Seth Forshee Thu, 22 Feb 2018 08:58:57 -0600 linux (4.16.0-0.0) bionic; urgency=medium * Dummy entry -- Seth Forshee Wed, 21 Feb 2018 14:33:13 -0600 linux (4.15.0-10.11) bionic; urgency=medium * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250) * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10 (LP: #1749202) - swiotlb: suppress warning when __GFP_NOWARN is set - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools * linux-tools: perf incorrectly linking libbfd (LP: #1748922) - SAUCE: tools -- add ability to disable libbfd - [Packaging] correct disablement of libbfd * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in (LP: #1744058) - ALSA: hda/realtek - update ALC225 depop optimize * [Artful] Support headset mode for DELL WYSE (LP: #1723913) - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE * headset mic can't be detected on two Dell machines (LP: #1748807) - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289 - ALSA: hda - Fix headset mic detection problem for two Dell machines * Bionic update to v4.15.3 stable release (LP: #1749191) - ip6mr: fix stale iterator - net: igmp: add a missing rcu locking section - qlcnic: fix deadlock bug - qmi_wwan: Add support for Quectel EP06 - r8169: fix RTL8168EP take too long to complete driver initialization. - tcp: release sk_frag.page in tcp_disconnect - vhost_net: stop device during reset owner - ipv6: addrconf: break critical section in addrconf_verify_rtnl() - ipv6: change route cache aging logic - Revert "defer call to mem_cgroup_sk_alloc()" - net: ipv6: send unsolicited NA after DAD - rocker: fix possible null pointer dereference in rocker_router_fib_event_work - tcp_bbr: fix pacing_gain to always be unity when using lt_bw - cls_u32: add missing RCU annotation. - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only - soreuseport: fix mem leak in reuseport_add_sock() - net_sched: get rid of rcu_barrier() in tcf_block_put_ext() - net: sched: fix use-after-free in tcf_block_put_ext - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION - media: soc_camera: soc_scale_crop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE - crypto: tcrypt - fix S/G table for test_aead_speed() - Linux 4.15.3 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) // CVE-2018-1000026 - net: create skb_gso_validate_mac_len() - bnx2x: disable GSO where gso_size is too big for hardware * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567) - net: hns: add ACPI mode support for ethtool -p * CVE-2017-5715 (Spectre v2 Intel) - [Packaging] retpoline files must be sorted - [Packaging] pull in retpoline files * [Feature] PXE boot with Intel Omni-Path (LP: #1712031) - d-i: Add hfi1 to nic-modules * CVE-2017-5715 (Spectre v2 retpoline) - [Packaging] retpoline -- add call site validation - [Config] disable retpoline checks for first upload * Do not duplicate changelog entries assigned to more than one bug or CVE (LP: #1743383) - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better -- Seth Forshee Tue, 13 Feb 2018 11:33:58 -0600 linux (4.15.0-9.10) bionic; urgency=medium * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244) * Miscellaneous Ubuntu changes - [Debian] tests -- remove gcc-multilib dependency for arm64 -- Seth Forshee Thu, 08 Feb 2018 11:25:04 -0600 linux (4.15.0-8.9) bionic; urgency=medium * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075) * Bionic update to v4.15.2 stable release (LP: #1748072) - KVM: x86: Make indirect calls in emulator speculation safe - KVM: VMX: Make indirect call speculation safe - module/retpoline: Warn about missing retpoline in module - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf - x86/cpufeatures: Add Intel feature bits for Speculation Control - x86/cpufeatures: Add AMD feature bits for Speculation Control - x86/msr: Add definitions for new speculation control MSRs - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support - x86/alternative: Print unadorned pointers - x86/nospec: Fix header guards names - x86/bugs: Drop one "mitigation" from dmesg - x86/cpu/bugs: Make retpoline module warning conditional - x86/cpufeatures: Clean up Spectre v2 related CPUID flags - x86/retpoline: Simplify vmexit_fill_RSB() - x86/speculation: Simplify indirect_branch_prediction_barrier() - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - iio: adc/accel: Fix up module licenses - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - KVM: nVMX: Eliminate vmcs02 pool - KVM: VMX: introduce alloc_loaded_vmcs - objtool: Improve retpoline alternative handling - objtool: Add support for alternatives at the end of a section - objtool: Warn on stripped section symbol - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP - x86/spectre: Check CONFIG_RETPOLINE in command line parser - x86/entry/64: Remove the SYSCALL64 fast path - x86/entry/64: Push extra regs right away - x86/asm: Move 'status' from thread_struct to thread_info - Documentation: Document array_index_nospec - array_index_nospec: Sanitize speculative array de-references - x86: Implement array_index_mask_nospec - x86: Introduce barrier_nospec - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end} - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec - x86/get_user: Use pointer masking to limit speculation - x86/syscall: Sanitize syscall table de-references under speculation - vfs, fdtable: Prevent bounds-check bypass via speculative execution - nl80211: Sanitize array index in parse_txq_params - x86/spectre: Report get_user mitigation for spectre_v1 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable" - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel - x86/speculation: Use Indirect Branch Prediction Barrier in context switch - x86/paravirt: Remove 'noreplace-paravirt' cmdline option - KVM: VMX: make MSR bitmaps per-VCPU - x86/kvm: Update spectre-v1 mitigation - x86/retpoline: Avoid retpolines for built-in __init functions - x86/spectre: Simplify spectre_v2 command line parsing - x86/pti: Mark constant arrays as __initconst - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX - KVM/x86: Add IBPB support - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL - serial: core: mark port as initialized after successful IRQ change - fpga: region: release of_parse_phandle nodes after use - Linux 4.15.2 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792) - net: phy: core: remove now uneeded disabling of interrupts - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m - net: socionext: Add Synquacer NetSec driver - net: socionext: include linux/io.h to fix build - net: socionext: Fix error return code in netsec_netdev_open() * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746) - [Config] CONFIG_EDAC_GHES=y * support thunderx2 vendor pmu events (LP: #1747523) - perf pmu: Pass pmu as a parameter to get_cpuid_str() - perf tools arm64: Add support for get_cpuid_str function. - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices - perf vendor events arm64: Add ThunderX2 implementation defined pmu core events - perf pmu: Add check for valid cpuid in perf_pmu__find_map() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Miscellaneous Ubuntu changes - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations -- Seth Forshee Wed, 07 Feb 2018 21:13:27 -0600 linux (4.15.0-7.8) bionic; urgency=medium * Bionic update to v4.15.1 stable release (LP: #1747169) - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops - tools/gpio: Fix build error with musl libc - gpio: stmpe: i2c transfer are forbiden in atomic context - gpio: Fix kernel stack leak to userspace - ALSA: hda - Reduce the suspend time consumption for ALC256 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH - crypto: aesni - handle zero length dst buffer - crypto: aesni - fix typo in generic_gcmaes_decrypt - crypto: aesni - add wrapper for generic gcm(aes) - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm- aesni - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm- aesni - crypto: inside-secure - fix hash when length is a multiple of a block - crypto: inside-secure - avoid unmapping DMA memory that was not mapped - crypto: sha3-generic - fixes for alignment and big endian operation - crypto: af_alg - whitelist mask and type - HID: wacom: EKR: ensure devres groups at higher indexes are released - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - igb: Free IRQs when device is hotplugged - ima/policy: fix parsing of fsuuid - scsi: aacraid: Fix udev inquiry race condition - scsi: aacraid: Fix hang in kdump - scsi: storvsc: missing error code in storvsc_probe() - staging: lustre: separate a connection destroy from free struct kib_conn - staging: ccree: NULLify backup_info when unused - staging: ccree: fix fips event irq handling build - tty: fix data race between tty_init_dev and flush of buf - usb: option: Add support for FS040U modem - USB: serial: pl2303: new device id for Chilitag - USB: cdc-acm: Do not log urb submission errors on disconnect - CDC-ACM: apply quirk for card reader - USB: serial: io_edgeport: fix possible sleep-in-atomic - usbip: prevent bind loops on devices attached to vhci_hcd - usbip: list: don't list devices attached to vhci_hcd - USB: serial: simple: add Motorola Tetra driver - usb: f_fs: Prevent gadget unbind if it is already unbound - usb: uas: unconditionally bring back host after reset - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc() - ANDROID: binder: remove waitqueue when thread exits. - android: binder: use VM_ALLOC to get vm area - mei: me: allow runtime pm for platform with D0i3 - serial: 8250_of: fix return code when probe function fails to get reset - serial: 8250_uniphier: fix error return code in uniphier_uart_probe() - serial: 8250_dw: Revert "Improve clock rate setting" - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS - spi: imx: do not access registers while clocks disabled - iio: adc: stm32: fix scan of multiple channels with DMA - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels - test_firmware: fix missing unlock on error in config_num_requests_store() - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened - Input: synaptics-rmi4 - do not delete interrupt memory too early - x86/efi: Clarify that reset attack mitigation needs appropriate userspace - Linux 4.15.1 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume (LP: #1744712) - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume" - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten" version * apparmor profile load in stacked policy container fails (LP: #1746463) - SAUCE: apparmor: fix display of .ns_name for containers -- Seth Forshee Sun, 04 Feb 2018 11:56:32 +0100 linux (4.15.0-6.7) bionic; urgency=low * upload urgency should be medium by default (LP: #1745338) - [Packaging] update urgency to medium by default * Shutdown hang on 16.04 with iscsi targets (LP: #1569925) - scsi: libiscsi: Allow sd_shutdown on bad transport * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM" - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default" [ Upstream Kernel Changes ] * Rebase to v4.15 -- Seth Forshee Mon, 29 Jan 2018 08:47:07 -0600 linux (4.15.0-5.6) bionic; urgency=low * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted (LP: #1744077) - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC (LP: #1743638) - [d-i] Add qede to nic-modules udeb * boot failure on AMD Raven + WesternXT (LP: #1742759) - SAUCE: drm/amdgpu: add atpx quirk handling (v2) * Unable to handle kernel NULL pointer dereference at isci_task_abort_task (LP: #1726519) - SAUCE: Revert "scsi: libsas: allow async aborts" * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939) - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y * Miscellaneous Ubuntu changes - Rebase to v4.15-rc7 - [Config] CONFIG_CPU_ISOLATION=y - [Config] Update annotations following config review - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - ubuntu: vbox -- update to 5.2.6-dfsg-1 - ubuntu: vbox: build fixes for 4.15 - ubuntu: vbox -- update to 5.2.6-dfsg-2 - hio: updates for timer api changes in 4.15 - enable hio build - Rebase to v4.15-rc9 [ Upstream Kernel Changes ] * Rebase to v4.15-rc9 -- Seth Forshee Mon, 22 Jan 2018 10:16:05 -0600 linux (4.15.0-4.5) bionic; urgency=low * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166) - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010 * External HDMI monitor failed to show screen on Lenovo X1 series (LP: #1738523) - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series * Miscellaneous Ubuntu changes - [Debian] autoreconstruct - add resoration of execute permissions [ Upstream Kernel Changes ] * Rebase to v4.15-rc4 -- Seth Forshee Wed, 10 Jan 2018 10:24:22 -0600 linux (4.15.0-3.4) bionic; urgency=low * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281) - SAUCE: make sure ubuntu/xr-usb-serial builds for x86 [ Upstream Kernel Changes ] * Rebase to v4.15-rc6 -- Seth Forshee Wed, 03 Jan 2018 20:20:43 -0600 linux (4.15.0-2.3) bionic; urgency=low * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux 4.15.0-1.2 (LP: #1737752) - x86/mm: Unbreak modules that use the DMA API * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147) - [Config] CONFIG_SPI_INTEL_SPI_*=n * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image and udebs (LP: #1521712) - [Config] Include ibmvnic in nic-modules * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542) - [Config] Enable support for emulation of deprecated ARMv8 instructions * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761) - Enable zfs build - [Debian] add icp to zfs-modules.ignore [ Upstream Kernel Changes ] * Rebase to v4.15-rc4 -- Seth Forshee Mon, 18 Dec 2017 09:27:13 -0600 linux (4.15.0-1.2) bionic; urgency=low * Disabling zfs does not always disable module checks for the zfs modules (LP: #1737176) - [Packaging] disable zfs module checks when zfs is disabled * Miscellaneous Ubuntu changes - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64 [ Upstream Kernel Changes ] * Rebase to v4.15-rc3 -- Seth Forshee Sun, 10 Dec 2017 22:07:19 -0600 linux (4.15.0-0.1) bionic; urgency=low * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.2.2-dfsg-2 - ubuntu: vbox: build fixes for 4.15 - disable hio build - [Config] Update kernel lockdown options to fix build errors - Disable zfs build - SAUCE: Import aufs driver - [Config] Enable AUFS config options [ Upstream Kernel Changes ] * Rebase to v4.15-rc2 -- Seth Forshee Fri, 08 Dec 2017 13:55:42 -0600 linux (4.14.0-11.13) bionic; urgency=low * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168) * CVE-2017-1000405 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Bionic update to v4.14.3 stable release (LP: #1735843) - s390: fix transactional execution control register handling - s390/noexec: execute kexec datamover without DAT - s390/runtime instrumention: fix possible memory corruption - s390/guarded storage: fix possible memory corruption - s390/disassembler: add missing end marker for e7 table - s390/disassembler: increase show_code buffer size - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock - ACPI / EC: Fix regression related to triggering source of EC event handling - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq - serdev: fix registration of second slave - sched: Make resched_cpu() unconditional - lib/mpi: call cond_resched() from mpi_powm() loop - x86/boot: Fix boot failure when SMP MP-table is based at 0 - x86/decoder: Add new TEST instruction pattern - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing - x86/entry/64: Add missing irqflags tracing to native_load_gs_index() - perf/x86/intel: Hide TSX events when RTM is not supported - arm64: Implement arch-specific pte_access_permitted() - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE - uapi: fix linux/tls.h userspace compilation error - uapi: fix linux/rxrpc.h userspace compilation errors - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP - MIPS: ralink: Fix MT7628 pinmux - MIPS: ralink: Fix typo in mt7628 pinmux function - net: mvneta: fix handling of the Tx descriptor counter - nbd: wait uninterruptible for the dead timeout - nbd: don't start req until after the dead connection logic - PM / OPP: Add missing of_node_put(np) - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD - PCI: hv: Use effective affinity mask - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports - ALSA: hda: Add Raven PCI ID - dm integrity: allow unaligned bv_offset - dm cache: fix race condition in the writeback mode overwrite_bio optimisation - dm crypt: allow unaligned bv_offset - dm zoned: ignore last smaller runt zone - dm mpath: remove annoying message of 'blk_get_request() returned -11' - dm bufio: fix integer overflow when limiting maximum cache size - ovl: Put upperdentry if ovl_check_origin() fails - dm: allocate struct mapped_device with kvzalloc - sched/rt: Simplify the IPI based RT balancing logic - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver - dm: fix race between dm_get_from_kobject() and __dm_destroy() - dm: discard support requires all targets in a table support discards - MIPS: Fix odd fp register warnings with MIPS64r2 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry - MIPS: Fix an n32 core file generation regset support regression - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1 - MIPS: math-emu: Fix final emulation phase for certain instructions - rt2x00usb: mark device removed when get ENOENT usb error - mm/z3fold.c: use kref to prevent page free/compact race - autofs: don't fail mount for transient error - nilfs2: fix race condition that causes file system corruption - fscrypt: lock mutex before checking for bounce page pool - eCryptfs: use after free in ecryptfs_release_messaging() - libceph: don't WARN() if user tries to add invalid key - bcache: check ca->alloc_thread initialized before wake up it - fs: guard_bio_eod() needs to consider partitions - fanotify: fix fsnotify_prepare_user_wait() failure - isofs: fix timestamps beyond 2027 - btrfs: change how we decide to commit transactions during flushing - f2fs: expose some sectors to user in inline data or dentry case - NFS: Fix typo in nomigration mount option - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()" - nfs: Fix ugly referral attributes - NFS: Avoid RCU usage in tracepoints - NFS: revalidate "." etc correctly on "open". - nfsd: deal with revoked delegations appropriately - rtlwifi: rtl8192ee: Fix memory leak when loading firmware - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time - iwlwifi: fix firmware names for 9000 and A000 series hw - md: fix deadlock error in recent patch. - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write - Bluetooth: btqcomsmd: Add support for BD address setup - md/bitmap: revert a patch - fsnotify: clean up fsnotify_prepare/finish_user_wait() - fsnotify: pin both inode and vfsmount mark - fsnotify: fix pinning group in fsnotify_prepare_user_wait() - ata: fixes kernel crash while tracing ata_eh_link_autopsy event - ext4: fix interaction between i_size, fallocate, and delalloc after a crash - ext4: prevent data corruption with inline data + DAX - ext4: prevent data corruption with journaling + DAX - ALSA: pcm: update tstamp only if audio_tstamp changed - ALSA: usb-audio: Add sanity checks to FE parser - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU - ALSA: usb-audio: Add sanity checks in v2 clock parsers - ALSA: timer: Remove kernel warning at compat ioctl error paths - ALSA: hda/realtek - Fix ALC275 no sound issue - ALSA: hda: Fix too short HDMI/DP chmap reporting - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization - ALSA: hda/realtek - Fix ALC700 family no sound issue - ASoC: sun8i-codec: Invert Master / Slave condition - ASoC: sun8i-codec: Fix left and right channels inversion - ASoC: sun8i-codec: Set the BCLK divider - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method - fix a page leak in vhost_scsi_iov_to_sgl() error recovery - 9p: Fix missing commas in mount options - fs/9p: Compare qid.path in v9fs_test_inode - net/9p: Switch to wait_event_killable() - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair() - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics() - scsi: lpfc: fix pci hot plug crash in timer management routines - scsi: lpfc: fix pci hot plug crash in list_add call - scsi: lpfc: Fix crash receiving ELS while detaching driver - scsi: lpfc: Fix FCP hba_wqidx assignment - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref - iscsi-target: Fix non-immediate TMR reference leak - target: fix null pointer regression in core_tmr_drain_tmr_list - target: fix buffer offset in core_scsi3_pri_read_full_status - target: Fix QUEUE_FULL + SCSI task attribute handling - target: Fix caw_sem leak in transport_generic_request_failure - target: Fix quiese during transport_write_pending_qf endless loop - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid - mtd: nand: Export nand_reset() symbol - mtd: nand: atmel: Actually use the PM ops - mtd: nand: omap2: Fix subpage write - mtd: nand: Fix writing mtdoops to nand flash. - mtd: nand: mtk: fix infinite ECC decode IRQ issue - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence - p54: don't unregister leds when they are not initialized - block: Fix a race between blk_cleanup_queue() and timeout handling - raid1: prevent freeze_array/wait_all_barriers deadlock - genirq: Track whether the trigger type has been set - irqchip/gic-v3: Fix ppi-partitions lookup - lockd: double unregister of inetaddr notifiers - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not enabled - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state - KVM: SVM: obey guest PAT - kvm: vmx: Reinstate support for CPUs without virtual NMI - dax: fix PMD faults on zero-length files - dax: fix general protection fault in dax_alloc_inode - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status - clk: ti: dra7-atl-clock: fix child-node lookups - libnvdimm, dimm: clear 'locked' status on successful DIMM enable - libnvdimm, pfn: make 'resource' attribute only readable by root - libnvdimm, namespace: fix label initialization to use valid seq numbers - libnvdimm, region : make 'resource' attribute only readable by root - libnvdimm, namespace: make 'resource' attribute only readable by root - svcrdma: Preserve CB send buffer across retransmits - IB/srpt: Do not accept invalid initiator port names - IB/cm: Fix memory corruption in handling CM request - IB/hfi1: Fix incorrect available receive user context count - IB/srp: Avoid that a cable pull can trigger a kernel crash - IB/core: Avoid crash on pkey enforcement failed in received MADs - IB/core: Only maintain real QPs in the security lists - NFC: fix device-allocation error return - spi-nor: intel-spi: Fix broken software sequencing codes - i40e: Use smp_rmb rather than read_barrier_depends - igb: Use smp_rmb rather than read_barrier_depends - igbvf: Use smp_rmb rather than read_barrier_depends - ixgbevf: Use smp_rmb rather than read_barrier_depends - i40evf: Use smp_rmb rather than read_barrier_depends - fm10k: Use smp_rmb rather than read_barrier_depends - ixgbe: Fix skb list corruption on Power systems - parisc: Fix validity check of pointer size argument in new CAS implementation - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id() - powerpc/signal: Properly handle return value from uprobe_deny_signal() - powerpc/64s: Fix masking of SRR1 bits on instruction fault - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix 512T hint detection to use >= 128T - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix fork() with 512TB process address space - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary - media: Don't do DMA on stack for firmware upload in the AS102 driver - media: rc: check for integer overflow - media: rc: nec decoder should not send both repeat and keycode - cx231xx-cards: fix NULL-deref on missing association descriptor - media: v4l2-ctrl: Fix flags field on Control events - media: venus: fix wrong size on dma_free - media: venus: venc: fix bytesused v4l2_plane field - media: venus: reimplement decoder stop command - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory zone - iwlwifi: fix wrong struct for a000 device - iwlwifi: add a new a000 device - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons - iwlwifi: add new cards for a000 series - iwlwifi: add new cards for 8265 series - iwlwifi: add new cards for 8260 series - iwlwifi: fix PCI IDs and configuration mapping for 9000 series - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command - e1000e: Fix error path in link detection - e1000e: Fix return value test - e1000e: Separate signaling for link check/link up - e1000e: Avoid receiver overrun interrupt bursts - e1000e: fix buffer overrun while the I219 is processing DMA transactions - Linux 4.14.3 * Miscellaneous Ubuntu changes - SAUCE: s390/topology: don't inline cpu_to_node - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 -- Seth Forshee Mon, 04 Dec 2017 09:08:07 -0600 linux (4.14.0-10.12) bionic; urgency=low * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901) * Miscellaneous Ubuntu changes - SAUCE: Enable the ACPI kernel debugger and acpidbg tool - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package -- Seth Forshee Tue, 28 Nov 2017 08:46:49 -0600 linux (4.14.0-9.11) bionic; urgency=low * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728) * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1" -- Seth Forshee Mon, 27 Nov 2017 12:44:48 -0600 linux (4.14.0-8.10) bionic; urgency=low * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695) * Bionic update to v4.14.2 stable release (LP: #1734694) - bio: ensure __bio_clone_fast copies bi_partno - af_netlink: ensure that NLMSG_DONE never fails in dumps - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets - net: cdc_ncm: GetNtbFormat endian fix - fealnx: Fix building error on MIPS - net/sctp: Always set scope_id in sctp_inet6_skb_msgname - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS - serial: omap: Fix EFR write on RTS deassertion - serial: 8250_fintek: Fix finding base_port with activated SuperIO - tpm-dev-common: Reject too short writes - rcu: Fix up pending cbs check in rcu_prepare_for_idle - mm/pagewalk.c: report holes in hugetlb ranges - ocfs2: fix cluster hang after a node dies - ocfs2: should wait dio before inode lock in ocfs2_setattr() - ipmi: fix unsigned long underflow - mm/page_alloc.c: broken deferred calculation - mm/page_ext.c: check if page_ext is not prepared - coda: fix 'kernel memory exposure attempt' in fsync - ipmi: Prefer ACPI system interfaces over SMBIOS ones - Linux 4.14.2 * Bionic update to v4.14.1 stable release (LP: #1734693) - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present - dmaengine: dmatest: warn user when dma test times out - media: imon: Fix null-ptr-deref in imon_probe - media: dib0700: fix invalid dvb_detach argument - crypto: dh - Fix double free of ctx->p - crypto: dh - Don't permit 'p' to be 0 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p' - crypto: brcm - Explicity ACK mailbox message - USB: early: Use new USB product ID and strings for DbC device - USB: usbfs: compute urb->actual_length for isochronous - USB: Add delay-init quirk for Corsair K70 LUX keyboards - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst - USB: serial: metro-usb: stop I/O after failed open - USB: serial: Change DbC debug device binding ID - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update - USB: serial: garmin_gps: fix I/O after failed probe and remove - USB: serial: garmin_gps: fix memory leak on probe errors - selftests/x86/protection_keys: Fix syscall NR redefinition warnings - x86/MCE/AMD: Always give panic severity for UC errors in kernel context - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table - HID: cp2112: add HIDRAW dependency - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection - rpmsg: glink: Add missing MODULE_LICENSE - staging: wilc1000: Fix bssid buffer offset in Txq - staging: sm750fb: Fix parameter mistake in poke32 - staging: ccree: fix 64 bit scatter/gather DMA ops - staging: greybus: spilib: fix use-after-free after deregistration - staging: rtl8188eu: Revert 4 commits breaking ARP - spi: fix use-after-free at controller deregistration - sparc32: Add cmpxchg64(). - sparc64: mmu_context: Add missing include files - sparc64: Fix page table walk for PUD hugepages - Linux 4.14.1 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660) - [Config]: Set PANIC_TIMEOUT=10 on ppc64el * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users (LP: #1732627) - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 -- Seth Forshee Mon, 27 Nov 2017 07:43:44 -0600 linux (4.14.0-7.9) bionic; urgency=low * Miscellaneous Ubuntu changes - SAUCE: apparmor: add base infastructure for socket mediation - SAUCE: apparmor: af_unix mediation - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: manage task security blobs - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs - SAUCE: LSM stacking: LSM: general but not extreme module stacking - SAUCE: LSM stacking: LSM: Complete task_alloc hook - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: check for invalid zero sized writes - [Config] Run updateconfigs after merging LSM stacking - [Config] CONFIG_AMD_MEM_ENCRYPT=y [ Upstream Kernel Changes ] * Rebase to v4.14 -- Seth Forshee Mon, 13 Nov 2017 08:12:08 -0600 linux (4.14.0-6.8) bionic; urgency=low * Miscellaneous Ubuntu changes - SAUCE: add workarounds to enable ZFS for 4.14 [ Upstream Kernel Changes ] * Rebase to v4.14-rc8 -- Seth Forshee Mon, 06 Nov 2017 11:39:00 -0600 linux (4.14.0-5.7) bionic; urgency=low * Miscellaneous Ubuntu changes - [Debian] Fix invocation of dh_prep for dbgsym packages -- Seth Forshee Tue, 31 Oct 2017 07:07:23 -0500 linux (4.14.0-4.5) bionic; urgency=low * Miscellaneous Ubuntu changes - [Packaging] virtualbox -- reduce in kernel module versions - vbox-update: Fix up KERN_DIR definitions - ubuntu: vbox -- update to 5.2.0-dfsg-2 - [Config] CONFIG_AMD_MEM_ENCRYPT=n [ Upstream Kernel Changes ] * Rebase to v4.14-rc7 -- Seth Forshee Mon, 30 Oct 2017 13:29:20 -0500 linux (4.14.0-3.4) artful; urgency=low * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986) - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070) - powerpc/64s: Add workaround for P9 vector CI load issue * Miscellaneous Ubuntu changes - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties - [Config] CONFIG_DRM_VBOXVIDEO=m - SAUCE: Import aufs driver - [Config] Enable aufs - [Config] Reorder annotations file after enabling aufs - vbox-update: Disable imported vboxvideo module - ubuntu: vbox -- update to 5.1.30-dfsg-1 - Enable vbox - hio: Use correct sizes when initializing ssd_index_bits* arrays - hio: Update io stat accounting for 4.14 - Enable hio [ Upstream Kernel Changes ] * Rebase to v4.14-rc5 * Rebase to v4.14-rc6 -- Seth Forshee Mon, 23 Oct 2017 13:53:52 -0500 linux (4.14.0-2.3) artful; urgency=low * [Bug] USB controller failed to respond on Denverton after loading intel_th_pci module (LP: #1715833) - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu 17.10 (kernel 4.13) (LP: #1719290) - SAUCE: s390: update zfcpdump_defconfig * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466) - d-i: Add bnxt_en to nic-modules. * Miscellaneous Ubuntu changes - [Config] Update annotations for 4.14-rc2 [ Upstream Kernel Changes ] * Rebase to v4.14-rc3 * Rebase to v4.14-rc4 -- Seth Forshee Wed, 11 Oct 2017 16:04:27 -0500 linux (4.14.0-1.2) artful; urgency=low * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045) - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091) - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland (LP: #1718679) - [Config] CONFIG_DRM_VBOXVIDEO=n * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734) - [Config] Disable CONFIG_IPMMU_VMSA on arm64 * autopkgtest profile fails to build on armhf (LP: #1717920) - [Packaging] autopkgtest -- disable d-i when dropping flavours * Miscellaneous Ubuntu changes - [Config] CONFIG_I2C_XLP9XX=m - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name [ Upstream Kernel Changes ] * Rebase to v4.14-rc2 -- Seth Forshee Fri, 29 Sep 2017 09:09:11 -0400 linux (4.14.0-0.1) artful; urgency=low * Miscellaneous Ubuntu changes - Disable vbox build - Disable hio build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.14-rc1 -- Seth Forshee Tue, 19 Sep 2017 20:22:29 -0500 linux (4.13.0-11.12) artful; urgency=low * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699) * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399) - s390/mm: fix local TLB flushing vs. detach of an mm address space - s390/mm: fix race on mm->context.flush_mm * CVE-2017-1000251 - Bluetooth: Properly check L2CAP config option output buffer length -- Seth Forshee Tue, 12 Sep 2017 10:18:38 -0500 linux (4.13.0-10.11) artful; urgency=low * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287) * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093) - [Packaging] Add aufs-dkms to the Provides: for kernel packages * Artful update to v4.13.1 stable release (LP: #1716284) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard - USB: serial: option: add support for D-Link DWM-157 C1 - usb: Add device quirk for Logitech HD Pro Webcam C920-C - usb:xhci:Fix regression when ATI chipsets detected - USB: musb: fix external abort on suspend - ANDROID: binder: add padding to binder_fd_array_object. - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES. - USB: core: Avoid race of async_completed() w/ usbdev_release() - staging/rts5208: fix incorrect shift to extract upper nybble - staging: ccree: save ciphertext for CTS IV - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks - iio: adc: ti-ads1015: fix incorrect data rate setting update - iio: adc: ti-ads1015: fix scale information for ADS1115 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set - iio: adc: ti-ads1015: avoid getting stale result after runtime resume - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks - iio: adc: ti-ads1015: add adequate wait time to get correct conversion - driver core: bus: Fix a potential double free - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage - binder: free memory on error - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y - crypto: caam/qi - fix compilation with DEBUG enabled - thunderbolt: Fix reset response_type - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock - intel_th: pci: Add Cannon Lake PCH-H support - intel_th: pci: Add Cannon Lake PCH-LP support - ath10k: fix memory leak in rx ring buffer allocation - drm/vgem: Pin our pages for dmabuf exports - drm/ttm: Fix accounting error when fail to get pages for pool - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter - Bluetooth: Add support of 13d3:3494 RTL8723BE device - iwlwifi: pci: add new PCI ID for 7265D - dlm: avoid double-free on error path in dlm_device_{register,unregister} - mwifiex: correct channel stat buffer overflows - MCB: add support for SC31 to mcb-lpc - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default - drm/nouveau: Fix error handling in nv50_disp_atomic_commit - workqueue: Fix flag collision - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme - cs5536: add support for IDE controller variant - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE - scsi: sg: recheck MMAP_IO request length with lock held - of/device: Prevent buffer overflow in of_device_modalias() - rtlwifi: Fix memory leak when firmware request fails - rtlwifi: Fix fallback firmware loading - Linux 4.13.1 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard * SRIOV: warning if unload VFs (LP: #1715073) - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578) - i40e: avoid NVM acquire deadlock during NVM update - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted twice when perf stat is done (perf:) (LP: #1714571) - perf vendor events powerpc: Remove duplicate events * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Include vmd in storage-core-modules udeb * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064) - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline * Miscellaneous Ubuntu changes - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver -- Seth Forshee Sun, 10 Sep 2017 17:48:59 -0500 linux (4.13.0-9.10) artful; urgency=low * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145) * EDAC sbridge: Failed to register device with error -22. (LP: #1714112) - [Config] CONFIG_EDAC_GHES=n * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-2 [ Upstream Kernel Changes ] * Rebase to v4.13 -- Seth Forshee Tue, 05 Sep 2017 07:51:19 -0500 linux (4.13.0-8.9) artful; urgency=low * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103) - SAUCE: apparmor: fix apparmorfs DAC access, permissions * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137) - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping Harrisonville SDP (LP: #1709257) - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake - EDAC, pnd2: Mask off the lower four bits of a BAR - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after reading BAR * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - SAUCE: selftests/powerpc: Disable some ptrace selftests - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el - [Config] Disable CONFIG_MDIO_* options for s390x - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x - [Config] Update annotations for 4.13 -- Seth Forshee Thu, 31 Aug 2017 14:27:09 -0500 linux (4.13.0-7.8) artful; urgency=low * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904) - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled" * Miscellaneous upstream changes - seccomp: Provide matching filter for introspection - seccomp: Sysctl to display available actions - seccomp: Operation for checking if an action is available - seccomp: Sysctl to configure actions that are allowed to be logged - seccomp: Selftest for detection of filter flag support - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW - seccomp: Action to log before allowing [ Upstream Kernel Changes ] * Rebase to v4.13-rc7 -- Seth Forshee Mon, 28 Aug 2017 08:12:24 -0500 linux (4.13.0-6.7) artful; urgency=low * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481) - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A * sort ABI files with C.UTF-8 locale (LP: #1712345) - [Packaging] sort ABI files with C.UTF-8 locale * igb: Support using Broadcom 54616 as PHY (LP: #1712024) - SAUCE: igb: add support for using Broadcom 54616 as PHY * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220) - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes - powerpc/mm/radix: Improve TLB/PWC flushes - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range * Linux 4.12 refuses to load self-signed modules under Secure Boot with properly enrolled keys (LP: #1712168) - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432) - [Config] CONFIG_BLK_DEV_NVME=m for s390 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0 (LP: #1711298) - [Config] CONFIG_INTEL_ATOMISP=n * Miscellaneous Ubuntu changes - SAUCE: apparmor: af_unix mediation * Miscellaneous upstream changes - apparmor: Fix shadowed local variable in unpack_trans_table() - apparmor: Fix logical error in verify_header() - apparmor: Fix an error code in aafs_create() - apparmor: Redundant condition: prev_ns. in [label.c:1498] - apparmor: add the ability to mediate signals - apparmor: add mount mediation - apparmor: cleanup conditional check for label in label_print - apparmor: add support for absolute root view based labels - apparmor: make policy_unpack able to audit different info messages - apparmor: add more debug asserts to apparmorfs - apparmor: add base infastructure for socket mediation - apparmor: move new_null_profile to after profile lookup fns() - apparmor: fix race condition in null profile creation - apparmor: ensure unconfined profiles have dfas initialized - apparmor: fix incorrect type assignment when freeing proxies [ Upstream Kernel Changes ] * Rebase to v4.13-rc6 -- Seth Forshee Wed, 23 Aug 2017 08:10:38 -0500 linux (4.13.0-5.6) artful; urgency=low * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630) - perf pmu-events: Support additional POWER8+ PVR in mapfile - perf vendor events: Add POWER9 PMU events - perf vendor events: Add POWER9 PVRs to mapfile - SAUCE: perf vendor events powerpc: remove suffix in mapfile - SAUCE: perf vendor events powerpc: Update POWER9 events * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171) - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for kernels able to boot without initramfs (LP: #1700972) - [Debian] Don't depend on initramfs-tools * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - SAUCE: aufs -- Add missing argument to loop_switch() call - [Config] Enable aufs - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3 - Enable zfs build - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall() - [Packaging] switch up to debhelper 9 [ Upstream Kernel Changes ] * Rebase to v4.13-rc5 -- Seth Forshee Tue, 15 Aug 2017 09:24:16 -0500 linux (4.13.0-4.5) artful; urgency=low * Lenovo Yoga 910 Sensors (LP: #1708120) - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Add vmd driver to generic inclusion list * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430) - [Config] CONFIG_SATA_HIGHBANK=y * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-1 - SAUCE: hio: Build fixes for 4.13 - Enable hio build - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1 - [debian] use all rather than amd64 dkms debs for sync [ Upstream Kernel Changes ] * Rebase to v4.13-rc4 -- Seth Forshee Tue, 08 Aug 2017 11:31:48 -0500 linux (4.13.0-3.4) artful; urgency=low * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495) - [Packaging] tests -- reduce rebuild test to one flavour - [Packaging] tests -- reduce rebuild test to one flavour -- use filter * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158) - SAUCE: virtio_net: Revert mergeable buffer handling rework [ Upstream Kernel Changes ] * Rebase to v4.13-rc3 -- Seth Forshee Mon, 31 Jul 2017 10:08:16 -0500 linux (4.13.0-2.3) artful; urgency=low * Change CONFIG_IBMVETH to module (LP: #1704479) - [Config] CONFIG_IBMVETH=m [ Upstream Kernel Changes ] * Rebase to v4.13-rc2 -- Seth Forshee Mon, 24 Jul 2017 13:58:08 -0500 linux (4.13.0-1.2) artful; urgency=low * Miscellaneous Ubuntu changes - [Debian] Support sphinx-based kernel documentation -- Seth Forshee Thu, 20 Jul 2017 09:18:33 -0500 linux (4.13.0-0.1) artful; urgency=low * Miscellaneous Ubuntu changes - Disable hio - Disable zfs build - ubuntu: vbox -- update to 5.1.24-dfsg-1 [ Upstream Kernel Changes ] * Rebase to v4.13-rc1 -- Seth Forshee Wed, 19 Jul 2017 15:09:31 -0500 linux (4.12.0-7.8) artful; urgency=low * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on (LP: #1673564) - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers - KVM: arm64: Make kvm_condition_valid32() accessible from EL2 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler - KVM: arm64: vgic-v3: Add misc Group-0 handlers - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line - arm64: Add MIDR values for Cavium cn83XX SoCs - arm64: Add workaround for Cavium Thunder erratum 30115 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler - KVM: arm64: Enable GICv3 common sysreg trapping via command-line - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access * hns: under heavy load, NIC may fail and require reboot (LP: #1704146) - net: hns: Bugfix for Tx timeout handling in hns driver * New ACPI identifiers for ThunderX SMMU (LP: #1703437) - iommu/arm-smmu: Plumb in new ACPI identifiers * Transparent hugepages should default to enabled=madvise (LP: #1703742) - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default * Artful update to v4.12.1 stable release (LP: #1703858) - driver core: platform: fix race condition with driver_override - RDMA/uverbs: Check port number supplied by user verbs cmds - usb: dwc3: replace %p with %pK - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick - usb: usbip: set buffer pointers to NULL after free - Add USB quirk for HVR-950q to avoid intermittent device resets - usb: Fix typo in the definition of Endpoint[out]Request - USB: core: fix device node leak - USB: serial: option: add two Longcheer device ids - USB: serial: qcserial: new Sierra Wireless EM7305 device ID - xhci: Limit USB2 port wake support for AMD Promontory hosts - gfs2: Fix glock rhashtable rcu bug - Add "shutdown" to "struct class". - tpm: Issue a TPM2_Shutdown for TPM2 devices. - tpm: fix a kernel memory leak in tpm-sysfs.c - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings - sched/fair, cpumask: Export for_each_cpu_wrap() - sched/core: Implement new approach to scale select_idle_cpu() - sched/numa: Use down_read_trylock() for the mmap_sem - sched/numa: Override part of migrate_degrades_locality() when idle balancing - sched/fair: Simplify wake_affine() for the single socket case - sched/numa: Implement NUMA node level wake_affine() - sched/fair: Remove effective_load() - sched/numa: Hide numa_wake_affine() from UP build - xen: avoid deadlock in xenbus driver - crypto: drbg - Fixes panic in wait_for_completion call - Linux 4.12.1 * cxlflash update request in the Xenial SRU stream (LP: #1702521) - scsi: cxlflash: Combine the send queue locks - scsi: cxlflash: Update cxlflash_afu_sync() to return errno - scsi: cxlflash: Reset hardware queue context via specified register - scsi: cxlflash: Schedule asynchronous reset of the host - scsi: cxlflash: Handle AFU sync failures - scsi: cxlflash: Track pending scsi commands in each hardware queue - scsi: cxlflash: Flush pending commands in cleanup path - scsi: cxlflash: Add scsi command abort handler - scsi: cxlflash: Create character device to provide host management interface - scsi: cxlflash: Separate AFU internal command handling from AFU sync specifics - scsi: cxlflash: Introduce host ioctl support - scsi: cxlflash: Refactor AFU capability checking - scsi: cxlflash: Support LUN provisioning - scsi: cxlflash: Support AFU debug - scsi: cxlflash: Support WS16 unmap - scsi: cxlflash: Remove zeroing of private command data - scsi: cxlflash: Update TMF command processing - scsi: cxlflash: Avoid double free of character device - scsi: cxlflash: Update send_tmf() parameters - scsi: cxlflash: Update debug prints in reset handlers * make snap-pkg support (LP: #1700747) - make snap-pkg support * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706) - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge * arm64: fix crash reading /proc/kcore (LP: #1702749) - fs/proc: kcore: use kcore_list type to check for vmalloc/module address - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT * Opal and POWER9 DD2 (LP: #1702159) - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9 * Data corruption with hio driver (LP: #1701316) - SAUCE: hio: Fix incorrect use of enum req_opf values * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2 - snapcraft.yaml: Sync with xenial - [Config] CONFIG_CAVIUM_ERRATUM_30115=y * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState" -- Seth Forshee Fri, 14 Jul 2017 15:25:41 -0500 linux (4.12.0-6.7) artful; urgency=low * update ENA driver to 1.2.0k from net-next (LP: #1701575) - net: ena: change return value for unsupported features unsupported return value - net: ena: add hardware hints capability to the driver - net: ena: change sizeof() argument to be the type pointer - net: ena: add reset reason for each device FLR - net: ena: add support for out of order rx buffers refill - net: ena: allow the driver to work with small number of msix vectors - net: ena: use napi_schedule_irqoff when possible - net: ena: separate skb allocation to dedicated function - net: ena: use lower_32_bits()/upper_32_bits() to split dma address - net: ena: update driver's rx drop statistics - net: ena: update ena driver to version 1.2.0 * APST gets enabled against explicit kernel option (LP: #1699004) - nvme: explicitly disable APST on quirked devices * Miscellaneous Ubuntu changes - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40) - SAUCE: hio updates for 4.12 - SAUCE: Enable hio build -- Seth Forshee Wed, 05 Jul 2017 14:23:20 -0500 linux (4.12.0-5.6) artful; urgency=low * ERAT invalidate on context switch removal (LP: #1700819) - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521) - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9 * Miscellaneous Ubuntu changes - d-i: Move qcom-emac from arm64 to shared nic-modules [ Upstream Kernel Changes ] * Rebase to v4.12 -- Seth Forshee Mon, 03 Jul 2017 07:52:02 -0500 linux (4.12.0-4.5) artful; urgency=low * aacraid driver may return uninitialized stack data to userspace (LP: #1700077) - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651) - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device * AACRAID for power9 platform (LP: #1689980) - scsi: aacraid: Remove __GFP_DMA for raw srb memory - scsi: aacraid: Fix DMAR issues with iommu=pt - scsi: aacraid: Added 32 and 64 queue depth for arc natives - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks - scsi: aacraid: Remove reset support from check_health - scsi: aacraid: Change wait time for fib completion - scsi: aacraid: Log count info of scsi cmds before reset - scsi: aacraid: Print ctrl status before eh reset - scsi: aacraid: Using single reset mask for IOP reset - scsi: aacraid: Rework IOP reset - scsi: aacraid: Add periodic checks to see IOP reset status - scsi: aacraid: Rework SOFT reset code - scsi: aacraid: Rework aac_src_restart - scsi: aacraid: Use correct function to get ctrl health - scsi: aacraid: Make sure ioctl returns on controller reset - scsi: aacraid: Enable ctrl reset for both hba and arc - scsi: aacraid: Add reset debugging statements - scsi: aacraid: Remove reference to Series-9 - scsi: aacraid: Update driver version to 50834 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700) - SAUCE: drm: hibmc: Use set_busid function from drm core * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954) - d-i: Add hibmc-drm to kernel-image udeb * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844) - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2 * Miscellaneous Ubuntu changes - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x - [Config] CONFIG_ATA=n for s390x - [Config] Update annotations for 4.12 [ Upstream Kernel Changes ] * Rebase to v4.12-rc7 -- Seth Forshee Mon, 26 Jun 2017 11:27:29 -0500 linux (4.12.0-3.4) artful; urgency=low * Miscellaneous upstream changes - ufs: fix the logics for tail relocation [ Upstream Kernel Changes ] * Rebase to v4.12-rc6 -- Seth Forshee Mon, 19 Jun 2017 14:50:39 -0500 linux (4.12.0-2.3) artful; urgency=low * CVE-2014-9900 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol() * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen) (LP: #1671360) - pinctrl/amd: Use regular interrupt instead of chained * extend-diff-ignore should use exact matches (LP: #1693504) - [Packaging] exact extend-diff-ignore matches * Miscellaneous Ubuntu changes - SAUCE: efi: Don't print secure boot state from the efi stub - ubuntu: vbox -- Update to 5.1.22-dfsg-1 - SAUCE: vbox fixes for 4.12 - Re-enable virtualbox build - [Config] CONFIG_ORANGEFS_FS=m - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7 - Enable zfs build [ Upstream Kernel Changes ] * Rebase to v4.12-rc4 * Rebase to v4.12-rc5 -- Seth Forshee Sun, 11 Jun 2017 22:25:13 -0500 linux (4.12.0-1.2) artful; urgency=low * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337) - [Config] Enable CONFIG_DRM_MGAG200 as module * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_LIBIO=y on arm64 only - SAUCE: LIBIO: Introduce a generic PIO mapping method - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host I/O - SAUCE: LPC: Add the ACPI LPC support - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325) - SAUCE: tty: Fix ldisc crash on reopened tty * Miscellaneous Ubuntu changes - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa' - Rebase to v4.12-rc3 [ Upstream Kernel Changes ] * Rebase to v4.12-rc3 -- Seth Forshee Mon, 29 May 2017 20:56:29 -0500 linux (4.12.0-0.1) artful; urgency=low * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614) - [Config] CONFIG_ARM64_LSE_ATOMICS=y * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914) - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64 * exec'ing a setuid binary from a threaded program sometimes fails to setuid (LP: #1672819) - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct * Miscellaneous Ubuntu changes - Update find-missing-sauce.sh to compare to artful - Update dropped.txt - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Disable virtualbox build - Disable hio build - SAUCE: securityfs: Replace CURRENT_TIME with current_time() - Disable zfs build - [Debian] Work out upstream tag for use with gen-auto-reconstruct - SAUCE: Import aufs driver - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h - [Config] Enable aufs - SAUCE: perf callchain: Include errno.h on x86 unconditinally [ Upstream Kernel Changes ] * Rebase to v4.12-rc2 -- Seth Forshee Sun, 21 May 2017 23:44:44 -0500 linux (4.11.0-3.8) artful; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1690999 * apparmor_parser hangs indefinitely when called by multiple threads (LP: #1645037) - SAUCE: apparmor: fix lock ordering for mkdir * apparmor leaking securityfs pin count (LP: #1660846) - SAUCE: apparmor: fix leak on securityfs pin count * apparmor reference count leak when securityfs_setup_d_inode\ () fails (LP: #1660845) - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode() fails * apparmor not checking error if security_pin_fs() fails (LP: #1660842) - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails * libvirt profile is blocking global setrlimit despite having no rlimit rule (LP: #1679704) - SAUCE: apparmor: fix complain mode failure for rlimit mediation - apparmor: update auditing of rlimit check to provide capability information * apparmor: does not provide a way to detect policy updataes (LP: #1678032) - SAUCE: apparmor: add policy revision file interface * apparmor does not make support of query data visible (LP: #1678023) - SAUCE: apparmor: add label data availability to the feature set * apparmor query interface does not make supported query info available (LP: #1678030) - SAUCE: apparmor: add information about the query inteface to the feature set * change_profile incorrect when using namespaces with a compound stack (LP: #1677959) - SAUCE: apparmor: fix label parse for stacked labels * Regression in 4.4.0-65-generic causes very frequent system crashes (LP: #1669611) - apparmor: sync of apparmor 3.6+ (17.04) * Artful update to 4.11.1 stable release (LP: #1690814) - dm ioctl: prevent stack leak in dm ioctl call - drm/sti: fix GDP size to support up to UHD resolution - power: supply: lp8788: prevent out of bounds array access - brcmfmac: Ensure pointer correctly set if skb data location changes - brcmfmac: Make skb header writable before use - sparc64: fix fault handling in NGbzero.S and GENbzero.S - refcount: change EXPORT_SYMBOL markings - net: macb: fix phy interrupt parsing - tcp: fix access to sk->sk_state in tcp_poll() - geneve: fix incorrect setting of UDP checksum flag - bpf: enhance verifier to understand stack pointer arithmetic - bpf, arm64: fix jit branch offset related to ldimm64 - tcp: fix wraparound issue in tcp_lp - net: ipv6: Do not duplicate DAD on link up - net: usb: qmi_wwan: add Telit ME910 support - tcp: do not inherit fastopen_req from parent - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string - ipv6: initialize route null entry in addrconf_init() - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf - tcp: randomize timestamps on syncookies - bnxt_en: allocate enough space for ->ntp_fltr_bmap - bpf: don't let ldimm64 leak map addresses on unprivileged - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path - f2fs: sanity check segment count - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..." - xen: Revert commits da72ff5bfcb0 and 72a9b186292d - block: get rid of blk_integrity_revalidate() - Linux 4.11.1 * Module signing exclusion for staging drivers does not work properly (LP: #1690908) - SAUCE: Fix module signing exclusion in package builds * perf: qcom: Add L3 cache PMU driver (LP: #1689856) - [Config] CONFIG_QCOM_L3_PMU=y - perf: qcom: Add L3 cache PMU driver * No PMU support for ACPI-based arm64 systems (LP: #1689661) - drivers/perf: arm_pmu: rework per-cpu allocation - drivers/perf: arm_pmu: manage interrupts per-cpu - drivers/perf: arm_pmu: split irq request from enable - drivers/perf: arm_pmu: remove pointless PMU disabling - drivers/perf: arm_pmu: define armpmu_init_fn - drivers/perf: arm_pmu: fold init into alloc - drivers/perf: arm_pmu: factor out pmu registration - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs() - drivers/perf: arm_pmu: handle no platform_device - drivers/perf: arm_pmu: rename irq request/free functions - drivers/perf: arm_pmu: split cpu-local irq request/free - drivers/perf: arm_pmu: move irq request/free into probe - drivers/perf: arm_pmu: split out platform device probe logic - arm64: add function to get a cpu's MADT GICC table - [Config] CONFIG_ARM_PMU_ACPI=y - drivers/perf: arm_pmu: add ACPI framework - arm64: pmuv3: handle !PMUv3 when probing - arm64: pmuv3: use arm_pmu ACPI framework * Fix NVLINK2 TCE route (LP: #1690155) - powerpc/powernv: Fix TCE kill on NVLink2 * CVE-2017-0605 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() * Miscellaneous Ubuntu changes - [Config] Restore powerpc arch to annotations file - [Config] Disable runtime testing modules - [Config] Disable drivers not needed on s390x - [Config] Update annotations for 4.11 - [Config] updateconfigs after apparmor updates * Miscellaneous upstream changes - apparmor: use SHASH_DESC_ON_STACK - apparmor: fix invalid reference to index variable of iterator line 836 - apparmor: fix parameters so that the permission test is bypassed at boot - apparmor: Make path_max parameter readonly - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show() - apparmorfs: Use seq_putc() in two functions - apparmor: provide information about path buffer size at boot - apparmor: add/use fns to print hash string hex value -- Seth Forshee Tue, 16 May 2017 00:39:13 -0500 linux (4.11.0-2.7) artful; urgency=low * kernel-wedge fails in artful due to leftover squashfs-modules d-i files (LP: #1688259) - Remove squashfs-modules files from d-i - [Config] as squashfs-modules is builtin kernel-image must Provides: it * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297) - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform." - d-i: initrd needs qcom_emac on amberwing platform. * update for V3 kernel bits and improved multiple fan slice support (LP: #1470091) - SAUCE: fan: tunnel multiple mapping mode (v3) * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5 - Enable zfs - SAUCE: fan: add VXLAN implementation - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Add EFI signature data types - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader. - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is disabled - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Update dropped.txt [ Upstream Kernel Changes ] * rebase to v4.11 -- Seth Forshee Fri, 05 May 2017 07:43:14 -0500 linux (4.11.0-1.6) artful; urgency=low * Miscellaneous Ubuntu changes - [Debian] Use default compression for all packages - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb() - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set security.* xattrs - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw filesystems - SAUCE: (namespace) fuse: Add support for pid namespaces - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace or a descendant - SAUCE: (namespace) fuse: Allow user namespace mounts - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing -- Seth Forshee Wed, 26 Apr 2017 10:08:29 -0500 linux (4.11.0-0.5) artful; urgency=low * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain (LP: #1684971) - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups (LP: #1470250) - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails * Enable virtual scsi server driver for Power (LP: #1615665) - SAUCE: Return TCMU-generated sense data to fabric module * include/linux/security.h header syntax error with !CONFIG_SECURITYFS (LP: #1630990) - SAUCE: (no-up) include/linux/security.h -- fix syntax error with CONFIG_SECURITYFS=n * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable aufs - [Debian] Add script to update virtualbox - ubuntu: vbox -- Update to 5.1.20-dfsg-2 - Enable vbox - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h [ Upstream Kernel Changes ] * rebase to v4.11-rc8 -- Seth Forshee Tue, 25 Apr 2017 13:42:54 -0500 linux (4.11.0-0.4) zesty; urgency=low * POWER9: Improve performance on memory management (LP: #1681429) - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm flush - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync * Miscellaneous Ubuntu changes - find-missing-sauce.sh [ Upstream Kernel Changes ] * rebase to v4.11-rc7 -- Seth Forshee Tue, 18 Apr 2017 08:19:43 -0500 linux (4.11.0-0.3) zesty; urgency=low * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888) - [Config] Disable CONFIG_HVC_UDBG on ppc64el * smartpqi driver needed in initram disk and installer (LP: #1680156) - [Config] Add smartpqi to d-i * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315) - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n * Miscellaneous Ubuntu changes - [Config] flash-kernel should be a Breaks - [Config] drop the info directory - [Config] drop NOTES as obsolete - [Config] drop changelog.historical as obsolete - rebase to v4.11-rc6 [ Upstream Kernel Changes ] * rebase to v4.11-rc6 -- Tim Gardner Tue, 11 Apr 2017 07:16:52 -0600 linux (4.11.0-0.2) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.11-rc5 -- Tim Gardner Mon, 03 Apr 2017 08:26:07 +0100 linux (4.11.0-0.1) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.11-rc4 - LP: #1591053 -- Tim Gardner Mon, 20 Mar 2017 05:15:32 -0600 linux (4.11.0-0.0) zesty; urgency=low * dummy entry -- Tim Gardner Mon, 20 Mar 2017 05:15:32 -0600