linux (5.4.0-64.72) focal; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions -- Stefan Bader Fri, 15 Jan 2021 10:50:30 +0100 linux (5.4.0-62.70) focal; urgency=medium * focal/linux: 5.4.0-62.70 -proposed tracker (LP: #1911144) * CVE-2020-28374 - SAUCE: target: fix XCOPY NAA identifier lookup * Packaging resync (LP: #1786013) - update dkms package versions -- Kleber Sacilotto de Souza Tue, 12 Jan 2021 13:00:40 +0100 linux (5.4.0-60.67) focal; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update variants - update dkms package versions * CVE-2021-1052 // CVE-2021-1053 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver -- Thadeu Lima de Souza Cascardo Tue, 05 Jan 2021 13:51:33 -0300 linux (5.4.0-59.65) focal; urgency=medium * focal/linux: 5.4.0-59.65 -proposed tracker (LP: #1907604) * focal: selftests/bpf build broken: test_map_init.skel.h: No such file or directory (LP: #1906866) - SAUCE: Revert selftests/ "bpf: Zero-fill re-used per-cpu map element" * Packaging resync (LP: #1786013) - update dkms package versions * memory is leaked when tasks are moved to net_prio (LP: #1886859) - netprio_cgroup: Fix unlimited memory leak of v2 cgroups * Focal update: v5.4.78 upstream stable release (LP: #1905618) - drm/i915/gem: Flush coherency domains on first set-domain-ioctl - time: Prevent undefined behaviour in timespec64_to_ns() - nbd: don't update block size after device is started - KVM: arm64: Force PTE mapping on fault resulting in a device mapping - PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 - usb: dwc3: gadget: Continue to process pending requests - usb: dwc3: gadget: Reclaim extra TRBs after request completion - btrfs: tracepoints: output proper root owner for trace_find_free_extent() - btrfs: sysfs: init devices outside of the chunk_mutex - btrfs: reschedule when cloning lots of extents - ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function - genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY - hv_balloon: disable warning when floor reached - net: xfrm: fix a race condition during allocing spi - ASoC: codecs: wcd9335: Set digital gain range correctly - xfs: set xefi_discard when creating a deferred agfl free log intent item - netfilter: use actual socket sk rather than skb sk when routing harder - netfilter: nf_tables: missing validation from the abort path - netfilter: ipset: Update byte and packet counters regardless of whether they match - powerpc/eeh_cache: Fix a possible debugfs deadlock - perf trace: Fix segfault when trying to trace events by cgroup - perf tools: Add missing swap for ino_generation - ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link() - iommu/vt-d: Fix a bug for PDP check in prq_event_thread - afs: Fix warning due to unadvanced marshalling pointer - can: rx-offload: don't call kfree_skb() from IRQ context - can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ context - can: dev: __can_get_echo_skb(): fix real payload length return value for RTR frames - can: can_create_echo_skb(): fix echo skb generation: always use skb_clone() - can: j1939: swap addr and pgn in the send example - can: j1939: j1939_sk_bind(): return failure if netdev is down - can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error path - can: xilinx_can: handle failure cases of pm_runtime_get_sync - can: peak_usb: add range checking in decode operations - can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping - can: peak_canfd: pucan_handle_can_rx(): fix echo management when loopback is on - can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for LS1021A - can: flexcan: flexcan_remove(): disable wakeup completely - xfs: flush new eof page on truncate to avoid post-eof corruption - xfs: fix scrub flagging rtinherit even if there is no rt device - tpm: efi: Don't create binary_bios_measurements file for an empty log - random32: make prandom_u32() output unpredictable - KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return SMCCC_RET_NOT_REQUIRED - KVM: x86: don't expose MSR_IA32_UMWAIT_CONTROL unconditionally - ath9k_htc: Use appropriate rs_datalen type - ASoC: qcom: sdm845: set driver name correctly - ASoC: cs42l51: manage mclk shutdown delay - usb: dwc3: pci: add support for the Intel Alder Lake-S - opp: Reduce the size of critical section in _opp_table_kref_release() - usb: gadget: goku_udc: fix potential crashes in probe - selftests/ftrace: check for do_sys_openat2 in user-memory test - selftests: pidfd: fix compilation errors due to wait.h - ALSA: hda: Separate runtime and system suspend - ALSA: hda: Reinstate runtime_allow() for all hda controllers - gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free - gfs2: Add missing truncate_inode_pages_final for sd_aspace - gfs2: check for live vs. read-only file system in gfs2_fitrim - scsi: hpsa: Fix memory leak in hpsa_init_one() - drm/amdgpu: perform srbm soft reset always on SDMA resume - drm/amd/pm: perform SMC reset on suspend/hibernation - drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running - mac80211: fix use of skb payload instead of header - cfg80211: initialize wdev data earlier - cfg80211: regulatory: Fix inconsistent format argument - tracing: Fix the checking of stackidx in __ftrace_trace_stack - scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() - scsi: mpt3sas: Fix timeouts observed while reenabling IRQ - nvme: introduce nvme_sync_io_queues - nvme-rdma: avoid race between time out and tear down - nvme-tcp: avoid race between time out and tear down - nvme-rdma: avoid repeated request completion - nvme-tcp: avoid repeated request completion - iommu/amd: Increase interrupt remapping table limit to 512 entries - s390/smp: move rcu_cpu_starting() earlier - vfio: platform: fix reference leak in vfio_platform_open - vfio/pci: Bypass IGD init in case of -ENODEV - i2c: mediatek: move dma reset before i2c reset - amd/amdgpu: Disable VCN DPG mode for Picasso - selftests: proc: fix warning: _GNU_SOURCE redefined - riscv: Set text_offset correctly for M-Mode - i2c: sh_mobile: implement atomic transfers - tpm_tis: Disable interrupts on ThinkPad T490s - spi: bcm2835: remove use of uninitialized gpio flags variable - tick/common: Touch watchdog in tick_unfreeze() on all CPUs - mfd: sprd: Add wakeup capability for PMIC IRQ - pinctrl: intel: Set default bias in case no particular value given - ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe template - bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE - pinctrl: aspeed: Fix GPI only function problem. - net/mlx5: Fix deletion of duplicate rules - SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow() - bpf: Zero-fill re-used per-cpu map element - nbd: fix a block_device refcount leak in nbd_release - igc: Fix returning wrong statistics - xfs: fix flags argument to rmap lookup when converting shared file rmaps - xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents - xfs: fix rmap key and record comparison functions - xfs: fix brainos in the refcount scrubber's rmap fragment processor - lan743x: fix "BUG: invalid wait context" when setting rx mode - xfs: fix a missing unlock on error in xfs_fs_map_blocks - of/address: Fix of_node memory leak in of_dma_is_coherent - cosa: Add missing kfree in error path of cosa_write - vrf: Fix fast path output packet handling with async Netfilter rules - perf: Fix get_recursion_context() - erofs: derive atime instead of leaving it empty - ext4: correctly report "not supported" for {usr,grp}jquota when !CONFIG_QUOTA - ext4: unlock xattr_sem properly in ext4_inline_data_truncate() - btrfs: ref-verify: fix memory leak in btrfs_ref_tree_mod - btrfs: fix min reserved size calculation in merge_reloc_root - btrfs: dev-replace: fail mount if we don't have replace item with target device - KVM: arm64: Don't hide ID registers from userspace - thunderbolt: Fix memory leak if ida_simple_get() fails in enumerate_services() - thunderbolt: Add the missed ida_simple_remove() in ring_request_msix() - uio: Fix use-after-free in uio_unregister_device() - usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode - xhci: hisilicon: fix refercence leak in xhci_histb_probe - virtio: virtio_console: fix DMA memory allocation for rproc serial - mei: protect mei_cl_mtu from null dereference - futex: Don't enable IRQs unconditionally in put_pi_state() - jbd2: fix up sparse warnings in checkpoint code - mm/slub: fix panic in slab_alloc_node() - Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint" - reboot: fix overflow parsing reboot cpu number - ocfs2: initialize ip_next_orphan - btrfs: fix potential overflow in cluster_pages_for_defrag on 32bit arch - selinux: Fix error return code in sel_ib_pkey_sid_slow() - gpio: pcie-idio-24: Fix irq mask when masking - gpio: pcie-idio-24: Fix IRQ Enable Register value - gpio: pcie-idio-24: Enable PEX8311 interrupts - mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs - mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove - don't dump the threads that had been already exiting when zapped. - drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] - pinctrl: amd: use higher precision for 512 RtcClk - pinctrl: amd: fix incorrect way to disable debounce filter - swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb" - IPv6: Set SIT tunnel hard_header_len to zero - net/af_iucv: fix null pointer dereference on shutdown - net: udp: fix UDP header access on Fast/frag0 UDP GRO - net: Update window_clamp if SOCK_RCVBUF is set - net/x25: Fix null-ptr-deref in x25_connect - tipc: fix memory leak in tipc_topsrv_start() - r8169: fix potential skb double free in an error path - drm/i915: Correctly set SFC capability for video engines - powerpc/603: Always fault when _PAGE_ACCESSED is not set - x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always- on STIBP - perf scripting python: Avoid declaring function pointers with a visibility attribute - net: sch_generic: fix the missing new qdisc assignment bug - Convert trailing spaces and periods in path components - Linux 5.4.78 * Focal update: v5.4.77 upstream stable release (LP: #1905614) - Linux 5.4.77 * Focal update: v5.4.76 upstream stable release (LP: #1905612) - drm/i915: Break up error capture compression loops with cond_resched() - drm/i915/gt: Delay execlist processing for tgl - drm/i915: Drop runtime-pm assert from vgpu io accessors - ASoC: Intel: Skylake: Add alternative topology binary name - update dkms package versions - linkage: Introduce new macros for assembler symbols - arm64: asm: Add new-style position independent function annotations - arm64: lib: Use modern annotations for assembly functions - arm64: Change .weak to SYM_FUNC_START_WEAK_PI for arch/arm64/lib/mem*.S - tipc: fix use-after-free in tipc_bcast_get_mode - ptrace: fix task_join_group_stop() for the case when current is traced - cadence: force nonlinear buffers to be cloned - chelsio/chtls: fix memory leaks caused by a race - chelsio/chtls: fix always leaking ctrl_skb - gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP - gianfar: Account for Tx PTP timestamp in the skb headroom - ionic: check port ptr before use - ip_tunnel: fix over-mtu packet send fail without TUNNEL_DONT_FRAGMENT flags - net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition - powerpc/vnic: Extend "failover pending" window - sctp: Fix COMM_LOST/CANT_STR_ASSOC err reporting on big-endian platforms - sfp: Fix error handing in sfp_probe() - Fonts: Replace discarded const qualifier - ALSA: hda/realtek - Fixed HP headset Mic can't be detected - ALSA: hda/realtek - Enable headphone for ASUS TM420 - ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 - ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices - ALSA: usb-audio: Add implicit feedback quirk for Qu-16 - ALSA: usb-audio: Add implicit feedback quirk for MODX - mm: mempolicy: fix potential pte_unmap_unlock pte error - lib/crc32test: remove extra local_irq_disable/enable - kthread_worker: prevent queuing delayed work from timer_fn when it is being canceled - mm: always have io_remap_pfn_range() set pgprot_decrypted() - gfs2: Wake up when sd_glock_disposal becomes zero - ring-buffer: Fix recursion protection transitions between interrupt context - mtd: spi-nor: Don't copy self-pointing struct around - ftrace: Fix recursion check for NMI test - ftrace: Handle tracing when switching between context - regulator: defer probe when trying to get voltage from unresolved supply - spi: bcm2835: fix gpio cs level inversion - tracing: Fix out of bounds write in get_trace_buf - futex: Handle transient "ownerless" rtmutex state correctly - ARM: dts: sun4i-a10: fix cpu_alert temperature - arm64: dts: meson: add missing g12 rng clock - x86/kexec: Use up-to-dated screen_info copy to fill boot params - of: Fix reserved-memory overlap detection - drm/sun4i: frontend: Rework a bit the phase data - drm/sun4i: frontend: Reuse the ch0 phase for RGB formats - drm/sun4i: frontend: Fix the scaler phase on A33 - blk-cgroup: Fix memleak on error path - blk-cgroup: Pre-allocate tree node on blkg_conf_prep - scsi: core: Don't start concurrent async scan on same host - drm/amdgpu: add DID for navi10 blockchain SKU - scsi: ibmvscsi: Fix potential race after loss of transport - vsock: use ns_capable_noaudit() on socket create - nvme-rdma: handle unexpected nvme completion data length - nvmet: fix a NULL pointer dereference when tracing the flush command - drm/vc4: drv: Add error handding for bind - ACPI: NFIT: Fix comparison to '-ENXIO' - usb: cdns3: gadget: suspicious implicit sign extension - drm/nouveau/nouveau: fix the start/end range for migration - drm/nouveau/gem: fix "refcount_t: underflow; use-after-free" - arm64/smp: Move rcu_cpu_starting() earlier - vt: Disable KD_FONT_OP_COPY - fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent - s390/pkey: fix paes selftest failure with paes and pkey static build - serial: 8250_mtk: Fix uart_get_baud_rate warning - serial: txx9: add missing platform_driver_unregister() on error in serial_txx9_init - USB: serial: cyberjack: fix write-URB completion race - USB: serial: option: add Quectel EC200T module support - USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231 - USB: serial: option: add Telit FN980 composition 0x1055 - tty: serial: fsl_lpuart: add LS1028A support - tty: serial: fsl_lpuart: LS1021A has a FIFO size of 16 words, like LS1028A - usb: dwc3: ep0: Fix delay status handling - USB: Add NO_LPM quirk for Kingston flash drive - usb: mtu3: fix panic in mtu3_gadget_stop() - drm/panfrost: Fix a deadlock between the shrinker and madvise path - ARC: stack unwinding: avoid indefinite looping - PM: runtime: Drop runtime PM references to supplier on link removal - PM: runtime: Drop pm_runtime_clean_up_links() - PM: runtime: Resume the device earlier in __device_release_driver() - xfs: flush for older, xfs specific ioctls - perf/core: Fix a memory leak in perf_event_parse_addr_filter() - arm64: dts: marvell: espressobin: Add ethernet switch aliases - Linux 5.4.76 * s390: dbginfo.sh triggers kernel panic, reading from /sys/kernel/mm/page_idle/bitmap (LP: #1904884) - mm/page_idle.c: skip offline pages * Ask 8821C Bluetooth controller to drop old firmware (LP: #1904221) - Bluetooth: btrtl: Ask 8821C to drop old firmware - Bluetooth: btrtl: fix incorrect skb allocation failure check * Use ACPI S5 for reboot (LP: #1904225) - PM: ACPI: reboot: Use S5 for reboot * Focal update: v5.4.75 upstream stable release (LP: #1904450) - xen/events: avoid removing an event channel while handling it - xen/events: add a proper barrier to 2-level uevent unmasking - xen/events: fix race in evtchn_fifo_unmask() - xen/events: add a new "late EOI" evtchn framework - xen/blkback: use lateeoi irq binding - xen/netback: use lateeoi irq binding - xen/scsiback: use lateeoi irq binding - xen/pvcallsback: use lateeoi irq binding - xen/pciback: use lateeoi irq binding - xen/events: switch user event channels to lateeoi model - xen/events: use a common cpu hotplug hook for event channels - xen/events: defer eoi in case of excessive number of events - xen/events: block rogue events for some time - firmware: arm_scmi: Fix ARCH_COLD_RESET - firmware: arm_scmi: Add missing Rx size re-initialisation - x86/unwind/orc: Fix inactive tasks with stack pointer in %sp on GCC 10 compiled kernels - mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() - RDMA/qedr: Fix memory leak in iWARP CM - ata: sata_nv: Fix retrieving of active qcs - futex: Fix incorrect should_fail_futex() handling - powerpc/powernv/smp: Fix spurious DBG() warning - [Config] update config for ARCH_WANT_IRQS_OFF_ACTIVATE_MM - mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race - powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM - sparc64: remove mm_cpumask clearing to fix kthread_use_mm race - f2fs: add trace exit in exception path - f2fs: fix uninit-value in f2fs_lookup - f2fs: fix to check segment boundary during SIT page readahead - s390/startup: avoid save_area_sync overflow - um: change sigio_spinlock to a mutex - f2fs: handle errors of f2fs_get_meta_page_nofail - ARM: 8997/2: hw_breakpoint: Handle inexact watchpoint addresses - NFS4: Fix oops when copy_file_range is attempted with NFS4.0 source - power: supply: bq27xxx: report "not charging" on all types - xfs: fix realtime bitmap/summary file truncation when growing rt volume - video: fbdev: pvr2fb: initialize variables - ath10k: start recovery process when payload length exceeds max htc length for sdio - ath10k: fix VHT NSS calculation when STBC is enabled - drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working correctly - selftests/x86/fsgsbase: Reap a forgotten child - media: videodev2.h: RGB BT2020 and HSV are always full range - media: platform: Improve queue set up flow for bug fixing - usb: typec: tcpm: During PR_SWAP, source caps should be sent only after tSwapSourceStart - media: tw5864: check status of tw5864_frameinterval_get - media: imx274: fix frame interval handling - mmc: via-sdmmc: Fix data race bug - drm/bridge/synopsys: dsi: add support for non-continuous HS clock - arm64: topology: Stop using MPIDR for topology information - printk: reduce LOG_BUF_SHIFT range for H8300 - ia64: kprobes: Use generic kretprobe trampoline handler - kgdb: Make "kgdbcon" work properly with "kgdb_earlycon" - bpf: Permit map_ptr arithmetic with opcode add and offset 0 - media: uvcvideo: Fix dereference of out-of-bound list iterator - selftests/bpf: Define string const as global for test_sysctl_prog.c - samples/bpf: Fix possible deadlock in xdpsock - riscv: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO - cpufreq: sti-cpufreq: add stih418 support - USB: adutux: fix debugging - uio: free uio id after uio file node is freed - usb: xhci: omit duplicate actions when suspending a runtime suspended host. - SUNRPC: Mitigate cond_resched() in xprt_transmit() - arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE - can: flexcan: disable clocks during stop mode - xfs: don't free rt blocks when we're doing a REMAP bunmapi call - ACPI: Add out of bounds and numa_off protections to pxm_to_node() - brcmfmac: Fix warning message after dongle setup failed - drivers/net/wan/hdlc_fr: Correctly handle special skb->protocol values - bus/fsl_mc: Do not rely on caller to provide non NULL mc_io - ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3 - power: supply: test_power: add missing newlines when printing parameters by sysfs - drm/amd/display: HDMI remote sink need mode validation for Linux - ARC: [dts] fix the errors detected by dtbs_check - btrfs: fix replace of seed device - md/bitmap: md_bitmap_get_counter returns wrong blocks - bnxt_en: Log unknown link speed appropriately. - rpmsg: glink: Use complete_all for open states - clk: ti: clockdomain: fix static checker warning - net: 9p: initialize sun_server.sun_path to have addr's value only when addr is valid - drivers: watchdog: rdc321x_wdt: Fix race condition bugs - ext4: Detect already used quota file early - KVM: PPC: Book3S HV: Do not allocate HPT for a nested guest - gfs2: use-after-free in sysfs deregistration - gfs2: add validation checks for size of superblock - cifs: handle -EINTR in cifs_setattr - arm64: dts: renesas: ulcb: add full-pwr-cycle-in-suspend into eMMC nodes - ARM: dts: omap4: Fix sgx clock rate for 4430 - memory: emif: Remove bogus debugfs error handling - ARM: dts: s5pv210: remove DMA controller bus node name to fix dtschema warnings - ARM: dts: s5pv210: move fixed clocks under root node - ARM: dts: s5pv210: move PMU node out of clock controller - ARM: dts: s5pv210: remove dedicated 'audio-subsystem' node - nbd: make the config put is called before the notifying the waiter - sgl_alloc_order: fix memory leak - nvme-rdma: fix crash when connect rejected - md/raid5: fix oops during stripe resizing - mmc: sdhci: Add LTR support for some Intel BYT based controllers - mmc: sdhci-acpi: AMDI0040: Set SDHCI_QUIRK2_PRESET_VALUE_BROKEN - seccomp: Make duplicate listener detection non-racy - selftests/x86/fsgsbase: Test PTRACE_PEEKUSER for GSBASE with invalid LDT GS - perf/x86/intel: Fix Ice Lake event constraint table - perf/x86/amd/ibs: Don't include randomized bits in get_ibs_op_count() - perf/x86/amd/ibs: Fix raw sample data accumulation - spi: sprd: Release DMA channel also on probe deferral - extcon: ptn5150: Fix usage of atomic GPIO with sleeping GPIO chips - leds: bcm6328, bcm6358: use devres LED registering function - media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any effect - fs: Don't invalidate page buffers in block_write_full_page() - NFS: fix nfs_path in case of a rename retry - ACPI: button: fix handling lid state changes when input device closed - ACPI / extlog: Check for RDMSR failure - ACPI: debug: don't allow debugging when ACPI is disabled - PCI/ACPI: Whitelist hotplug ports for D3 if power managed by ACPI - ACPI: EC: PM: Flush EC work unconditionally after wakeup - ACPI: EC: PM: Drop ec_no_wakeup check from acpi_ec_dispatch_gpe() - acpi-cpufreq: Honor _PSD table setting on new AMD CPUs - w1: mxc_w1: Fix timeout resolution problem leading to bus error - scsi: mptfusion: Fix null pointer dereferences in mptscsih_remove() - scsi: qla2xxx: Fix crash on session cleanup with unload - PM: runtime: Remove link state checks in rpm_get/put_supplier() - btrfs: qgroup: fix wrong qgroup metadata reserve for delayed inode - btrfs: improve device scanning messages - btrfs: reschedule if necessary when logging directory items - btrfs: send, orphanize first all conflicting inodes when processing references - btrfs: send, recompute reference path after orphanization of a directory - btrfs: use kvzalloc() to allocate clone_roots in btrfs_ioctl_send() - btrfs: tree-checker: fix false alert caused by legacy btrfs root item - btrfs: cleanup cow block on error - btrfs: tree-checker: validate number of chunk stripes and parity - btrfs: fix use-after-free on readahead extent after failure to create it - btrfs: fix readahead hang and use-after-free after removing a device - Revert "UBUNTU: SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC" - usb: xhci: Workaround for S3 issue on AMD SNPS 3.0 xHC - usb: dwc3: pci: Allow Elkhart Lake to utilize DSM method for PM functionality - usb: dwc3: ep0: Fix ZLP for OUT ep0 requests - usb: dwc3: gadget: Check MPS of the request length - usb: dwc3: core: add phy cleanup for probe error handling - usb: dwc3: core: don't trigger runtime pm when remove driver - usb: dwc3: gadget: Resume pending requests after CLEAR_STALL - usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command - usb: cdc-acm: fix cooldown mechanism - usb: typec: tcpm: reset hard_reset_count for any disconnect - usb: host: fsl-mph-dr-of: check return of dma_set_mask() - drm/i915: Force VT'd workarounds when running as a guest OS - vt: keyboard, simplify vt_kdgkbsent - vt: keyboard, extend func_buf_lock to readers - HID: wacom: Avoid entering wacom_wac_pen_report for pad / battery - udf: Fix memory leak when mounting - dmaengine: dma-jz4780: Fix race in jz4780_dma_tx_status - iio:light:si1145: Fix timestamp alignment and prevent data leak. - iio: adc: gyroadc: fix leak of device node iterator - iio:adc:ti-adc0832 Fix alignment issue with timestamp - iio:adc:ti-adc12138 Fix alignment issue with timestamp - iio:gyro:itg3200: Fix timestamp alignment and prevent data leak. - powerpc/drmem: Make lmb_size 64 bit - MIPS: DEC: Restore bootmem reservation for firmware working memory area - s390/stp: add locking to sysfs functions - [Config] update config for PPC_RTAS_FILTER - powerpc/rtas: Restrict RTAS requests from userspace - powerpc: Warn about use of smt_snooze_delay - powerpc/memhotplug: Make lmb size 64bit - powerpc/powernv/elog: Fix race while processing OPAL error log event. - powerpc/powermac: Fix low_sleep_handler with KUAP and KUEP - NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE - NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag - NFSD: Add missing NFSv2 .pc_func methods - ubifs: dent: Fix some potential memory leaks while iterating entries - ubifs: xattr: Fix some potential memory leaks while iterating entries - ubifs: journal: Make sure to not dirty twice for auth nodes - ubifs: Fix a memleak after dumping authentication mount options - ubifs: Don't parse authentication mount options in remount process - ubifs: mount_ubifs: Release authentication resource in error handling path - perf python scripting: Fix printable strings in python3 scripts - ARC: perf: redo the pct irq missing in device-tree handling - ubi: check kthread_should_stop() after the setting of task state - ia64: fix build error with !COREDUMP - rtc: rx8010: don't modify the global rtc ops - i2c: imx: Fix external abort on interrupt in exit paths - drm/amdgpu: don't map BO in reserved region - drm/amd/display: Increase timeout for DP Disable - drm/amdgpu: correct the gpu reset handling for job != NULL case - drm/amdkfd: Use same SQ prefetch setting as amdgpu - drm/amd/display: Avoid MST manager resource leak. - drm/amdgpu: increase the reserved VM size to 2MB - drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally - drm/amd/display: Fix kernel panic by dal_gpio_open() error - ceph: promote to unsigned long long before shifting - libceph: clear con->out_msg on Policy::stateful_server faults - 9P: Cast to loff_t before multiplying - ring-buffer: Return 0 on success from ring_buffer_resize() - vringh: fix __vringh_iov() when riov and wiov are different - ext4: fix leaking sysfs kobject after failed mount - ext4: fix error handling code in add_new_gdb - ext4: fix invalid inode checksum - drm/ttm: fix eviction valuable range check. - mmc: sdhci-of-esdhc: set timeout to max before tuning - mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true - drm/amd/pm: increase mclk switch threshold to 200 us - tty: make FONTX ioctl use the tty pointer they were actually passed - arm64: berlin: Select DW_APB_TIMER_OF - [Config] update annotations for DW_APB_TIMER - cachefiles: Handle readpage error correctly - hil/parisc: Disable HIL driver when it gets stuck - arm: dts: mt7623: add missing pause for switchport - ARM: samsung: fix PM debug build with DEBUG_LL but !MMU - ARM: s3c24xx: fix missing system reset - device property: Keep secondary firmware node secondary by type - device property: Don't clear secondary pointer for shared primary firmware node - KVM: arm64: Fix AArch32 handling of DBGD{CCINT,SCRext} and DBGVCR - staging: fieldbus: anybuss: jump to correct label in an error path - staging: comedi: cb_pcidas: Allow 2-channel commands for AO subdevice - staging: octeon: repair "fixed-link" support - staging: octeon: Drop on uncorrectable alignment or FCS error - Linux 5.4.75 * [HP 635] Radeon 6310 brightness control does not work (LP: #1894667) // Focal update: v5.4.75 upstream stable release (LP: #1904450) - ACPI: video: use ACPI backlight for HP 635 Notebook * Focal update: v5.4.74 upstream stable release (LP: #1904445) - netfilter: nftables_offload: KASAN slab-out-of-bounds Read in nft_flow_rule_create - socket: don't clear SOCK_TSTAMP_NEW when SO_TIMESTAMPNS is disabled - objtool: Support Clang non-section symbols in ORC generation - scripts/setlocalversion: make git describe output more reliable - arm64: Run ARCH_WORKAROUND_1 enabling code on all CPUs - arm64: Run ARCH_WORKAROUND_2 enabling code on all CPUs - arm64: link with -z norelro regardless of CONFIG_RELOCATABLE - x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled - bnxt_en: Check abort error state in bnxt_open_nic(). - bnxt_en: Send HWRM_FUNC_RESET fw command unconditionally. - chelsio/chtls: fix deadlock issue - chelsio/chtls: fix memory leaks in CPL handlers - chelsio/chtls: fix tls record info to user - cxgb4: set up filter action after rewrites - gtp: fix an use-before-init in gtp_newlink() - ibmvnic: fix ibmvnic_set_mac - mlxsw: core: Fix memory leak on module removal - netem: fix zero division in tabledist - net/sched: act_mpls: Add softdep on mpls_gso.ko - r8169: fix issue with forced threading in combination with shared interrupts - ravb: Fix bit fields checking in ravb_hwtstamp_get() - tcp: Prevent low rmem stalls with SO_RCVLOWAT. - tipc: fix memory leak caused by tipc_buf_append() - net: hns3: Clear the CMDQ registers before unmapping BAR region - bnxt_en: Re-write PCI BARs after PCI fatal error. - bnxt_en: Fix regression in workqueue cleanup logic in bnxt_remove_one(). - bnxt_en: Invoke cancel_delayed_work_sync() for PFs also. - erofs: avoid duplicated permission check for "trusted." xattrs - arch/x86/amd/ibs: Fix re-arming IBS Fetch - x86/xen: disable Firmware First mode for correctable memory errors - ata: ahci: mvebu: Make SATA PHY optional for Armada 3720 - fuse: fix page dereference after free - bpf: Fix comment for helper bpf_current_task_under_cgroup() - evm: Check size of security.evm before using it - p54: avoid accessing the data mapped to streaming DMA - cxl: Rework error message for incompatible slots - RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() - mtd: lpddr: Fix bad logic in print_drs_error - serial: qcom_geni_serial: To correct QUP Version detection logic - serial: pl011: Fix lockdep splat when handling magic-sysrq interrupt - PM: runtime: Fix timer_expires data type on 32-bit arches - ata: sata_rcar: Fix DMA boundary mask - xen/gntdev.c: Mark pages as dirty - crypto: x86/crc32c - fix building with clang ias - openrisc: Fix issue with get_user for 64-bit values - misc: rtsx: do not setting OC_POWER_DOWN reg in rtsx_pci_init_ocp() - phy: marvell: comphy: Convert internal SMCC firmware return codes to errno - Linux 5.4.74 * Bionic: btrfs: kernel BUG at /build/linux- eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254) - btrfs: tree-checker: fix incorrect printk format * NULL pointer dereference when configuring multi-function with devfn != 0 before devfn == 0 (LP: #1903682) - s390/pci: fix hot-plug of PCI function missing bus -- Stefan Bader Thu, 10 Dec 2020 12:37:45 +0100 linux (5.4.0-58.64) focal; urgency=medium * focal/linux: 5.4.0-58.64 -proposed tracker (LP: #1907390) * Packaging resync (LP: #1786013) - update dkms package versions * raid10: discard leads to corrupted file system (LP: #1907262) - Revert "dm raid: remove unnecessary discard limits for raid10" - Revert "dm raid: fix discard limits for raid1 and raid10" - Revert "md/raid10: improve discard request for far layout" - Revert "md/raid10: improve raid10 discard request" - Revert "md/raid10: pull codes that wait for blocked dev into one function" - Revert "md/raid10: extend r10bio devs to raid disks" - Revert "md: add md_submit_discard_bio() for submitting discard bio" -- Khalid Elmously Wed, 09 Dec 2020 02:10:30 -0500 linux (5.4.0-56.62) focal; urgency=medium * focal/linux: 5.4.0-56.62 -proposed tracker (LP: #1905300) * CVE-2020-4788 - selftests/powerpc: rfi_flush: disable entry flush if present - powerpc/64s: flush L1D on kernel entry - powerpc/64s: flush L1D after user accesses - selftests/powerpc: entry flush test -- Thadeu Lima de Souza Cascardo Mon, 23 Nov 2020 15:06:56 -0300 linux (5.4.0-55.61) focal; urgency=medium * focal/linux: 5.4.0-55.61 -proposed tracker (LP: #1903175) * Update kernel packaging to support forward porting kernels (LP: #1902957) - [Debian] Update for leader included in BACKPORT_SUFFIX * Avoid double newline when running insertchanges (LP: #1903293) - [Packaging] insertchanges: avoid double newline * EFI: Fails when BootCurrent entry does not exist (LP: #1899993) - efivarfs: Replace invalid slashes with exclamation marks in dentries. * CVE-2020-14351 - perf/core: Fix race in the perf_mmap_close() function * raid10: Block discard is very slow, causing severe delays for mkfs and fstrim operations (LP: #1896578) - md: add md_submit_discard_bio() for submitting discard bio - md/raid10: extend r10bio devs to raid disks - md/raid10: pull codes that wait for blocked dev into one function - md/raid10: improve raid10 discard request - md/raid10: improve discard request for far layout - dm raid: fix discard limits for raid1 and raid10 - dm raid: remove unnecessary discard limits for raid10 * Bionic: btrfs: kernel BUG at /build/linux- eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254) - btrfs: drop unnecessary offset_in_page in extent buffer helpers - btrfs: extent_io: do extra check for extent buffer read write functions - btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent() - btrfs: extent-tree: kill the BUG_ON() in insert_inline_extent_backref() - btrfs: ctree: check key order before merging tree blocks * Ethernet no link lights after reboot (Intel i225-v 2.5G) (LP: #1902578) - igc: Add PHY power management control * Undetected Data corruption in MPI workloads that use VSX for reductions on POWER9 DD2.1 systems (LP: #1902694) - powerpc: Fix undetected data corruption with P9N DD2.1 VSX CI load emulation - selftests/powerpc: Make alignment handler test P9N DD2.1 vector CI load workaround * [20.04 FEAT] Support/enhancement of NVMe IPL (LP: #1902179) - s390: nvme ipl - s390: nvme reipl - s390/ipl: support NVMe IPL kernel parameters * uvcvideo: add mapping for HEVC payloads (LP: #1895803) - media: uvcvideo: Add mapping for HEVC payloads * Focal update: v5.4.73 upstream stable release (LP: #1902115) - ibmveth: Switch order of ibmveth_helper calls. - ibmveth: Identify ingress large send packets. - ipv4: Restore flowi4_oif update before call to xfrm_lookup_route - mlx4: handle non-napi callers to napi_poll - net: fec: Fix phy_device lookup for phy_reset_after_clk_enable() - net: fec: Fix PHY init after phy_reset_after_clk_enable() - net: fix pos incrementment in ipv6_route_seq_next - net/smc: fix valid DMBE buffer sizes - net/tls: sendfile fails with ktls offload - net: usb: qmi_wwan: add Cellient MPL200 card - tipc: fix the skb_unshare() in tipc_buf_append() - socket: fix option SO_TIMESTAMPING_NEW - can: m_can_platform: don't call m_can_class_suspend in runtime suspend - can: j1935: j1939_tp_tx_dat_new(): fix missing initialization of skbcnt - net: j1939: j1939_session_fresh_new(): fix missing initialization of skbcnt - net/ipv4: always honour route mtu during forwarding - net_sched: remove a redundant goto chain check - r8169: fix data corruption issue on RTL8402 - cxgb4: handle 4-tuple PEDIT to NAT mode translation - binder: fix UAF when releasing todo list - ALSA: bebob: potential info leak in hwdep_read() - ALSA: hda/hdmi: fix incorrect locking in hdmi_pcm_close - nvme-pci: disable the write zeros command for Intel 600P/P3100 - chelsio/chtls: fix socket lock - chelsio/chtls: correct netdevice for vlan interface - chelsio/chtls: correct function return and return type - ibmvnic: save changed mac address to adapter->mac_addr - net: ftgmac100: Fix Aspeed ast2600 TX hang issue - net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device - net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup - net: Properly typecast int values to set sk_max_pacing_rate - net/sched: act_tunnel_key: fix OOB write in case of IPv6 ERSPAN tunnels - nexthop: Fix performance regression in nexthop deletion - nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in nfc_genl_fw_download() - r8169: fix operation under forced interrupt threading - selftests: forwarding: Add missing 'rp_filter' configuration - tcp: fix to update snd_wl1 in bulk receiver fast path - icmp: randomize the global rate limiter - ALSA: hda/realtek - set mic to auto detect on a HP AIO machine - ALSA: hda/realtek - Add mute Led support for HP Elitebook 845 G7 - ALSA: hda/realtek: Enable audio jacks of ASUS D700SA with ALC887 - cifs: remove bogus debug code - cifs: Return the error from crypt_message when enc/dec key not found. - SMB3: Resolve data corruption of TCP server info fields - KVM: nVMX: Reset the segment cache when stuffing guest segs - KVM: nVMX: Reload vmcs01 if getting vmcs12's pages fails - KVM: x86/mmu: Commit zap of remaining invalid pages when recovering lpages - KVM: SVM: Initialize prev_ga_tag before use - ima: Don't ignore errors from crypto_shash_update() - crypto: algif_aead - Do not set MAY_BACKLOG on the async path - crypto: caam/qi - add fallback for XTS with more than 8B IV - EDAC/i5100: Fix error handling order in i5100_init_one() - EDAC/aspeed: Fix handling of platform_get_irq() error - EDAC/ti: Fix handling of platform_get_irq() error - perf/x86/intel/ds: Fix x86_pmu_stop warning for large PEBS - x86/fpu: Allow multiple bits in clearcpuid= parameter - drivers/perf: xgene_pmu: Fix uninitialized resource struct - drivers/perf: thunderx2_pmu: Fix memory resource error handling - sched/fair: Fix wrong cpu selecting from isolated domain - perf/x86/intel/uncore: Update Ice Lake uncore units - perf/x86/intel/uncore: Reduce the number of CBOX counters - x86/nmi: Fix nmi_handle() duration miscalculation - x86/events/amd/iommu: Fix sizeof mismatch - crypto: algif_skcipher - EBUSY on aio should be an error - crypto: mediatek - Fix wrong return value in mtk_desc_ring_alloc() - crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call - crypto: picoxcell - Fix potential race condition bug - media: tuner-simple: fix regression in simple_set_radio_freq - media: Revert "media: exynos4-is: Add missed check for pinctrl_lookup_state()" - media: ov5640: Correct Bit Div register in clock tree diagram - media: m5mols: Check function pointer in m5mols_sensor_power - media: uvcvideo: Set media controller entity functions - media: uvcvideo: Silence shift-out-of-bounds warning - media: staging/intel-ipu3: css: Correctly reset some memory - media: omap3isp: Fix memleak in isp_probe - media: i2c: ov5640: Remain in power down for DVP mode unless streaming - media: i2c: ov5640: Separate out mipi configuration from s_power - media: i2c: ov5640: Enable data pins on poweron for DVP mode - media: rcar_drif: Fix fwnode reference leak when parsing DT - media: rcar_drif: Allocate v4l2_async_subdev dynamically - media: rcar-csi2: Allocate v4l2_async_subdev dynamically - crypto: omap-sham - fix digcnt register handling with export/import - hwmon: (pmbus/max34440) Fix status register reads for MAX344{51,60,61} - cypto: mediatek - fix leaks in mtk_desc_ring_alloc - media: mx2_emmaprp: Fix memleak in emmaprp_probe - media: tc358743: initialize variable - media: tc358743: cleanup tc358743_cec_isr - media: rcar-vin: Fix a reference count leak. - media: rockchip/rga: Fix a reference count leak. - media: platform: fcp: Fix a reference count leak. - media: camss: Fix a reference count leak. - media: s5p-mfc: Fix a reference count leak - media: stm32-dcmi: Fix a reference count leak - media: ti-vpe: Fix a missing check and reference count leak - regulator: resolve supply after creating regulator - pinctrl: bcm: fix kconfig dependency warning when !GPIOLIB - spi: spi-s3c64xx: swap s3c64xx_spi_set_cs() and s3c64xx_enable_datapath() - spi: spi-s3c64xx: Check return values - blk-mq: move cancel of hctx->run_work to the front of blk_exit_queue - ath10k: provide survey info as accumulated data - drm/vkms: fix xrgb on compute crc - Bluetooth: hci_uart: Cancel init work before unregistering - drm/amd/display: Fix wrong return value in dm_update_plane_state() - drm: panel: Fix bus format for OrtusTech COM43H4M85ULC panel - ath6kl: prevent potential array overflow in ath6kl_add_new_sta() - ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb() - ath10k: Fix the size used in a 'dma_free_coherent()' call in an error handling path - wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680 - ASoC: qcom: lpass-platform: fix memory leak - ASoC: qcom: lpass-cpu: fix concurrency issue - brcmfmac: check ndev pointer - mwifiex: Do not use GFP_KERNEL in atomic context - staging: rtl8192u: Do not use GFP_KERNEL in atomic context - drm/gma500: fix error check - scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()' - scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() - scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() - scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() - backlight: sky81452-backlight: Fix refcount imbalance on error - staging: emxx_udc: Fix passing of NULL to dma_alloc_coherent() - VMCI: check return value of get_user_pages_fast() for errors - mm/error_inject: Fix allow_error_inject function signatures. - drm: panel: Fix bpc for OrtusTech COM43H4M85ULC panel - drm/crc-debugfs: Fix memleak in crc_control_write - binder: Remove bogus warning on failed same-process transaction - tty: serial: earlycon dependency - pty: do tty_flip_buffer_push without port->lock in pty_write - pwm: lpss: Fix off by one error in base_unit math in pwm_lpss_prepare() - pwm: lpss: Add range limit check for the base_unit register value - drivers/virt/fsl_hypervisor: Fix error handling path - video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value error - video: fbdev: sis: fix null ptr dereference - video: fbdev: radeon: Fix memleak in radeonfb_pci_register - ASoC: fsl: imx-es8328: add missing put_device() call in imx_es8328_probe() - HID: roccat: add bounds checking in kone_sysfs_write_settings() - drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() - drm/panfrost: Ensure GPU quirks are always initialised - iomap: Clear page error before beginning a write - pinctrl: mcp23s08: Fix mcp23x17_regmap initialiser - pinctrl: mcp23s08: Fix mcp23x17 precious range - net/mlx5: Don't call timecounter cyc2time directly from 1PPS flow - scsi: mpt3sas: Fix sync irqs - net: stmmac: use netif_tx_start|stop_all_queues() function - cpufreq: armada-37xx: Add missing MODULE_DEVICE_TABLE - drm: mxsfb: check framebuffer pitch - coresight: etm4x: Handle unreachable sink in perf mode - xhci: don't create endpoint debugfs entry before ring buffer is set. - net: dsa: rtl8366: Check validity of passed VLANs - net: dsa: rtl8366: Refactor VLAN/PVID init - net: dsa: rtl8366: Skip PVID setting if not requested - net: wilc1000: clean up resource in error path of init mon interface - ASoC: tlv320aic32x4: Fix bdiv clock rate derivation - net: dsa: rtl8366rb: Support all 4096 VLANs - spi: omap2-mcspi: Improve performance waiting for CHSTAT - ath6kl: wmi: prevent a shift wrapping bug in ath6kl_wmi_delete_pstream_cmd() - dmaengine: dmatest: Check list for emptiness before access its last entry - misc: mic: scif: Fix error handling path - ALSA: seq: oss: Avoid mutex lock for a long-time ioctl - usb: dwc2: Fix parameter type in function pointer prototype - quota: clear padding in v2r1_mem2diskdqb() - slimbus: core: check get_addr before removing laddr ida - slimbus: core: do not enter to clock pause mode in core - slimbus: qcom-ngd-ctrl: disable ngd in qmi server down callback - ASoC: fsl_sai: Instantiate snd_soc_dai_driver - HID: hid-input: fix stylus battery reporting - nvmem: core: fix possibly memleak when use nvmem_cell_info_to_nvmem_cell() - nl80211: fix OBSS PD min and max offset validation - coresight: etm: perf: Fix warning caused by etm_setup_aux failure - ibmvnic: set up 200GBPS speed - qtnfmac: fix resource leaks on unsupported iftype error return path - iio: adc: stm32-adc: fix runtime autosuspend delay when slow polling - net: enic: Cure the enic api locking trainwreck - mfd: sm501: Fix leaks in probe() - iwlwifi: mvm: split a print to avoid a WARNING in ROC - usb: gadget: f_ncm: fix ncm_bitrate for SuperSpeed and above. - usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well - nl80211: fix non-split wiphy information - usb: dwc2: Fix INTR OUT transfers in DDMA mode. - scsi: target: tcmu: Fix warning: 'page' may be used uninitialized - scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() - ipmi_si: Fix wrong return value in try_smi_init() - platform/x86: mlx-platform: Remove PSU EEPROM configuration - mwifiex: fix double free - ipvs: clear skb->tstamp in forwarding path - net: korina: fix kfree of rx/tx descriptor array - netfilter: nf_log: missing vlan offload tag and proto - mm/swapfile.c: fix potential memory leak in sys_swapon - mm/memcg: fix device private memcg accounting - mm, oom_adj: don't loop through tasks in __set_oom_adj when not necessary - fs: fix NULL dereference due to data race in prepend_path() - selftests/ftrace: Change synthetic event name for inter-event-combined test - i3c: master add i3c_master_attach_boardinfo to preserve boardinfo - IB/mlx4: Fix starvation in paravirt mux/demux - IB/mlx4: Adjust delayed work when a dup is observed - powerpc/pseries: Fix missing of_node_put() in rng_init() - powerpc/icp-hv: Fix missing of_node_put() in success path - RDMA/ucma: Fix locking for ctx->events_reported - RDMA/ucma: Add missing locking around rdma_leave_multicast() - mtd: lpddr: fix excessive stack usage with clang - RDMA/hns: Add a check for current state before modifying QP - RDMA/umem: Fix signature of stub ib_umem_find_best_pgsz() - powerpc/pseries: explicitly reschedule during drmem_lmb list traversal - pseries/drmem: don't cache node id in drmem_lmb struct - RDMA/mlx5: Fix potential race between destroy and CQE poll - mtd: mtdoops: Don't write panic data twice - ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values - arc: plat-hsdk: fix kconfig dependency warning when !RESET_CONTROLLER - ida: Free allocated bitmap in error path - xfs: limit entries returned when counting fsmap records - xfs: fix deadlock and streamline xfs_getfsmap performance - xfs: fix high key handling in the rt allocator's query_range function - RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page boundary - RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz() - RDMA/qedr: Fix qp structure memory leak - RDMA/qedr: Fix use of uninitialized field - RDMA/qedr: Fix return code if accept is called on a destroyed qp - RDMA/qedr: Fix inline size returned for iWARP - powerpc/book3s64/hash/4k: Support large linear mapping range with 4K - powerpc/tau: Use appropriate temperature sample interval - powerpc/tau: Convert from timer to workqueue - powerpc/tau: Remove duplicated set_thresholds() call - powerpc/tau: Check processor type before enabling TAU interrupt - powerpc/tau: Disable TAU between measurements - powerpc/64s/radix: Fix mm_cpumask trimming race vs kthread_use_mm - RDMA/cma: Remove dead code for kernel rdmacm multicast - RDMA/cma: Consolidate the destruction of a cma_multicast in one place - perf intel-pt: Fix "context_switch event has no tid" error - RDMA/hns: Set the unsupported wr opcode - RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work - i40iw: Add support to make destroy QP synchronous - perf stat: Skip duration_time in setup_system_wide - RDMA/hns: Fix the wrong value of rnr_retry when querying qp - RDMA/hns: Fix missing sq_sig_type when querying QP - mtd: rawnand: vf610: disable clk on error handling path in probe - mtd: spinand: gigadevice: Only one dummy byte in QUADIO - mtd: spinand: gigadevice: Add QE Bit - kdb: Fix pager search for multi-line strings - overflow: Include header file with SIZE_MAX declaration - RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces - powerpc/perf: Exclude pmc5/6 from the irrelevant PMU group constraints - powerpc/perf/hv-gpci: Fix starting index value - i3c: master: Fix error return in cdns_i3c_master_probe() - cpufreq: powernv: Fix frame-size-overflow in powernv_cpufreq_reboot_notifier - IB/rdmavt: Fix sizeof mismatch - RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() - maiblox: mediatek: Fix handling of platform_get_irq() error - selftests/powerpc: Fix eeh-basic.sh exit codes - f2fs: wait for sysfs kobject removal before freeing f2fs_sb_info - RDMA/rxe: Handle skb_clone() failure in rxe_recv.c - mm/page_owner: change split_page_owner to take a count - lib/crc32.c: fix trivial typo in preprocessor condition - ramfs: fix nommu mmap with gaps in the page cache - rapidio: fix error handling path - rapidio: fix the missed put_device() for rio_mport_add_riodev - mailbox: avoid timer start from callback - i2c: rcar: Auto select RESET_CONTROLLER - clk: meson: g12a: mark fclk_div2 as critical - PCI: aardvark: Check for errors from pci_bridge_emul_init() call - PCI: iproc: Set affinity mask on MSI interrupts - rpmsg: smd: Fix a kobj leak in in qcom_smd_parse_edge() - PCI/IOV: Mark VFs as not implementing PCI_COMMAND_MEMORY - vfio/pci: Decouple PCI_COMMAND_MEMORY bit checks from is_virtfn - clk: qcom: gcc-sdm660: Fix wrong parent_map - clk: keystone: sci-clk: fix parsing assigned-clock data during probe - pwm: img: Fix null pointer access in probe - clk: rockchip: Initialize hw to error to avoid undefined behavior - clk: mediatek: add UART0 clock support - module: statically initialize init section freeing data - clk: at91: clk-main: update key before writing AT91_CKGR_MOR - clk: bcm2835: add missing release if devm_clk_hw_register fails - watchdog: Fix memleak in watchdog_cdev_register - watchdog: Use put_device on error - watchdog: sp5100: Fix definition of EFCH_PM_DECODEEN3 - svcrdma: fix bounce buffers for unaligned offsets and multiple pages - ext4: limit entries returned when counting fsmap records - vfio/pci: Clear token on bypass registration failure - vfio iommu type1: Fix memory leak in vfio_iommu_type1_pin_pages - clk: imx8mq: Fix usdhc parents order - SUNRPC: fix copying of multiple pages in gss_read_proxy_verf() - Input: imx6ul_tsc - clean up some errors in imx6ul_tsc_resume() - Input: stmfts - fix a & vs && typo - Input: ep93xx_keypad - fix handling of platform_get_irq() error - Input: omap4-keypad - fix handling of platform_get_irq() error - Input: twl4030_keypad - fix handling of platform_get_irq() error - Input: sun4i-ps2 - fix handling of platform_get_irq() error - KVM: x86: emulating RDPID failure shall return #UD rather than #GP - scsi: bfa: Fix error return in bfad_pci_init() - netfilter: conntrack: connection timeout after re-register - netfilter: ebtables: Fixes dropping of small packets in bridge nat - netfilter: nf_fwd_netdev: clear timestamp in forwarding path - arm64: dts: meson: vim3: correct led polarity - ARM: dts: imx6sl: fix rng node - ARM: at91: pm: of_node_put() after its usage - ARM: s3c24xx: fix mmc gpio lookup tables - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix dcdc1 regulator - arm64: dts: allwinner: h5: remove Mali GPU PMU module - memory: omap-gpmc: Fix a couple off by ones - memory: omap-gpmc: Fix build error without CONFIG_OF - memory: fsl-corenet-cf: Fix handling of platform_get_irq() error - arm64: dts: imx8mq: Add missing interrupts to GPC - arm64: dts: qcom: msm8916: Remove one more thermal trip point unit name - arm64: dts: qcom: pm8916: Remove invalid reg size from wcd_codec - arm64: dts: qcom: msm8916: Fix MDP/DSI interrupts - arm64: dts: renesas: r8a77990: Fix MSIOF1 DMA channels - arm64: dts: renesas: r8a774c0: Fix MSIOF1 DMA channels - arm64: dts: actions: limit address range for pinctrl node - ARM: dts: owl-s500: Fix incorrect PPI interrupt specifiers - soc: fsl: qbman: Fix return value on success - ARM: OMAP2+: Restore MPU power domain if cpu_cluster_pm_enter() fails - arm64: dts: zynqmp: Remove additional compatible string for i2c IPs - ARM: dts: meson8: remove two invalid interrupt lines from the GPU node - lightnvm: fix out-of-bounds write to array devices->info[] - powerpc/powernv/dump: Fix race while processing OPAL dump - powerpc/pseries: Avoid using addr_to_pfn in real mode - nvmet: fix uninitialized work for zero kato - NTB: hw: amd: fix an issue about leak system resources - sched/features: Fix !CONFIG_JUMP_LABEL case - perf: correct SNOOPX field offset - i2c: core: Restore acpi_walk_dep_device_list() getting called after registering the ACPI i2c devs - md/bitmap: fix memory leak of temporary bitmap - block: ratelimit handle_bad_sector() message - crypto: ccp - fix error handling - x86/asm: Replace __force_order with a memory clobber - x86/mce: Add Skylake quirk for patrol scrub reported errors - media: firewire: fix memory leak - media: ati_remote: sanity check for both endpoints - media: st-delta: Fix reference count leak in delta_run_work - media: sti: Fix reference count leaks - media: exynos4-is: Fix several reference count leaks due to pm_runtime_get_sync - media: exynos4-is: Fix a reference count leak due to pm_runtime_get_sync - media: exynos4-is: Fix a reference count leak - media: vsp1: Fix runtime PM imbalance on error - media: platform: s3c-camif: Fix runtime PM imbalance on error - media: platform: sti: hva: Fix runtime PM imbalance on error - media: bdisp: Fix runtime PM imbalance on error - media: media/pci: prevent memory leak in bttv_probe - x86/mce: Make mce_rdmsrl() panic on an inaccessible MSR - media: uvcvideo: Ensure all probed info is returned to v4l2 - mmc: sdio: Check for CISTPL_VERS_1 buffer size - media: saa7134: avoid a shift overflow - media: venus: fixes for list corruption - fs: dlm: fix configfs memory leak - media: venus: core: Fix runtime PM imbalance in venus_probe - ntfs: add check for mft record size in superblock - ip_gre: set dev->hard_header_len and dev->needed_headroom properly - mac80211: handle lack of sband->bitrates in rates - PM: hibernate: remove the bogus call to get_gendisk() in software_resume() - scsi: mvumi: Fix error return in mvumi_io_attach() - scsi: target: core: Add CONTROL field for trace events - mic: vop: copy data to kernel space then write to io memory - misc: vop: add round_up(x,4) for vring_size to avoid kernel panic - usb: dwc3: Add splitdisable quirk for Hisilicon Kirin Soc - usb: gadget: function: printer: fix use-after-free in __lock_acquire - udf: Limit sparing table size - udf: Avoid accessing uninitialized data on failed inode read - rtw88: increse the size of rx buffer size - USB: cdc-acm: handle broken union descriptors - usb: dwc3: simple: add support for Hikey 970 - can: flexcan: flexcan_chip_stop(): add error handling and propagate error value - ath9k: hif_usb: fix race condition between usb_get_urb() and usb_kill_anchored_urbs() - drm/panfrost: add amlogic reset quirk callback - bpf: Limit caller's stack depth 256 for subprogs with tailcalls - misc: rtsx: Fix memory leak in rtsx_pci_probe - reiserfs: only call unlock_new_inode() if I_NEW - opp: Prevent memory leak in dev_pm_opp_attach_genpd() - xfs: make sure the rt allocator doesn't run off the end - usb: ohci: Default to per-port over-current protection - Bluetooth: Only mark socket zapped after unlocking - drm/msm/a6xx: fix a potential overflow issue - iomap: fix WARN_ON_ONCE() from unprivileged users - scsi: ibmvfc: Fix error return in ibmvfc_probe() - scsi: qla2xxx: Warn if done() or free() are called on an already freed srb - selftests/bpf: Fix test_sysctl_loop{1, 2} failure due to clang change - brcmsmac: fix memory leak in wlc_phy_attach_lcnphy - rtl8xxxu: prevent potential memory leak - Fix use after free in get_capset_info callback. - HID: ite: Add USB id match for Acer One S1003 keyboard dock - scsi: qedf: Return SUCCESS if stale rport is encountered - scsi: qedi: Protect active command list to avoid list corruption - scsi: qedi: Fix list_del corruption while removing active I/O - fbmem: add margin check to fb_check_caps() - tty: ipwireless: fix error handling - Bluetooth: btusb: Fix memleak in btusb_mtk_submit_wmt_recv_urb - ipvs: Fix uninit-value in do_ip_vs_set_ctl() - reiserfs: Fix memory leak in reiserfs_parse_options() - mwifiex: don't call del_timer_sync() on uninitialized timer - ALSA: hda/ca0132 - Add AE-7 microphone selection commands. - ALSA: hda/ca0132 - Add new quirk ID for SoundBlaster AE-7. - scsi: smartpqi: Avoid crashing kernel for controller issues - brcm80211: fix possible memleak in brcmf_proto_msgbuf_attach - usb: core: Solve race condition in anchor cleanup functions - scsi: ufs: ufs-qcom: Fix race conditions caused by ufs_qcom_testbus_config() - dmaengine: dw: Add DMA-channels mask cell support - dmaengine: dw: Activate FIFO-mode for memory peripherals only - ath10k: check idx validity in __ath10k_htt_rx_ring_fill_n() - net: korina: cast KSEG0 address to pointer in kfree - s390/qeth: don't let HW override the configured port role - tty: serial: lpuart: fix lpuart32_write usage - tty: serial: fsl_lpuart: fix lpuart32_poll_get_char - usb: cdc-acm: add quirk to blacklist ETAS ES58X devices - USB: cdc-wdm: Make wdm_flush() interruptible and add wdm_fsync(). - usb: cdns3: gadget: free interrupt after gadget has deleted - eeprom: at25: set minimum read/write access stride to 1 - usb: gadget: f_ncm: allow using NCM in SuperSpeed Plus gadgets. - Linux 5.4.73 * Focal update: v5.4.72 upstream stable release (LP: #1902111) - perf cs-etm: Move definition of 'traceid_list' global variable from header file - btrfs: don't pass system_chunk into can_overcommit - btrfs: take overcommit into account in inc_block_group_ro - ARM: 8939/1: kbuild: use correct nm executable - ACPI: Always build evged in - Bluetooth: Consolidate encryption handling in hci_encrypt_cfm - Bluetooth: Fix update of connection state in `hci_encrypt_cfm` - Bluetooth: Disconnect if E0 is used for Level 4 - media: usbtv: Fix refcounting mixup - USB: serial: option: add Cellient MPL200 card - USB: serial: option: Add Telit FT980-KS composition - staging: comedi: check validity of wMaxPacketSize of usb endpoints found - USB: serial: pl2303: add device-id for HP GC device - USB: serial: ftdi_sio: add support for FreeCalypso JTAG+UART adapters - reiserfs: Initialize inode keys properly - reiserfs: Fix oops during mount - xen/events: don't use chip_data for legacy IRQs - crypto: bcm - Verify GCM/CCM key length in setkey - crypto: qat - check cipher length for aead AES-CBC-HMAC-SHA - Linux 5.4.72 * Focal update: v5.4.71 upstream stable release (LP: #1902110) - fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h - Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts - fbcon: Fix global-out-of-bounds read in fbcon_get_font() - Revert "ravb: Fixed to be able to unload modules" - io_uring: Fix resource leaking when kill the process - io_uring: Fix missing smp_mb() in io_cancel_async_work() - io_uring: Fix remove irrelevant req from the task_list - io_uring: Fix double list add in io_queue_async_work() - net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key() - drm/nouveau/mem: guard against NULL pointer access in mem_del - vhost: Don't call access_ok() when using IOTLB - vhost: Use vhost_get_used_size() in vhost_vring_set_addr() - usermodehelper: reset umask to default before executing user process - Platform: OLPC: Fix memleak in olpc_ec_probe - platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting 1 on the HP Pavilion 11 x360 - platform/x86: thinkpad_acpi: initialize tp_nvram_state variable - bpf: Fix sysfs export of empty BTF section - bpf: Prevent .BTF section elimination - platform/x86: intel-vbtn: Switch to an allow-list for SW_TABLET_MODE reporting - platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse - driver core: Fix probe_count imbalance in really_probe() - perf test session topology: Fix data path - perf top: Fix stdio interface input handling with glibc 2.28+ - i2c: i801: Exclude device from suspend direct complete optimization - arm64: dts: stratix10: add status to qspi dts node - Btrfs: send, allow clone operations within the same file - Btrfs: send, fix emission of invalid clone operations within the same file - btrfs: volumes: Use more straightforward way to calculate map length - btrfs: Ensure we trim ranges across block group boundary - btrfs: fix RWF_NOWAIT write not failling when we need to cow - btrfs: allow btrfs_truncate_block() to fallback to nocow for data space reservation - nvme-core: put ctrl ref when module ref get fail - macsec: avoid use-after-free in macsec_handle_frame() - mm/khugepaged: fix filemap page_to_pgoff(page) != offset - net: introduce helper sendpage_ok() in include/linux/net.h - tcp: use sendpage_ok() to detect misused .sendpage - nvme-tcp: check page by sendpage_ok() before calling kernel_sendpage() - xfrmi: drop ignore_df check before updating pmtu - cifs: Fix incomplete memory allocation on setxattr path - i2c: meson: fix clock setting overwrite - i2c: meson: fixup rate calculation with filter delay - i2c: owl: Clear NACK and BUS error bits - sctp: fix sctp_auth_init_hmacs() error path - team: set dev->needed_headroom in team_setup_by_port() - net: team: fix memory leak in __team_options_register - openvswitch: handle DNAT tuple collision - drm/amdgpu: prevent double kfree ttm->sg - iommu/vt-d: Fix lockdep splat in iommu_flush_dev_iotlb() - xfrm: clone XFRMA_SET_MARK in xfrm_do_migrate - xfrm: clone XFRMA_REPLAY_ESN_VAL in xfrm_do_migrate - xfrm: clone XFRMA_SEC_CTX in xfrm_do_migrate - xfrm: clone whole liftime_cur structure in xfrm_do_migrate - net: stmmac: removed enabling eee in EEE set callback - platform/x86: fix kconfig dependency warning for FUJITSU_LAPTOP - xfrm: Use correct address family in xfrm_state_find - iavf: use generic power management - iavf: Fix incorrect adapter get in iavf_resume - net: ethernet: cavium: octeon_mgmt: use phy_start and phy_stop - bonding: set dev->needed_headroom in bond_setup_by_slave() - mdio: fix mdio-thunder.c dependency & build error - mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()'s error path - r8169: fix RTL8168f/RTL8411 EPHY config - net: usb: ax88179_178a: fix missing stop entry in driver_info - virtio-net: don't disable guest csum when disable LRO - net/mlx5: Avoid possible free of command entry while timeout comp handler - net/mlx5: Fix request_irqs error flow - net/mlx5e: Add resiliency in Striding RQ mode for packets larger than MTU - net/mlx5e: Fix VLAN cleanup flow - net/mlx5e: Fix VLAN create flow - rxrpc: Fix rxkad token xdr encoding - rxrpc: Downgrade the BUG() for unsupported token type in rxrpc_read() - rxrpc: Fix some missing _bh annotations on locking conn->state_lock - rxrpc: The server keyring isn't network-namespaced - rxrpc: Fix server keyring leak - perf: Fix task_function_call() error handling - mmc: core: don't set limits.discard_granularity as 0 - mm: khugepaged: recalculate min_free_kbytes after memory hotplug as expected by khugepaged - tcp: fix receive window update in tcp_add_backlog() - net/core: check length before updating Ethertype in skb_mpls_{push,pop} - net/tls: race causes kernel panic - net/mlx5e: Fix driver's declaration to support GRE offload - Input: ati_remote2 - add missing newlines when printing module parameters - net: usb: rtl8150: set random MAC address when set_ethernet_addr() fails - net_sched: defer tcf_idr_insert() in tcf_action_init_1() - net_sched: commit action insertions together - Linux 5.4.71 * kci_test_encap_fou() in rtnetlink.sh from kselftests/net failed with "FAIL: can't add fou port 7777, skipping test" (LP: #1891421) - selftests: rtnetlink: load fou module for kci_test_encap_fou() test * alsa/hda/realtek - The front Mic on a HP machine doesn't work (LP: #1899508) - ALSA: hda/realtek - The front Mic on a HP machine doesn't work * Enable brightness control on HP DreamColor panel (LP: #1898865) - drm/i915/dpcd_bl: Unbreak enable_dpcd_backlight modparam - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD quirk - SAUCE: drm/dp: HP DreamColor panel brigntness fix * Fix non-working Intel NVMe after S3 (LP: #1900847) - SAUCE: PCI: Enable ACS quirk on all CML root ports * bcache: Issues with large IO wait in bch_mca_scan() when shrinker is enabled (LP: #1898786) - bcache: remove member accessed from struct btree - bcache: reap c->btree_cache_freeable from the tail in bch_mca_scan() - bcache: reap from tail of c->btree_cache in bch_mca_scan() * Improve descriptions for XFAIL cases in kselftests/net/psock_snd (LP: #1900088) - selftests/net: improve descriptions for XFAIL cases in psock_snd.sh * ceph: fix inode number handling on arches with 32-bit ino_t (LP: #1899582) - ceph: fix inode number handling on arches with 32-bit ino_t * Fix system reboot when disconnecting WiFi (LP: #1899726) - iwlwifi: msix: limit max RX queues for 9000 family * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586) - ALSA: hda: fix jack detection with Realtek codecs when in D3 * Focal update: v5.4.70 upstream stable release (LP: #1900632) - btrfs: fix filesystem corruption after a device replace - mmc: sdhci: Workaround broken command queuing on Intel GLK based IRBIS models - USB: gadget: f_ncm: Fix NDP16 datagram validation - gpio: siox: explicitly support only threaded irqs - gpio: mockup: fix resource leak in error path - gpio: tc35894: fix up tc35894 interrupt configuration - clk: socfpga: stratix10: fix the divider for the emac_ptp_free_clk - vsock/virtio: add transport parameter to the virtio_transport_reset_no_sock() - net: virtio_vsock: Enhance connection semantics - xfs: trim IO to found COW extent limit - Input: i8042 - add nopnp quirk for Acer Aspire 5 A515 - iio: adc: qcom-spmi-adc5: fix driver name - ftrace: Move RCU is watching check after recursion check - memstick: Skip allocating card when removing host - drm/amdgpu: restore proper ref count in amdgpu_display_crtc_set_config - clocksource/drivers/timer-gx6605s: Fixup counter reload - libbpf: Remove arch-specific include path in Makefile - drivers/net/wan/hdlc_fr: Add needed_headroom for PVC devices - drm/sun4i: mixer: Extend regmap max_register - net: dec: de2104x: Increase receive ring size for Tulip - rndis_host: increase sleep time in the query-response loop - nvme-core: get/put ctrl and transport module in nvme_dev_open/release() - fuse: fix the ->direct_IO() treatment of iov_iter - drivers/net/wan/lapbether: Make skb->protocol consistent with the header - drivers/net/wan/hdlc: Set skb->protocol before transmitting - mac80211: Fix radiotap header channel flag for 6GHz band - mac80211: do not allow bigger VHT MPDUs than the hardware supports - tracing: Make the space reserved for the pid wider - tools/io_uring: fix compile breakage - spi: fsl-espi: Only process interrupts for expected events - nvme-pci: fix NULL req in completion handler - nvme-fc: fail new connections to a deleted host or remote port - gpio: sprd: Clear interrupt when setting the type as edge - phy: ti: am654: Fix a leak in serdes_am654_probe() - pinctrl: mvebu: Fix i2c sda definition for 98DX3236 - nfs: Fix security label length not being reset - clk: tegra: Always program PLL_E when enabled - clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED - iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate() - gpio/aspeed-sgpio: enable access to all 80 input & output sgpios - gpio/aspeed-sgpio: don't enable all interrupts by default - gpio: aspeed: fix ast2600 bank properties - i2c: cpm: Fix i2c_ram structure - Input: trackpoint - enable Synaptics trackpoints - scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting - random32: Restore __latent_entropy attribute on net_rand_state - block/diskstats: more accurate approximation of io_ticks for slow disks - mm: replace memmap_context by meminit_context - mm: don't rely on system state to detect hot-plug operations - nvme: Cleanup and rename nvme_block_nr() - nvme: Introduce nvme_lba_to_sect() - nvme: consolidate chunk_sectors settings - epoll: do not insert into poll queues until all sanity checks are done - epoll: replace ->visited/visited_list with generation count - epoll: EPOLL_CTL_ADD: close the race in decision to take fast path - ep_create_wakeup_source(): dentry name can change under you... - netfilter: ctnetlink: add a range check for l3/l4 protonum - Linux 5.4.70 * Focal update: v5.4.69 upstream stable release (LP: #1900624) - kernel/sysctl-test: Add null pointer test for sysctl.c:proc_dointvec() - selinux: allow labeling before policy is loaded - media: mc-device.c: fix memleak in media_device_register_entity - drm/amd/display: Do not double-buffer DTO adjustments - drm/amdkfd: Fix race in gfx10 context restore handler - dma-fence: Serialise signal enabling (dma_fence_enable_sw_signaling) - scsi: qla2xxx: Add error handling for PLOGI ELS passthrough - ath10k: fix array out-of-bounds access - ath10k: fix memory leak for tpc_stats_final - PCI/IOV: Serialize sysfs sriov_numvfs reads vs writes - mm: fix double page fault on arm64 if PTE_AF is cleared - scsi: aacraid: fix illegal IO beyond last LBA - m68k: q40: Fix info-leak in rtc_ioctl - xfs: fix inode fork extent count overflow - gma/gma500: fix a memory disclosure bug due to uninitialized bytes - ASoC: kirkwood: fix IRQ error handling - soundwire: intel/cadence: fix startup sequence - media: smiapp: Fix error handling at NVM reading - drm/amd/display: Free gamma after calculating legacy transfer function - xfs: properly serialise fallocate against AIO+DIO - leds: mlxreg: Fix possible buffer overflow - dm table: do not allow request-based DM to stack on partitions - PM / devfreq: tegra30: Fix integer overflow on CPU's freq max out - scsi: fnic: fix use after free - powerpc/64s: Always disable branch profiling for prom_init.o - net: silence data-races on sk_backlog.tail - dax: Fix alloc_dax_region() compile warning - iomap: Fix overflow in iomap_page_mkwrite - f2fs: avoid kernel panic on corruption test - clk/ti/adpll: allocate room for terminating null - drm/amdgpu/powerplay: fix AVFS handling with custom powerplay table - ice: Fix to change Rx/Tx ring descriptor size via ethtool with DCBx - mtd: cfi_cmdset_0002: don't free cfi->cfiq in error path of cfi_amdstd_setup() - mfd: mfd-core: Protect against NULL call-back function pointer - drm/amdgpu/powerplay/smu7: fix AVFS handling with custom powerplay table - tpm_crb: fix fTPM on AMD Zen+ CPUs - tracing: Verify if trace array exists before destroying it. - tracing: Adding NULL checks for trace_array descriptor pointer - bcache: fix a lost wake-up problem caused by mca_cannibalize_lock - dmaengine: mediatek: hsdma_probe: fixed a memory leak when devm_request_irq fails - x86/kdump: Always reserve the low 1M when the crashkernel option is specified - RDMA/qedr: Fix potential use after free - RDMA/i40iw: Fix potential use after free - PCI: Avoid double hpmemsize MMIO window assignment - fix dget_parent() fastpath race - xfs: fix attr leaf header freemap.size underflow - RDMA/iw_cgxb4: Fix an error handling path in 'c4iw_connect()' - ubi: Fix producing anchor PEBs - mmc: core: Fix size overflow for mmc partitions - gfs2: clean up iopen glock mess in gfs2_create_inode - scsi: pm80xx: Cleanup command when a reset times out - mt76: do not use devm API for led classdev - mt76: add missing locking around ampdu action - debugfs: Fix !DEBUG_FS debugfs_create_automount - SUNRPC: Capture completion of all RPC tasks - CIFS: Use common error handling code in smb2_ioctl_query_info() - CIFS: Properly process SMB3 lease breaks - f2fs: stop GC when the victim becomes fully valid - ASoC: max98090: remove msleep in PLL unlocked workaround - xtensa: fix system_call interaction with ptrace - s390: avoid misusing CALL_ON_STACK for task stack setup - xfs: fix realtime file data space leak - drm/amdgpu: fix calltrace during kmd unload(v3) - arm64: insn: consistently handle exit text - selftests/bpf: De-flake test_tcpbpf - kernel/notifier.c: intercept duplicate registrations to avoid infinite loops - kernel/sys.c: avoid copying possible padding bytes in copy_to_user - KVM: arm/arm64: vgic: Fix potential double free dist->spis in __kvm_vgic_destroy() - module: Remove accidental change of module_enable_x() - xfs: fix log reservation overflows when allocating large rt extents - ALSA: hda: enable regmap internal locking - tipc: fix link overflow issue at socket shutdown - vcc_seq_next should increase position index - neigh_stat_seq_next() should increase position index - rt_cpu_seq_next should increase position index - ipv6_route_seq_next should increase position index - drm/mcde: Handle pending vblank while disabling display - seqlock: Require WRITE_ONCE surrounding raw_seqcount_barrier - drm/scheduler: Avoid accessing freed bad job. - media: ti-vpe: cal: Restrict DMA to avoid memory corruption - opp: Replace list_kref with a local counter - scsi: qla2xxx: Fix stuck session in GNL - sctp: move trace_sctp_probe_path into sctp_outq_sack - ACPI: EC: Reference count query handlers under lock - scsi: ufs: Make ufshcd_add_command_trace() easier to read - scsi: ufs: Fix a race condition in the tracing code - drm/amd/display: Initialize DSC PPS variables to 0 - i2c: tegra: Prevent interrupt triggering after transfer timeout - btrfs: tree-checker: Check leaf chunk item size - dmaengine: zynqmp_dma: fix burst length configuration - s390/cpum_sf: Use kzalloc and minor changes - nfsd: Fix a soft lockup race in nfsd_file_mark_find_or_create() - powerpc/eeh: Only dump stack once if an MMIO loop is detected - Bluetooth: btrtl: Use kvmalloc for FW allocations - tracing: Set kernel_stack's caller size properly - ARM: 8948/1: Prevent OOB access in stacktrace - ar5523: Add USB ID of SMCWUSBT-G2 wireless adapter - ceph: ensure we have a new cap before continuing in fill_inode - selftests/ftrace: fix glob selftest - tools/power/x86/intel_pstate_tracer: changes for python 3 compatibility - Bluetooth: Fix refcount use-after-free issue - mm/swapfile.c: swap_next should increase position index - mm: pagewalk: fix termination condition in walk_pte_range() - Bluetooth: prefetch channel before killing sock - ALSA: hda: Clear RIRB status before reading WP - skbuff: fix a data race in skb_queue_len() - nfsd: Fix a perf warning - drm/amd/display: fix workaround for incorrect double buffer register for DLG ADL and TTU - audit: CONFIG_CHANGE don't log internal bookkeeping as an event - selinux: sel_avc_get_stat_idx should increase position index - drm/omap: fix possible object reference leak - locking/lockdep: Decrement IRQ context counters when removing lock chain - clk: stratix10: use do_div() for 64-bit calculation - crypto: chelsio - This fixes the kernel panic which occurs during a libkcapi test - mt76: clear skb pointers from rx aggregation reorder buffer during cleanup - mt76: fix handling full tx queues in mt76_dma_tx_queue_skb_raw - ALSA: usb-audio: Don't create a mixer element with bogus volume range - perf test: Fix test trace+probe_vfs_getname.sh on s390 - RDMA/rxe: Fix configuration of atomic queue pair attributes - KVM: x86: fix incorrect comparison in trace event - KVM: nVMX: Hold KVM's srcu lock when syncing vmcs12->shadow - dmaengine: stm32-mdma: use vchan_terminate_vdesc() in .terminate_all - media: staging/imx: Missing assignment in imx_media_capture_device_register() - x86/pkeys: Add check for pkey "overflow" - bpf: Remove recursion prevention from rcu free callback - dmaengine: stm32-dma: use vchan_terminate_vdesc() in .terminate_all - dmaengine: tegra-apb: Prevent race conditions on channel's freeing - soundwire: bus: disable pm_runtime in sdw_slave_delete - drm/amd/display: dal_ddc_i2c_payloads_create can fail causing panic - drm/omap: dss: Cleanup DSS ports on initialisation failure - iavf: use tc_cls_can_offload_and_chain0() instead of chain check - firmware: arm_sdei: Use cpus_read_lock() to avoid races with cpuhp - random: fix data races at timer_rand_state - bus: hisi_lpc: Fixup IO ports addresses to avoid use-after-free in host removal - ASoC: SOF: ipc: check ipc return value before data copy - media: go7007: Fix URB type for interrupt handling - Bluetooth: guard against controllers sending zero'd events - timekeeping: Prevent 32bit truncation in scale64_check_overflow() - powerpc/book3s64: Fix error handling in mm_iommu_do_alloc() - drm/amd/display: fix image corruption with ODM 2:1 DSC 2 slice - ext4: fix a data race at inode->i_disksize - perf jevents: Fix leak of mapfile memory - mm: avoid data corruption on CoW fault into PFN-mapped VMA - drm/amdgpu: increase atombios cmd timeout - ARM: OMAP2+: Handle errors for cpu_pm - clk: imx: Fix division by zero warning on pfdv2 - cpu-topology: Fix the potential data corruption - s390/irq: replace setup_irq() by request_irq() - perf cs-etm: Swap packets for instruction samples - perf cs-etm: Correct synthesizing instruction samples - ath10k: use kzalloc to read for ath10k_sdio_hif_diag_read - scsi: aacraid: Disabling TM path and only processing IOP reset - Bluetooth: L2CAP: handle l2cap config request during open state - media: tda10071: fix unsigned sign extension overflow - tty: sifive: Finish transmission before changing the clock - xfs: don't ever return a stale pointer from __xfs_dir3_free_read - xfs: mark dir corrupt when lookup-by-hash fails - ext4: mark block bitmap corrupted when found instead of BUGON - tpm: ibmvtpm: Wait for buffer to be set before proceeding - rtc: sa1100: fix possible race condition - rtc: ds1374: fix possible race condition - nfsd: Don't add locks to closed or closing open stateids - RDMA/cm: Remove a race freeing timewait_info - intel_th: Disallow multi mode on devices where it's broken - KVM: PPC: Book3S HV: Treat TM-related invalid form instructions on P9 like the valid ones - drm/msm: fix leaks if initialization fails - drm/msm/a5xx: Always set an OPP supported hardware value - tracing: Use address-of operator on section symbols - thermal: rcar_thermal: Handle probe error gracefully - KVM: LAPIC: Mark hrtimer for period or oneshot mode to expire in hard interrupt context - perf parse-events: Fix 3 use after frees found with clang ASAN - btrfs: do not init a reloc root if we aren't relocating - btrfs: free the reloc_control in a consistent way - r8169: improve RTL8168b FIFO overflow workaround - serial: 8250_port: Don't service RX FIFO if throttled - serial: 8250_omap: Fix sleeping function called from invalid context during probe - serial: 8250: 8250_omap: Terminate DMA before pushing data on RX timeout - perf cpumap: Fix snprintf overflow check - net: axienet: Convert DMA error handler to a work queue - net: axienet: Propagate failure of DMA descriptor setup - cpufreq: powernv: Fix frame-size-overflow in powernv_cpufreq_work_fn - tools: gpio-hammer: Avoid potential overflow in main - exec: Add exec_update_mutex to replace cred_guard_mutex - exec: Fix a deadlock in strace - selftests/ptrace: add test cases for dead-locks - kernel/kcmp.c: Use new infrastructure to fix deadlocks in execve - proc: Use new infrastructure to fix deadlocks in execve - proc: io_accounting: Use new infrastructure to fix deadlocks in execve - perf: Use new infrastructure to fix deadlocks in execve - nvme-multipath: do not reset on unknown status - nvme: Fix ctrl use-after-free during sysfs deletion - nvme: Fix controller creation races with teardown flow - brcmfmac: Fix double freeing in the fmac usb data path - xfs: prohibit fs freezing when using empty transactions - RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices - IB/iser: Always check sig MR before putting it to the free pool - scsi: hpsa: correct race condition in offload enabled - SUNRPC: Fix a potential buffer overflow in 'svc_print_xprts()' - svcrdma: Fix leak of transport addresses - netfilter: nf_tables: silence a RCU-list warning in nft_table_lookup() - PCI: Use ioremap(), not phys_to_virt() for platform ROM - ubifs: ubifs_jnl_write_inode: Fix a memory leak bug - ubifs: ubifs_add_orphan: Fix a memory leak bug - ubifs: Fix out-of-bounds memory access caused by abnormal value of node_len - ALSA: usb-audio: Fix case when USB MIDI interface has more than one extra endpoint descriptor - PCI: pciehp: Fix MSI interrupt race - NFS: Fix races nfs_page_group_destroy() vs nfs_destroy_unlinked_subrequests() - drm/amdgpu/vcn2.0: stall DPG when WPTR/RPTR reset - powerpc/perf: Implement a global lock to avoid races between trace, core and thread imc events. - mm/kmemleak.c: use address-of operator on section symbols - mm/filemap.c: clear page error before actual read - mm/swapfile: fix data races in try_to_unuse() - mm/vmscan.c: fix data races using kswapd_classzone_idx - SUNRPC: Don't start a timer on an already queued rpc task - nvmet-rdma: fix double free of rdma queue - workqueue: Remove the warning in wq_worker_sleeping() - drm/amdgpu/sriov add amdgpu_amdkfd_pre_reset in gpu reset - mm/mmap.c: initialize align_offset explicitly for vm_unmapped_area - ALSA: hda: Skip controller resume if not needed - scsi: qedi: Fix termination timeouts in session logout - serial: uartps: Wait for tx_empty in console setup - btrfs: fix setting last_trans for reloc roots - KVM: Remove CREATE_IRQCHIP/SET_PIT2 race - perf stat: Force error in fallback on :k events - bdev: Reduce time holding bd_mutex in sync in blkdev_close() - drivers: char: tlclk.c: Avoid data race between init and interrupt handler - KVM: arm64: vgic-v3: Retire all pending LPIs on vcpu destroy - KVM: arm64: vgic-its: Fix memory leak on the error path of vgic_add_lpi() - net: openvswitch: use u64 for meter bucket - scsi: aacraid: Fix error handling paths in aac_probe_one() - staging:r8188eu: avoid skb_clone for amsdu to msdu conversion - sparc64: vcc: Fix error return code in vcc_probe() - arm64: cpufeature: Relax checks for AArch32 support at EL[0-2] - sched/fair: Eliminate bandwidth race between throttling and distribution - dpaa2-eth: fix error return code in setup_dpni() - dt-bindings: sound: wm8994: Correct required supplies based on actual implementaion - devlink: Fix reporter's recovery condition - atm: fix a memory leak of vcc->user_back - media: venus: vdec: Init registered list unconditionally - perf mem2node: Avoid double free related to realloc - mm/slub: fix incorrect interpretation of s->offset - i2c: tegra: Restore pinmux on system resume - power: supply: max17040: Correct voltage reading - phy: samsung: s5pv210-usb2: Add delay after reset - Bluetooth: Handle Inquiry Cancel error after Inquiry Complete - USB: EHCI: ehci-mv: fix error handling in mv_ehci_probe() - KVM: x86: handle wrap around 32-bit address space - tipc: fix memory leak in service subscripting - tty: serial: samsung: Correct clock selection logic - ALSA: hda: Fix potential race in unsol event handler - drm/exynos: dsi: Remove bridge node reference in error handling path in probe function - ipmi:bt-bmc: Fix error handling and status check - powerpc/traps: Make unrecoverable NMIs die instead of panic - svcrdma: Fix backchannel return code - fuse: don't check refcount after stealing page - fuse: update attr_version counter on fuse_notify_inval_inode() - USB: EHCI: ehci-mv: fix less than zero comparison of an unsigned int - coresight: etm4x: Fix use-after-free of per-cpu etm drvdata - arm64: acpi: Make apei_claim_sea() synchronise with APEI's irq work - scsi: cxlflash: Fix error return code in cxlflash_probe() - arm64/cpufeature: Drop TraceFilt feature exposure from ID_DFR0 register - drm/amdkfd: fix restore worker race condition - e1000: Do not perform reset in reset_task if we are already down - drm/nouveau/debugfs: fix runtime pm imbalance on error - drm/nouveau: fix runtime pm imbalance on error - drm/nouveau/dispnv50: fix runtime pm imbalance on error - printk: handle blank console arguments passed in. - usb: dwc3: Increase timeout for CmdAct cleared by device controller - btrfs: don't force read-only after error in drop snapshot - btrfs: fix double __endio_write_update_ordered in direct I/O - gpio: rcar: Fix runtime PM imbalance on error - vfio/pci: fix memory leaks of eventfd ctx - KVM: PPC: Book3S HV: Close race with page faults around memslot flushes - perf evsel: Fix 2 memory leaks - perf trace: Fix the selection for architectures to generate the errno name tables - perf stat: Fix duration_time value for higher intervals - perf util: Fix memory leak of prefix_if_not_in - perf metricgroup: Free metric_events on error - perf kcore_copy: Fix module map when there are no modules loaded - PCI: tegra194: Fix runtime PM imbalance on error - ASoC: img-i2s-out: Fix runtime PM imbalance on error - wlcore: fix runtime pm imbalance in wl1271_tx_work - wlcore: fix runtime pm imbalance in wlcore_regdomain_config - mtd: rawnand: gpmi: Fix runtime PM imbalance on error - mtd: rawnand: omap_elm: Fix runtime PM imbalance on error - PCI: tegra: Fix runtime PM imbalance on error - ceph: fix potential race in ceph_check_caps - mm/swap_state: fix a data race in swapin_nr_pages - mm: memcontrol: fix stat-corrupting race in charge moving - rapidio: avoid data race between file operation callbacks and mport_cdev_add(). - mtd: parser: cmdline: Support MTD names containing one or more colons - x86/speculation/mds: Mark mds_user_clear_cpu_buffers() __always_inline - NFS: nfs_xdr_status should record the procedure name - vfio/pci: Clear error and request eventfd ctx after releasing - cifs: Fix double add page to memcg when cifs_readpages - nvme: fix possible deadlock when I/O is blocked - mac80211: skip mpath lookup also for control port tx - scsi: libfc: Handling of extra kref - scsi: libfc: Skip additional kref updating work event - selftests/x86/syscall_nt: Clear weird flags after each test - vfio/pci: fix racy on error and request eventfd ctx - btrfs: qgroup: fix data leak caused by race between writeback and truncate - perf tests: Fix test 68 zstd compression for s390 - scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure - ubi: fastmap: Free unused fastmap anchor peb during detach - mt76: fix LED link time failure - opp: Increase parsed_static_opps in _of_add_opp_table_v1() - perf parse-events: Use strcmp() to compare the PMU name - ALSA: hda: Always use jackpoll helper for jack update after resume - ALSA: hda: Workaround for spurious wakeups on some Intel platforms - net: openvswitch: use div_u64() for 64-by-32 divisions - nvme: explicitly update mpath disk capacity on revalidation - device_cgroup: Fix RCU list debugging warning - ASoC: pcm3168a: ignore 0 Hz settings - ASoC: wm8994: Skip setting of the WM8994_MICBIAS register for WM1811 - ASoC: wm8994: Ensure the device is resumed in wm89xx_mic_detect functions - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN Converter9 2-in-1 - RISC-V: Take text_mutex in ftrace_init_nop() - i2c: aspeed: Mask IRQ status to relevant bits - s390/init: add missing __init annotations - lockdep: fix order in trace_hardirqs_off_caller() - EDAC/ghes: Check whether the driver is on the safe list correctly - drm/amdkfd: fix a memory leak issue - drm/amd/display: update nv1x stutter latencies - drm/amdgpu/dc: Require primary plane to be enabled whenever the CRTC is - objtool: Fix noreturn detection for ignored functions - ieee802154: fix one possible memleak in ca8210_dev_com_init - ieee802154/adf7242: check status of adf7242_read_reg - clocksource/drivers/h8300_timer8: Fix wrong return value in h8300_8timer_init() - batman-adv: bla: fix type misuse for backbone_gw hash indexing - atm: eni: fix the missed pci_disable_device() for eni_init_one() - batman-adv: mcast/TT: fix wrongly dropped or rerouted packets - netfilter: conntrack: nf_conncount_init is failing with IPv6 disabled - mac802154: tx: fix use-after-free - bpf: Fix clobbering of r2 in bpf_gen_ld_abs - drm/vc4/vc4_hdmi: fill ASoC card owner - net: qed: Disable aRFS for NPAR and 100G - net: qede: Disable aRFS for NPAR and 100G - net: qed: RDMA personality shouldn't fail VF load - drm/sun4i: sun8i-csc: Secondary CSC register correction - batman-adv: Add missing include for in_interrupt() - nvme-tcp: fix kconfig dependency warning when !CRYPTO - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from LAN - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh - batman-adv: mcast: fix duplicate mcast packets from BLA backbone to mesh - bpf: Fix a rcu warning for bpffs map pretty-print - lib80211: fix unmet direct dependendices config warning when !CRYPTO - ALSA: asihpi: fix iounmap in error handler - regmap: fix page selection for noinc reads - regmap: fix page selection for noinc writes - MIPS: Add the missing 'CPU_1074K' into __get_cpu_type() - regulator: axp20x: fix LDO2/4 description - KVM: x86: Reset MMU context if guest toggles CR4.SMAP or CR4.PKE - KVM: SVM: Add a dedicated INVD intercept routine - mm: validate pmd after splitting - arch/x86/lib/usercopy_64.c: fix __copy_user_flushcache() cache writeback - x86/ioapic: Unbreak check_timer() - scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported - ALSA: usb-audio: Add delay quirk for H570e USB headsets - ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged - ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 - lib/string.c: implement stpcpy - tracing: fix double free - s390/dasd: Fix zero write for FBA devices - kprobes: Fix to check probe enabled before disarm_kprobe_ftrace() - kprobes: tracing/kprobes: Fix to kill kprobes on initmem after boot - btrfs: fix overflow when copying corrupt csums for a message - dmabuf: fix NULL pointer dereference in dma_buf_release() - mm, THP, swap: fix allocating cluster for swapfile by mistake - mm/gup: fix gup_fast with dynamic page table folding - s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl - KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch - dm: fix bio splitting and its bio completion order for regular IO - ata: define AC_ERR_OK - ata: make qc_prep return ata_completion_errors - ata: sata_mv, avoid trigerrable BUG_ON - Linux 5.4.69 * Focal update: v5.4.68 upstream stable release (LP: #1899511) - af_key: pfkey_dump needs parameter validation - ibmvnic fix NULL tx_pools and rx_tools issue at do_reset - ibmvnic: add missing parenthesis in do_reset() - kprobes: fix kill kprobe which has been marked as gone - mm/thp: fix __split_huge_pmd_locked() for migration PMD - act_ife: load meta modules before tcf_idr_check_alloc() - bnxt_en: Avoid sending firmware messages when AER error is detected. - bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task() - cxgb4: fix memory leak during module unload - cxgb4: Fix offset when clearing filter byte counters - geneve: add transport ports in route lookup for geneve - hdlc_ppp: add range checks in ppp_cp_parse_cr() - ip: fix tos reflection in ack and reset packets - ipv4: Initialize flowi4_multipath_hash in data path - ipv4: Update exception handling for multipath routes via same device - ipv6: avoid lockdep issue in fib6_del() - net: bridge: br_vlan_get_pvid_rcu() should dereference the VLAN group under RCU - net: DCB: Validate DCB_ATTR_DCB_BUFFER argument - net: dsa: rtl8366: Properly clear member config - net: Fix bridge enslavement failure - net: ipv6: fix kconfig dependency warning for IPV6_SEG6_HMAC - net/mlx5: Fix FTE cleanup - net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc - net: sctp: Fix IPv6 ancestor_size calc in sctp_copy_descendant - nfp: use correct define to return NONE fec - taprio: Fix allowing too small intervals - tipc: Fix memory leak in tipc_group_create_member() - tipc: fix shutdown() of connection oriented socket - tipc: use skb_unshare() instead in tipc_buf_append() - net/mlx5e: Enable adding peer miss rules only if merged eswitch is supported - net/mlx5e: TLS, Do not expose FPGA TLS counter if not supported - bnxt_en: return proper error codes in bnxt_show_temp - bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex. - net: lantiq: Wake TX queue again - net: lantiq: use netif_tx_napi_add() for TX NAPI - net: lantiq: Use napi_complete_done() - net: lantiq: Disable IRQs only if NAPI gets scheduled - net: phy: Avoid NPD upon phy_detach() when driver is unbound - net: phy: Do not warn in phy_stop() on PHY_DOWN - net: qrtr: check skb_put_padto() return value - net: add __must_check to skb_put_padto() - mm: memcg: fix memcg reclaim soft lockup - iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE - Linux 5.4.68 * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903) - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/ * tc/ebpf: unable to use BPF_FUNC_skb_change_head (LP: #1896504) - net: bpf: Allow TC programs to call BPF_FUNC_skb_change_head * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel (LP: #1897501) - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID 19-15 * Fix broken e1000e device after S3 (LP: #1897755) - SAUCE: e1000e: Increase polling timeout on MDIC ready bit * debian/rules editconfigs does not work on s390x to change s390x only configs (LP: #1863116) - [Packaging] kernelconfig -- only update/edit configurations on architectures we have compiler support * acpi event detection crashes (LP: #1896482) - ACPI: EC: tweak naming in preparation for GpioInt support - ACPI: EC: add support for hardware-reduced systems - ACPI: EC: Avoid passing redundant argument to functions - ACPI: EC: Consolidate event handler installation code * mwifiex stops working after kernel upgrade (LP: #1897299) - mwifiex: Increase AES key storage size to 256 bits * Remove NVMe suspend-to-idle workaround (LP: #1897227) - Revert "UBUTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3" - Revert "UBUNTU: SAUCE: pci: prevent sk hynix nvme from entering D3" * Request for CIFS patches to be available in 5.4 kernel (LP: #1896642) - smb3: remove unused flag passed into close functions - smb3: query attributes on file close * Lenovo ThinkBook 14-IML Touchpad not showing up in /proc/bus/input/devices (LP: #1853277) - i2c: core: Call i2c_acpi_install_space_handler() before i2c_acpi_register_devices() * [Ubuntu 20.10] zPCI DMA tables and bitmap leak on hard unplug (PCI Event 0x0304) (LP: #1896216) - s390/pci: fix leak of DMA tables on hard unplug * Thunderbolt3 daisy chain sometimes doesn't work (LP: #1895606) - thunderbolt: Retry DROM read once if parsing fails * btrfs: trimming a btrfs device which has been shrunk previously fails and fills root disk with garbage data (LP: #1896154) - btrfs: trim: fix underflow in trim length to prevent access beyond device boundary * EFA: add support for 0xefa1 devices (LP: #1896791) - RDMA/efa: Expose maximum TX doorbell batch - RDMA/efa: Expose minimum SQ size - RDMA/efa: User/kernel compatibility handshake mechanism - RDMA/efa: Add EFA 0xefa1 PCI ID * Focal update: v5.4.67 upstream stable release (LP: #1896828) - gfs2: initialize transaction tr_ailX_lists earlier - RDMA/bnxt_re: Restrict the max_gids to 256 - dsa: Allow forwarding of redirected IGMP traffic - net: handle the return value of pskb_carve_frag_list() correctly - hv_netvsc: Remove "unlikely" from netvsc_select_queue - firmware_loader: fix memory leak for paged buffer - NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall - scsi: pm8001: Fix memleak in pm8001_exec_internal_task_abort - scsi: libfc: Fix for double free() - scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery - regulator: pwm: Fix machine constraints application - spi: spi-loopback-test: Fix out-of-bounds read - NFS: Zero-stateid SETATTR should first return delegation - SUNRPC: stop printk reading past end of string - rapidio: Replace 'select' DMAENGINES 'with depends on' - cifs: fix DFS mount with cifsacl/modefromsid - openrisc: Fix cache API compile issue when not inlining - nvme-fc: cancel async events before freeing event struct - nvme-rdma: cancel async events before freeing event struct - nvme-tcp: cancel async events before freeing event struct - block: only call sched requeue_request() for scheduled requests - f2fs: fix indefinite loop scanning for free nid - f2fs: Return EOF on unaligned end of file DIO read - i2c: algo: pca: Reapply i2c bus settings after reset - spi: Fix memory leak on splited transfers - KVM: MIPS: Change the definition of kvm type - clk: davinci: Use the correct size when allocating memory - clk: rockchip: Fix initialization of mux_pll_src_4plls_p - ASoC: qcom: Set card->owner to avoid warnings - ASoC: qcom: common: Fix refcount imbalance on error - powerpc/book3s64/radix: Fix boot failure with large amount of guest memory - ASoC: meson: axg-toddr: fix channel order on g12 platforms - Drivers: hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume() - scsi: libsas: Fix error path in sas_notify_lldd_dev_found() - arm64: Allow CPUs unffected by ARM erratum 1418040 to come in late - Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload - perf test: Fix the "signal" test inline assembly - MIPS: SNI: Fix MIPS_L1_CACHE_SHIFT - perf evlist: Fix cpu/thread map leak - perf parse-event: Fix memory leak in evsel->unit - perf test: Free formats for perf pmu parse test - fbcon: Fix user font detection test at fbcon_resize(). - MIPS: SNI: Fix spurious interrupts - drm/mediatek: Add exception handing in mtk_drm_probe() if component init fail - drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata() - arm64: bpf: Fix branch offset in JIT - iommu/amd: Fix potential @entry null deref - i2c: mxs: use MXS_DMA_CTRL_WAIT4END instead of DMA_CTRL_ACK - riscv: Add sfence.vma after early page table changes - drm/i915: Filter wake_flags passed to default_wake_function - USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook - USB: UAS: fix disconnect by unplugging a hub - usblp: fix race between disconnect() and read() - i2c: i801: Fix resume bug - Revert "ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO" - ALSA: hda: fixup headset for ASUS GX502 laptop - ALSA: hda/realtek - The Mic on a RedmiBook doesn't work - percpu: fix first chunk size calculation for populated bitmap - Input: trackpoint - add new trackpoint variant IDs - Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists - serial: 8250_pci: Add Realtek 816a and 816b - x86/boot/compressed: Disable relocation relaxation - s390/zcrypt: fix kmalloc 256k failure - ehci-hcd: Move include to keep CRC stable - powerpc/dma: Fix dma_map_ops::get_required_mask - selftests/vm: fix display of page size in map_hugetlb - dm/dax: Fix table reference counts - mm/memory_hotplug: drain per-cpu pages again during memory offline - dm: Call proper helper to determine dax support - dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX - Linux 5.4.67 * Focal update: v5.4.67 upstream stable release (LP: #1896828) // Cherry Pick needed for Critical upstream patch for Kernel null pointer dereference - usb-c altmode (LP: #1897963) - usb: typec: ucsi: Prevent mode overrun * Focal update: v5.4.66 upstream stable release (LP: #1896824) - ARM: dts: logicpd-torpedo-baseboard: Fix broken audio - ARM: dts: logicpd-som-lv-baseboard: Fix broken audio - ARM: dts: logicpd-som-lv-baseboard: Fix missing video - regulator: push allocation in regulator_ena_gpio_request() out of lock - regulator: remove superfluous lock in regulator_resolve_coupling() - ARM: dts: socfpga: fix register entry for timer3 on Arria10 - ARM: dts: ls1021a: fix QuadSPI-memory reg range - ARM: dts: imx7ulp: Correct gpio ranges - RDMA/rxe: Fix memleak in rxe_mem_init_user - RDMA/rxe: Drop pointless checks in rxe_init_ports - RDMA/rxe: Fix panic when calling kmem_cache_create() - RDMA/bnxt_re: Do not report transparent vlan from QP1 - drm/sun4i: add missing put_device() call in sun8i_r40_tcon_tv_set_mux() - arm64: dts: imx8mq: Fix TMU interrupt property - drm/sun4i: Fix dsi dcs long write function - iio: adc: mcp3422: fix locking on error path - iio: adc: mcp3422: fix locking scope - scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA - RDMA/core: Fix reported speed and width - scsi: megaraid_sas: Don't call disable_irq from process IRQ poll - scsi: mpt3sas: Don't call disable_irq from IRQ poll handler - soundwire: fix double free of dangling pointer - drm/sun4i: backend: Support alpha property on lowest plane - drm/sun4i: backend: Disable alpha on the lowest plane on the A20 - mmc: sdhci-acpi: Clear amd_sdhci_host on reset - mmc: sdhci-msm: Add retries when all tuning phases are found valid - spi: stm32: Rate-limit the 'Communication suspended' message - nvme-fabrics: allow to queue requests for live queues - spi: stm32: fix pm_runtime_get_sync() error checking - block: Set same_page to false in __bio_try_merge_page if ret is false - IB/isert: Fix unaligned immediate-data handling - ARM: dts: bcm: HR2: Fixed QSPI compatible string - ARM: dts: NSP: Fixed QSPI compatible string - ARM: dts: BCM5301X: Fixed QSPI compatible string - arm64: dts: ns2: Fixed QSPI compatible string - ARC: HSDK: wireup perf irq - dmaengine: acpi: Put the CSRT table after using it - netfilter: conntrack: allow sctp hearbeat after connection re-use - drivers/net/wan/lapbether: Added needed_tailroom - NFC: st95hf: Fix memleak in st95hf_in_send_cmd - firestream: Fix memleak in fs_open - ALSA: hda: Fix 2 channel swapping for Tegra - ALSA: hda/tegra: Program WAKEEN register for Tegra - drivers/dma/dma-jz4780: Fix race condition between probe and irq handler - net: hns3: Fix for geneve tx checksum bug - xfs: fix off-by-one in inode alloc block reservation calculation - drivers/net/wan/lapbether: Set network_header before transmitting - cfg80211: Adjust 6 GHz frequency to channel conversion - xfs: initialize the shortform attr header padding entry - irqchip/eznps: Fix build error for !ARC700 builds - nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu - nvme-fabrics: don't check state NVME_CTRL_NEW for request acceptance - nvme: have nvme_wait_freeze_timeout return if it timed out - nvme-tcp: serialize controller teardown sequences - nvme-tcp: fix timeout handler - nvme-tcp: fix reset hang if controller died in the middle of a reset - nvme-rdma: serialize controller teardown sequences - nvme-rdma: fix timeout handler - nvme-rdma: fix reset hang if controller died in the middle of a reset - nvme-pci: cancel nvme device request before disabling - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for all Saitek X52 devices - HID: microsoft: Add rumble support for the 8bitdo SN30 Pro+ controller - drivers/net/wan/hdlc_cisco: Add hard_header_len - HID: elan: Fix memleak in elan_input_configured - ARC: [plat-hsdk]: Switch ethernet phy-mode to rgmii-id - cpufreq: intel_pstate: Refuse to turn off with HWP enabled - cpufreq: intel_pstate: Fix intel_pstate_get_hwp_max() for turbo disabled - arm64/module: set trampoline section flags regardless of CONFIG_DYNAMIC_FTRACE - ALSA: hda: hdmi - add Rocketlake support - ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled - drm/amdgpu: Fix bug in reporting voltage for CIK - iommu/amd: Do not use IOMMUv2 functionality when SME is active - gcov: Disable gcov build with GCC 10 - iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set - iio: cros_ec: Set Gyroscope default frequency to 25Hz - iio:light:ltr501 Fix timestamp alignment issue. - iio:proximity:mb1232: Fix timestamp alignment and prevent data leak. - iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak. - iio:adc:ti-adc084s021 Fix alignment and data leak issues. - iio:adc:ina2xx Fix timestamp alignment issue. - iio:adc:max1118 Fix alignment of timestamp and data leak issues - iio:adc:ti-adc081c Fix alignment and data leak issues - iio:magnetometer:ak8975 Fix alignment and data leak issues. - iio:light:max44000 Fix timestamp alignment and prevent data leak. - iio:chemical:ccs811: Fix timestamp alignment and prevent data leak. - iio: accel: kxsd9: Fix alignment of local buffer. - iio:accel:mma7455: Fix timestamp alignment and prevent data leak. - iio:accel:mma8452: Fix timestamp alignment and prevent data leak. - staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() - btrfs: require only sector size alignment for parent eb bytenr - btrfs: fix lockdep splat in add_missing_dev - btrfs: fix wrong address when faulting in pages in the search ioctl - kobject: Restore old behaviour of kobject_del(NULL) - regulator: push allocation in regulator_init_coupling() outside of lock - regulator: push allocations in create_regulator() outside of lock - regulator: push allocation in set_consumer_device_supply() out of lock - regulator: plug of_node leak in regulator_register()'s error path - regulator: core: Fix slab-out-of-bounds in regulator_unlock_recursive() - scsi: target: iscsi: Fix data digest calculation - scsi: target: iscsi: Fix hang in iscsit_access_np() when getting tpg->np_login_sem - drm/i915/gvt: do not check len & max_len for lri - drm/tve200: Stabilize enable/disable - drm/msm: Disable preemption on all 5xx targets - mmc: sdio: Use mmc_pre_req() / mmc_post_req() - mmc: sdhci-of-esdhc: Don't walk device-tree on every interrupt - rbd: require global CAP_SYS_ADMIN for mapping and unmapping - RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars - RDMA/mlx4: Read pkey table length instead of hardcoded value - fbcon: remove soft scrollback code - fbcon: remove now unusued 'softback_lines' cursor() argument - vgacon: remove software scrollback support - [Config] updateconfigs for VGACON_SOFT_SCROLLBACK - KVM: VMX: Don't freeze guest when event delivery causes an APIC-access exit - KVM: arm64: Do not try to map PUDs when they are folded into PMD - KVM: fix memory leak in kvm_io_bus_unregister_dev() - debugfs: Fix module state check condition - ARM: dts: vfxxx: Add syscon compatible with OCOTP - video: fbdev: fix OOB read in vga_8planes_imageblit() - staging: greybus: audio: fix uninitialized value issue - phy: qcom-qmp: Use correct values for ipq8074 PCIe Gen2 PHY init - usb: core: fix slab-out-of-bounds Read in read_descriptors - USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter - USB: serial: option: support dynamic Quectel USB compositions - USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules - usb: Fix out of sync data toggle if a configured device is reconfigured - usb: typec: ucsi: acpi: Check the _DEP dependencies - drm/msm/gpu: make ringbuffer readonly - drm/msm: Disable the RPTR shadow - gcov: add support for GCC 10.1 - Linux 5.4.66 -- Stefan Bader Mon, 09 Nov 2020 14:56:24 +0100 linux (5.4.0-54.60) focal; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Introduce the new NVIDIA 455 series (LP: #1902093) - [Packaging] NVIDIA -- Add the NVIDIA 455 driver -- Stefan Bader Thu, 05 Nov 2020 18:03:49 +0100 linux (5.4.0-53.59) focal; urgency=medium * CVE-2020-8694 - powercap: make attributes only readable by root -- Kleber Sacilotto de Souza Wed, 21 Oct 2020 11:00:29 +0200 linux (5.4.0-52.57) focal; urgency=medium * focal/linux: 5.4.0-52.57 -proposed tracker (LP: #1899920) * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490 - Bluetooth: Disable High Speed by default - Bluetooth: MGMT: Fix not checking if BT_HS is enabled - [Config] Disable BlueZ highspeed support * CVE-2020-12351 - Bluetooth: L2CAP: Fix calling sk_filter on non-socket based channel * CVE-2020-12352 - Bluetooth: A2MP: Fix not initializing all members -- Stefan Bader Thu, 15 Oct 2020 12:28:28 +0200 linux (5.4.0-51.56) focal; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions -- Kleber Sacilotto de Souza Mon, 05 Oct 2020 15:34:26 +0200 linux (5.4.0-50.55) focal; urgency=medium * CVE-2020-16119 - SAUCE: dccp: avoid double free of ccid on child socket * CVE-2020-16120 - Revert "UBUNTU: SAUCE: overlayfs: ensure mounter privileges when reading directories" - ovl: pass correct flags for opening real directory - ovl: switch to mounter creds in readdir - ovl: verify permissions in ovl_path_open() - ovl: call secutiry hook in ovl_real_ioctl() - ovl: check permission to open real file -- Thadeu Lima de Souza Cascardo Wed, 30 Sep 2020 10:04:48 -0300 linux (5.4.0-49.53) focal; urgency=medium * focal/linux: 5.4.0-49.53 -proposed tracker (LP: #1896007) * Comet Lake PCH-H RAID not support on Ubuntu20.04 (LP: #1892288) - ahci: Add Intel Comet Lake PCH-H PCI ID * Novalink (mkvterm command failure) (LP: #1892546) - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup() * Oops and hang when starting LVM snapshots on 5.4.0-47 (LP: #1894780) - SAUCE: Revert "mm: memcg/slab: fix memory leak at non-root kmem_cache destroy" * Intel x710 LOMs do not work on Focal (LP: #1893956) - i40e: Fix LED blinking flow for X710T*L devices - i40e: enable X710 support * Add/Backport EPYC-v3 and EPYC-Rome CPU model (LP: #1887490) - kvm: svm: Update svm_xsaves_supported * Fix non-working NVMe after S3 (LP: #1895718) - SAUCE: PCI: Enable ACS quirk on CML root port * Focal update: v5.4.65 upstream stable release (LP: #1895881) - ipv4: Silence suspicious RCU usage warning - ipv6: Fix sysctl max for fib_multipath_hash_policy - netlabel: fix problems with mapping removal - net: usb: dm9601: Add USB ID of Keenetic Plus DSL - sctp: not disable bh in the whole sctp_get_port_local() - taprio: Fix using wrong queues in gate mask - tipc: fix shutdown() of connectionless socket - net: disable netpoll on fresh napis - Linux 5.4.65 * Focal update: v5.4.64 upstream stable release (LP: #1895880) - HID: quirks: Always poll three more Lenovo PixArt mice - drm/msm/dpu: Fix scale params in plane validation - tty: serial: qcom_geni_serial: Drop __init from qcom_geni_console_setup - drm/msm: add shutdown support for display platform_driver - hwmon: (applesmc) check status earlier. - nvmet: Disable keep-alive timer when kato is cleared to 0h - drm/msm: enable vblank during atomic commits - habanalabs: validate FW file size - habanalabs: check correct vmalloc return code - drm/msm/a6xx: fix gmu start on newer firmware - ceph: don't allow setlease on cephfs - drm/omap: fix incorrect lock state - cpuidle: Fixup IRQ state - nbd: restore default timeout when setting it to zero - s390: don't trace preemption in percpu macros - drm/amd/display: Reject overlay plane configurations in multi-display scenarios - drivers: gpu: amd: Initialize amdgpu_dm_backlight_caps object to 0 in amdgpu_dm_update_backlight_caps - drm/amd/display: Retry AUX write when fail occurs - drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init - xen/xenbus: Fix granting of vmalloc'd memory - fsldma: fix very broken 32-bit ppc ioread64 functionality - dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling - batman-adv: Avoid uninitialized chaddr when handling DHCP - batman-adv: Fix own OGM check in aggregated OGMs - batman-adv: bla: use netif_rx_ni when not in interrupt context - dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() - rxrpc: Keep the ACK serial in a var in rxrpc_input_ack() - rxrpc: Make rxrpc_kernel_get_srtt() indicate validity - MIPS: mm: BMIPS5000 has inclusive physical caches - MIPS: BMIPS: Also call bmips_cpu_setup() for secondary cores - mmc: sdhci-acpi: Fix HS400 tuning for AMDI0040 - netfilter: nf_tables: add NFTA_SET_USERDATA if not null - netfilter: nf_tables: incorrect enum nft_list_attributes definition - netfilter: nf_tables: fix destination register zeroing - net: hns: Fix memleak in hns_nic_dev_probe - net: systemport: Fix memleak in bcm_sysport_probe - ravb: Fixed to be able to unload modules - net: arc_emac: Fix memleak in arc_mdio_probe - dmaengine: pl330: Fix burst length if burst size is smaller than bus width - gtp: add GTPA_LINK info to msg sent to userspace - net: ethernet: ti: cpsw: fix clean up of vlan mc entries for host port - bnxt_en: Don't query FW when netif_running() is false. - bnxt_en: Check for zero dir entries in NVRAM. - bnxt_en: Fix PCI AER error recovery flow - bnxt_en: Fix possible crash in bnxt_fw_reset_task(). - bnxt_en: fix HWRM error when querying VF temperature - xfs: fix boundary test in xfs_attr_shortform_verify - bnxt: don't enable NAPI until rings are ready - media: vicodec: add missing v4l2_ctrl_request_hdl_put() - media: cedrus: Add missing v4l2_ctrl_request_hdl_put() - selftests/bpf: Fix massive output from test_maps - net: dsa: mt7530: fix advertising unsupported 1000baseT_Half - netfilter: nfnetlink: nfnetlink_unicast() reports EAGAIN instead of ENOBUFS - nvmet-fc: Fix a missed _irqsave version of spin_lock in 'nvmet_fc_fod_op_done()' - nvme: fix controller instance leak - cxgb4: fix thermal zone device registration - perf tools: Correct SNOOPX field offset - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() - fix regression in "epoll: Keep a reference on files added to the check list" - net: gemini: Fix another missing clk_disable_unprepare() in probe - MIPS: add missing MSACSR and upper MSA initialization - xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt files - perf jevents: Fix suspicious code in fixregex() - tg3: Fix soft lockup when tg3_reset_task() fails. - x86, fakenuma: Fix invalid starting node ID - iommu/vt-d: Serialize IOMMU GCMD register modifications - thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 - thermal: qcom-spmi-temp-alarm: Don't suppress negative temp - iommu/amd: Restore IRTE.RemapEn bit after programming IRTE - include/linux/log2.h: add missing () around n in roundup_pow_of_two() - iommu/vt-d: Handle 36bit addressing for x86-32 - tracing/kprobes, x86/ptrace: Fix regs argument order for i386 - ext2: don't update mtime on COW faults - xfs: don't update mtime on COW faults - ARC: perf: don't bail setup if pct irq missing in device-tree - btrfs: drop path before adding new uuid tree entry - btrfs: allocate scrub workqueues outside of locks - btrfs: set the correct lockdep class for new nodes - btrfs: set the lockdep class for log tree extent buffers - btrfs: tree-checker: fix the error message for transid error - net: core: use listified Rx for GRO_NORMAL in napi_gro_receive() - btrfs: fix potential deadlock in the search ioctl - ALSA: ca0106: fix error code handling - ALSA: usb-audio: Add implicit feedback quirk for UR22C - ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check - ALSA: hda/hdmi: always check pin power status in i915 pin fixup - ALSA: firewire-digi00x: exclude Avid Adrenaline from detection - ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO - ALSA; firewire-tascam: exclude Tascam FE-8 from detection - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A - ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen - arm64: dts: mt7622: add reset node for mmc device - mmc: mediatek: add optional module reset property - mmc: dt-bindings: Add resets/reset-names for Mediatek MMC bindings - mmc: cqhci: Add cqhci_deactivate() - mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based controllers - media: rc: do not access device via sysfs after rc_unregister_device() - media: rc: uevent sysfs file races with rc_unregister_device() - affs: fix basic permission bits to actually work - block: allow for_each_bvec to support zero len bvec - block: ensure bdi->io_pages is always initialized - libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks - blk-iocost: ioc_pd_free() shouldn't assume irq disabled - dmaengine: dw-edma: Fix scatter-gather address calculation - drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting - dm writecache: handle DAX to partitions on persistent memory correctly - dm mpath: fix racey management of PG initialization - dm integrity: fix error reporting in bitmap mode after creation - dm crypt: Initialize crypto wait structures - dm cache metadata: Avoid returning cmd->bm wild pointer on error - dm thin metadata: Avoid returning cmd->bm wild pointer on error - dm thin metadata: Fix use-after-free in dm_bm_set_read_only - mm: slub: fix conversion of freelist_corrupted() - mm: madvise: fix vma user-after-free - vfio/pci: Fix SR-IOV VF handling with MMIO blocking - perf record: Correct the help info of option "--no-bpf-event" - sdhci: tegra: Add missing TMCLK for data timeout - checkpatch: fix the usage of capture group ( ... ) - mm/hugetlb: fix a race between hugetlb sysctl handlers - mm/khugepaged.c: fix khugepaged's request size in collapse_file - cfg80211: regulatory: reject invalid hints - net: usb: Fix uninit-was-stored issue in asix_read_phy_addr() - Linux 5.4.64 * Focal update: v5.4.63 upstream stable release (LP: #1895879) - HID: core: Correctly handle ReportSize being zero - HID: core: Sanitize event code and type when mapping input - perf record/stat: Explicitly call out event modifiers in the documentation - drm/sched: Fix passing zero to 'PTR_ERR' warning v2 - drm/etnaviv: fix TS cache flushing on GPUs with BLT engine - KVM: arm64: Add kvm_extable for vaxorcism code - KVM: arm64: Survive synchronous exceptions caused by AT instructions - KVM: arm64: Set HCR_EL2.PTW to prevent AT taking synchronous exception - dt-bindings: mmc: tegra: Add tmclk for Tegra210 and later - arm64: tegra: Add missing timeout clock to Tegra194 SDMMC nodes - arm64: tegra: Add missing timeout clock to Tegra186 SDMMC nodes - arm64: tegra: Add missing timeout clock to Tegra210 SDMMC - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210 - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186 - scsi: target: tcmu: Fix size in calls to tcmu_flush_dcache_range - scsi: target: tcmu: Optimize use of flush_dcache_page - Linux 5.4.63 * Focal update: v5.4.62 upstream stable release (LP: #1895174) - binfmt_flat: revert "binfmt_flat: don't offset the data start" - gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY - net: Fix potential wrong skb->protocol in skb_vlan_untag() - net: nexthop: don't allow empty NHA_GROUP - net: qrtr: fix usage of idr in port assignment to socket - net: sctp: Fix negotiation of the number of data streams. - net/smc: Prevent kernel-infoleak in __smc_diag_dump() - tipc: fix uninit skb->data in tipc_nl_compat_dumpit() - net: ena: Make missed_tx stat incremental - net/sched: act_ct: Fix skb double-free in tcf_ct_handle_fragments() error flow - ipvlan: fix device features - ALSA: pci: delete repeated words in comments - ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt - ASoC: img-parallel-out: Fix a reference count leak - ASoC: tegra: Fix reference count leaks. - mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs - arm64: dts: qcom: msm8916: Pull down PDM GPIOs during sleep - powerpc/xive: Ignore kmemleak false positives - media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() - blktrace: ensure our debugfs dir exists - scsi: target: tcmu: Fix crash on ARM during cmd completion - mfd: intel-lpss: Add Intel Tiger Lake PCH-H PCI IDs - iommu/iova: Don't BUG on invalid PFNs - drm/amdkfd: Fix reference count leaks. - drm/radeon: fix multiple reference count leak - drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms - drm/amd/display: fix ref count leak in amdgpu_drm_ioctl - drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config - drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails - scsi: lpfc: Fix shost refcount mismatch when deleting vport - xfs: Don't allow logging of XFS_ISTALE inodes - scsi: target: Fix xcopy sess release leak - selftests/powerpc: Purge extra count_pmc() calls of ebb selftests - f2fs: fix error path in do_recover_data() - omapfb: fix multiple reference count leaks due to pm_runtime_get_sync - PCI: Fix pci_create_slot() reference count leak - ARM: dts: ls1021a: output PPS signal on FIPER2 - rtlwifi: rtl8192cu: Prevent leaking urb - mips/vdso: Fix resource leaks in genvdso.c - cec-api: prevent leaking memory through hole in structure - HID: quirks: add NOGET quirk for Logitech GROUP - f2fs: fix use-after-free issue - drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open - drm/nouveau: fix reference count leak in nv50_disp_atomic_commit - drm/nouveau: Fix reference count leak in nouveau_connector_detect - locking/lockdep: Fix overflow in presentation of average lock-time - btrfs: file: reserve qgroup space after the hole punch range is locked - btrfs: make btrfs_qgroup_check_reserved_leak take btrfs_inode - scsi: iscsi: Do not put host in iscsi_set_flashnode_param() - ceph: fix potential mdsc use-after-free crash - ceph: do not access the kiocb after aio requests - scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() - EDAC/ie31200: Fallback if host bridge device is already initialized - hugetlbfs: prevent filesystem stacking of hugetlbfs - media: davinci: vpif_capture: fix potential double free - KVM: arm64: Fix symbol dependency in __hyp_call_panic_nvhe - powerpc/spufs: add CONFIG_COREDUMP dependency - USB: sisusbvga: Fix a potential UB casued by left shifting a negative value - brcmfmac: Set timeout value when configuring power save - efi: provide empty efi_enter_virtual_mode implementation - arm64: Fix __cpu_logical_map undefined issue - Revert "ath10k: fix DMA related firmware crashes on multiple devices" - sched/uclamp: Protect uclamp fast path code with static key - sched/uclamp: Fix a deadlock when enabling uclamp static key - usb: cdns3: gadget: always zeroed TRB buffer when enable endpoint - PM / devfreq: rk3399_dmc: Add missing of_node_put() - PM / devfreq: rk3399_dmc: Disable devfreq-event device when fails - PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is absent - drm/xen: fix passing zero to 'PTR_ERR' warning - drm/xen-front: Fix misused IS_ERR_OR_NULL checks - s390/numa: set node distance to LOCAL_DISTANCE - btrfs: factor out inode items copy loop from btrfs_log_inode() - btrfs: only commit the delayed inode when doing a full fsync - btrfs: only commit delayed items at fsync if we are logging a directory - mm/shuffle: don't move pages between zones and don't read garbage memmaps - mm: fix kthread_use_mm() vs TLB invalidate - mm/cma.c: switch to bitmap_zalloc() for cma bitmap allocation - cma: don't quit at first error when activating reserved areas - gpu/drm: ingenic: Use the plane's src_[x,y] to configure DMA length - drm/ingenic: Fix incorrect assumption about plane->index - drm/amd/display: Trigger modesets on MST DSC connectors - drm/amd/display: Add additional config guards for DCN - drm/amd/display: Fix dmesg warning from setting abm level - mm/vunmap: add cond_resched() in vunmap_pmd_range - EDAC: sb_edac: get rid of unused vars - EDAC: skx_common: get rid of unused type var - EDAC/{i7core,sb,pnd2,skx}: Fix error event severity - PCI: qcom: Add missing ipq806x clocks in PCIe driver - PCI: qcom: Change duplicate PCI reset to phy reset - PCI: qcom: Add missing reset for ipq806x - cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode - ALSA: usb-audio: Add capture support for Saffire 6 (USB 1.1) - media: gpio-ir-tx: improve precision of transmitted signal due to scheduling - block: respect queue limit of max discard segment - block: virtio_blk: fix handling single range discard request - drm/msm/adreno: fix updating ring fence - block: Fix page_is_mergeable() for compound pages - bfq: fix blkio cgroup leakage v4 - hwmon: (nct7904) Correct divide by 0 - blk-mq: insert request not through ->queue_rq into sw/scheduler queue - blkcg: fix memleak for iolatency - nvme-fc: Fix wrong return value in __nvme_fc_init_request() - nvme: multipath: round-robin: fix single non-optimized path case - null_blk: fix passing of REQ_FUA flag in null_handle_rq - i2c: core: Don't fail PRP0001 enumeration when no ID table exist - i2c: rcar: in slave mode, clear NACK earlier - usb: gadget: f_tcm: Fix some resource leaks in some error paths - spi: stm32: clear only asserted irq flags on interrupt - jbd2: make sure jh have b_transaction set in refile/unfile_buffer - ext4: don't BUG on inconsistent journal feature - ext4: handle read only external journal device - jbd2: abort journal if free a async write error metadata buffer - ext4: handle option set by mount flags correctly - ext4: handle error of ext4_setup_system_zone() on remount - ext4: correctly restore system zone info when remount fails - fs: prevent BUG_ON in submit_bh_wbc() - spi: stm32h7: fix race condition at end of transfer - spi: stm32: fix fifo threshold level in case of short transfer - spi: stm32: fix stm32_spi_prepare_mbr in case of odd clk_rate - spi: stm32: always perform registers configuration prior to transfer - drm/amd/powerplay: correct Vega20 cached smu feature state - drm/amd/powerplay: correct UVD/VCE PG state on custom pptable uploading - drm/amd/display: Switch to immediate mode for updating infopackets - netfilter: avoid ipv6 -> nf_defrag_ipv6 module dependency - can: j1939: transport: j1939_xtp_rx_dat_one(): compare own packets to detect corruptions - ALSA: hda/realtek: Add model alc298-samsung-headphone - s390/cio: add cond_resched() in the slow_eval_known_fn() loop - ASoC: wm8994: Avoid attempts to read unreadable registers - selftests: disable rp_filter for icmp_redirect.sh - scsi: fcoe: Fix I/O path allocation - scsi: ufs: Fix possible infinite loop in ufshcd_hold - scsi: ufs: Improve interrupt handling for shared interrupts - scsi: ufs: Clean up completed request without interrupt notification - scsi: qla2xxx: Fix login timeout - scsi: qla2xxx: Check if FW supports MQ before enabling - scsi: qla2xxx: Fix null pointer access during disconnect from subsystem - Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_command" - macvlan: validate setting of multiple remote source MAC addresses - net: gianfar: Add of_node_put() before goto statement - powerpc/perf: Fix soft lockups due to missed interrupt accounting - arm64: Move handling of erratum 1418040 into C code - arm64: Allow booting of late CPUs affected by erratum 1418040 - block: fix get_max_io_size() - block: loop: set discard granularity and alignment for block device backed loop - HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands - blk-mq: order adding requests to hctx->dispatch and checking SCHED_RESTART - btrfs: reset compression level for lzo on remount - btrfs: check the right error variable in btrfs_del_dir_entries_in_log - btrfs: fix space cache memory leak after transaction abort - btrfs: detect nocow for swap after snapshot delete - fbcon: prevent user font height or width change from causing potential out- of-bounds access - USB: lvtest: return proper error code in probe - vt: defer kfree() of vc_screenbuf in vc_do_resize() - vt_ioctl: change VT_RESIZEX ioctl to check for error return from vc_resize() - serial: samsung: Removes the IRQ not found warning - serial: pl011: Fix oops on -EPROBE_DEFER - serial: pl011: Don't leak amba_ports entry on driver register error - serial: stm32: avoid kernel warning on absence of optional IRQ - serial: 8250_exar: Fix number of ports for Commtech PCIe cards - serial: 8250: change lock order in serial8250_do_startup() - writeback: Protect inode->i_io_list with inode->i_lock - writeback: Avoid skipping inode writeback - writeback: Fix sync livelock due to b_dirty_time processing - XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information. - usb: host: xhci: fix ep context print mismatch in debugfs - xhci: Do warm-reset when both CAS and XDEV_RESUME are set - xhci: Always restore EP_SOFT_CLEAR_TOGGLE even if ep reset failed - ARM64: vdso32: Install vdso32 from vdso_install - arm64: vdso32: make vdso32 install conditional - PM: sleep: core: Fix the handling of pending runtime resume requests - powerpc/perf: Fix crashes with generic_compat_pmu & BHRB - device property: Fix the secondary firmware node handling in set_primary_fwnode() - crypto: af_alg - Work around empty control messages without MSG_MORE - genirq/matrix: Deal with the sillyness of for_each_cpu() on UP - irqchip/stm32-exti: Avoid losing interrupts due to clearing pending bits by mistake - x86/hotplug: Silence APIC only after all interrupts are migrated - drm/amdgpu: Fix buffer overflow in INFO ioctl - drm/amdgpu/gfx10: refine mgcg setting - drm/amd/powerplay: Fix hardmins not being sent to SMU for RV - drm/amd/pm: correct Vega10 swctf limit setting - drm/amd/pm: correct Vega12 swctf limit setting - drm/amd/pm: correct Vega20 swctf limit setting - drm/amd/pm: correct the thermal alert temperature limit settings - USB: yurex: Fix bad gfp argument - usb: uas: Add quirk for PNY Pro Elite - USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D - USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge - usb: host: ohci-exynos: Fix error handling in exynos_ohci_probe() - USB: gadget: u_f: add overflow checks to VLA macros - USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() - USB: gadget: u_f: Unbreak offset calculation in VLAs - USB: cdc-acm: rework notification_buffer resizing - usb: storage: Add unusual_uas entry for Sony PSZ drives - drm/i915: Fix cmd parser desc matching with masks - usb: dwc3: gadget: Don't setup more than requested - usb: dwc3: gadget: Fix handling ZLP - usb: dwc3: gadget: Handle ZLP for sg requests - fbmem: pull fbcon_update_vcs() out of fb_set_var() - kheaders: remove unneeded 'cat' command piped to 'head' / 'tail' - kheaders: optimize md5sum calculation for in-tree builds - kheaders: optimize header copy for in-tree builds - kheaders: remove the last bashism to allow sh to run it - kheaders: explain why include/config/autoconf.h is excluded from md5sum - kbuild: add variables for compression tools - kbuild: fix broken builds because of GZIP,BZIP2,LZOP variables - HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() - ALSA: usb-audio: Update documentation comment for MS2109 quirk - io_uring: Fix NULL pointer dereference in io_sq_wq_submit_work() - Linux 5.4.62 * DELL LATITUDE 5491 touchscreen doesn't work (LP: #1889446) // Focal update: v5.4.62 upstream stable release (LP: #1895174) - USB: quirks: Add no-lpm quirk for another Raydium touchscreen * [NUC8CCHK][HDA-Intel - HDA Intel PCH, playback] No sound at all (LP: #1875199) // Focal update: v5.4.62 upstream stable release (LP: #1895174) - ALSA: hda/realtek: Fix pin default on Intel NUC 8 Rugged * Focal update: v5.4.61 upstream stable release (LP: #1893115) - Documentation/llvm: add documentation on building w/ Clang/LLVM - Documentation/llvm: fix the name of llvm-size - net: wan: wanxl: use allow to pass CROSS_COMPILE_M68k for rebuilding firmware - net: wan: wanxl: use $(M68KCC) instead of $(M68KAS) for rebuilding firmware - x86/boot: kbuild: allow readelf executable to be specified - kbuild: remove PYTHON2 variable - kbuild: remove AS variable - kbuild: replace AS=clang with LLVM_IAS=1 - kbuild: support LLVM=1 to switch the default tools to Clang/LLVM - drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset() - gfs2: Improve mmap write vs. punch_hole consistency - gfs2: Never call gfs2_block_zero_range with an open transaction - perf probe: Fix memory leakage when the probe point is not found - khugepaged: khugepaged_test_exit() check mmget_still_valid() - khugepaged: adjust VM_BUG_ON_MM() in __khugepaged_enter() - bcache: avoid nr_stripes overflow in bcache_device_init() - btrfs: export helpers for subvolume name/id resolution - btrfs: don't show full path of bind mounts in subvol= - btrfs: return EROFS for BTRFS_FS_STATE_ERROR cases - btrfs: add wrapper for transaction abort predicate - ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion - can: j1939: transport: j1939_session_tx_dat(): fix use-after-free read in j1939_tp_txtimer() - can: j1939: socket: j1939_sk_bind(): make sure ml_priv is allocated - [Config] update config for SPI_DYNAMIC - spi: Prevent adding devices below an unregistering controller - romfs: fix uninitialized memory leak in romfs_dev_read() - kernel/relay.c: fix memleak on destroy relay channel - uprobes: __replace_page() avoid BUG in munlock_vma_page() - mm: include CMA pages in lowmem_reserve at boot - mm, page_alloc: fix core hung in free_pcppages_bulk() - RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request - ext4: fix checking of directory entry validity for inline directories - jbd2: add the missing unlock_buffer() in the error path of jbd2_write_superblock() - scsi: zfcp: Fix use-after-free in request timeout handlers - drm/amdgpu/display: use GFP_ATOMIC in dcn20_validate_bandwidth_internal - drm/amd/display: Fix EDID parsing after resume from suspend - drm/amd/display: fix pow() crashing when given base 0 - kthread: Do not preempt current task if it is going to call schedule() - opp: Enable resources again if they were disabled earlier - scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices - scsi: target: tcmu: Fix crash in tcmu_flush_dcache_range on ARM - media: budget-core: Improve exception handling in budget_register() - rtc: goldfish: Enable interrupt in set_alarm() when necessary - media: vpss: clean up resources in init - Input: psmouse - add a newline when printing 'proto' by sysfs - MIPS: Fix unable to reserve memory for Crash kernel - m68knommu: fix overwriting of bits in ColdFire V3 cache control - svcrdma: Fix another Receive buffer leak - xfs: fix inode quota reservation checks - drm/ttm: fix offset in VMAs with a pg_offs in ttm_bo_vm_access - jffs2: fix UAF problem - ceph: fix use-after-free for fsc->mdsc - swiotlb-xen: use vmalloc_to_page on vmalloc virt addresses - cpufreq: intel_pstate: Fix cpuinfo_max_freq when MSR_TURBO_RATIO_LIMIT is 0 - scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases - virtio_ring: Avoid loop when vq is broken in virtqueue_poll - media: camss: fix memory leaks on error handling paths in probe - tools/testing/selftests/cgroup/cgroup_util.c: cg_read_strcmp: fix null pointer dereference - xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init - alpha: fix annotation of io{read,write}{16,32}be() - fs/signalfd.c: fix inconsistent return codes for signalfd4 - ext4: fix potential negative array index in do_split() - ext4: don't allow overlapping system zones - netfilter: nf_tables: nft_exthdr: the presence return value should be little-endian - spi: stm32: fixes suspend/resume management - ASoC: q6afe-dai: mark all widgets registers as SND_SOC_NOPM - ASoC: q6routing: add dummy register read/write function - bpf: sock_ops sk access may stomp registers when dst_reg = src_reg - can: j1939: fix kernel-infoleak in j1939_sk_sock2sockaddr_can() - can: j1939: transport: j1939_simple_recv(): ignore local J1939 messages send not by J1939 stack - can: j1939: transport: add j1939_session_skb_find_by_offset() function - i40e: Set RX_ONLY mode for unicast promiscuous on VLAN - i40e: Fix crash during removing i40e driver - net: fec: correct the error path for regulator disable in probe - bonding: show saner speed for broadcast mode - can: j1939: fix support for multipacket broadcast message - can: j1939: cancel rxtimer on multipacket broadcast session complete - can: j1939: abort multipacket broadcast session when timeout occurs - can: j1939: add rxtimer for multipacket broadcast session - bonding: fix a potential double-unregister - s390/runtime_instrumentation: fix storage key handling - s390/ptrace: fix storage key handling - ASoC: msm8916-wcd-analog: fix register Interrupt offset - ASoC: intel: Fix memleak in sst_media_open - vfio/type1: Add proper error unwind for vfio_iommu_replay() - kvm: x86: Toggling CR4.SMAP does not load PDPTEs in PAE mode - kvm: x86: Toggling CR4.PKE does not load PDPTEs in PAE mode - Revert "scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe" - kconfig: qconf: do not limit the pop-up menu to the first row - kconfig: qconf: fix signal connection to invalid slots - efi: avoid error message when booting under Xen - Fix build error when CONFIG_ACPI is not set/enabled: - RDMA/bnxt_re: Do not add user qps to flushlist - afs: Fix NULL deref in afs_dynroot_depopulate() - bonding: fix active-backup failover for current ARP slave - net: ena: Prevent reset after device destruction - net: gemini: Fix missing free_netdev() in error path of gemini_ethernet_port_probe() - hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() - net: dsa: b53: check for timeout - powerpc/pseries: Do not initiate shutdown when system is running on UPS - efi: add missed destroy_workqueue when efisubsys_init fails - epoll: Keep a reference on files added to the check list - do_epoll_ctl(): clean the failure exits up a bit - mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible - xen: don't reschedule in preemption off sections - KVM: Pass MMU notifier range flags to kvm_unmap_hva_range() - KVM: arm64: Only reschedule if MMU_NOTIFIER_RANGE_BLOCKABLE is not set - Linux 5.4.61 * [UBUNTU 20.04] zPCI device hot-plug during boot may result in unusable device (LP: #1893778) - s390/pci: ignore stale configuration request event * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3 (LP: #1893914) - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC -- Stefan Bader Fri, 18 Sep 2020 10:17:00 +0200 linux (5.4.0-48.52) focal; urgency=medium * focal/linux: 5.4.0-48.52 -proposed tracker (LP: #1894654) * mm/slub kernel oops on focal kernel 5.4.0-45 (LP: #1895109) - SAUCE: Revert "mm/slub: fix a memory leak in sysfs_slab_add()" * Packaging resync (LP: #1786013) - update dkms package versions - update dkms package versions * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674) - [packaging] add signed modules for nvidia 450 and 450-server * [UBUNTU 20.04] zPCI attach/detach issues with PF/VF linking support (LP: #1892849) - s390/pci: fix zpci_bus_link_virtfn() - s390/pci: re-introduce zpci_remove_device() - s390/pci: fix PF/VF linking on hot plug * [UBUNTU 20.04] kernel: s390/cpum_cf,perf: changeDFLT_CCERROR counter name (LP: #1891454) - s390/cpum_cf, perf: change DFLT_CCERROR counter name * [UBUNTU 20.04] zPCI: Enabling of a reserved PCI function regression introduced by multi-function support (LP: #1891437) - s390/pci: fix enabling a reserved PCI function * CVE-2020-12888 - vfio/type1: Support faulting PFNMAP vmas - vfio-pci: Fault mmaps to enable vma tracking - vfio-pci: Invalidate mmaps and block MMIO access on disabled memory * [Hyper-V] VSS and File Copy daemons intermittently fails to start (LP: #1891224) - [Packaging] Bind hv_vss_daemon startup to hv_vss device - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device * alsa/hdmi: support nvidia mst hdmi/dp audio (LP: #1867704) - ALSA: hda - Rename snd_hda_pin_sense to snd_hda_jack_pin_sense - ALSA: hda - Add DP-MST jack support - ALSA: hda - Add DP-MST support for non-acomp codecs - ALSA: hda - Add DP-MST support for NVIDIA codecs - ALSA: hda: hdmi - fix regression in connect list handling - ALSA: hda: hdmi - fix kernel oops caused by invalid PCM idx - ALSA: hda: hdmi - preserve non-MST PCM routing for Intel platforms - ALSA: hda: hdmi - Keep old slot assignment behavior for Intel platforms - ALSA: hda - Fix DP-MST support for NVIDIA codecs * Focal update: v5.4.60 upstream stable release (LP: #1892899) - smb3: warn on confusing error scenario with sec=krb5 - genirq/affinity: Make affinity setting if activated opt-in - genirq/PM: Always unlock IRQ descriptor in rearm_wake_irq() - PCI: hotplug: ACPI: Fix context refcounting in acpiphp_grab_context() - PCI: Add device even if driver attach failed - PCI: qcom: Define some PARF params needed for ipq8064 SoC - PCI: qcom: Add support for tx term offset for rev 2.1.0 - btrfs: allow use of global block reserve for balance item deletion - btrfs: free anon block device right after subvolume deletion - btrfs: don't allocate anonymous block device for user invisible roots - btrfs: ref-verify: fix memory leak in add_block_entry - btrfs: stop incremening log_batch for the log root tree when syncing log - btrfs: remove no longer needed use of log_writers for the log root tree - btrfs: don't traverse into the seed devices in show_devname - btrfs: open device without device_list_mutex - btrfs: move the chunk_mutex in btrfs_read_chunk_tree - btrfs: relocation: review the call sites which can be interrupted by signal - btrfs: add missing check for nocow and compression inode flags - btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on relocation tree - btrfs: sysfs: use NOFS for device creation - btrfs: don't WARN if we abort a transaction with EROFS - btrfs: fix race between page release and a fast fsync - btrfs: fix messages after changing compression level by remount - btrfs: only search for left_info if there is no right_info in try_merge_free_space - btrfs: inode: fix NULL pointer dereference if inode doesn't need compression - btrfs: fix memory leaks after failure to lookup checksums during inode logging - btrfs: make sure SB_I_VERSION doesn't get unset by remount - btrfs: fix return value mixup in btrfs_get_extent - arm64: perf: Correct the event index in sysfs - dt-bindings: iio: io-channel-mux: Fix compatible string in example code - iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() - xtensa: add missing exclusive access state management - xtensa: fix xtensa_pmu_setup prototype - cifs: Fix leak when handling lease break for cached root fid - powerpc/ptdump: Fix build failure in hashpagetable.c - powerpc: Allow 4224 bytes of stack expansion for the signal frame - powerpc: Fix circular dependency between percpu.h and mmu.h - pinctrl: ingenic: Enhance support for IRQ_TYPE_EDGE_BOTH - media: vsp1: dl: Fix NULL pointer dereference on unbind - net: ethernet: stmmac: Disable hardware multicast filter - net: stmmac: dwmac1000: provide multicast filter fallback - net/compat: Add missing sock updates for SCM_RIGHTS - md/raid5: Fix Force reconstruct-write io stuck in degraded raid5 - bcache: allocate meta data pages as compound pages - bcache: fix overflow in offset_to_stripe() - mac80211: fix misplaced while instead of if - driver core: Avoid binding drivers to dead devices - MIPS: CPU#0 is not hotpluggable - MIPS: qi_lb60: Fix routing to audio amplifier - ext2: fix missing percpu_counter_inc - khugepaged: collapse_pte_mapped_thp() flush the right range - khugepaged: collapse_pte_mapped_thp() protect the pmd lock - ocfs2: change slot number type s16 to u16 - mm/page_counter.c: fix protection usage propagation - mm/memory_hotplug: fix unpaired mem_hotplug_begin/done - ftrace: Setup correct FTRACE_FL_REGS flags for module - kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler - tracing/hwlat: Honor the tracing_cpumask - tracing: Use trace_sched_process_free() instead of exit() for pid tracing - tracing: Move pipe reference to trace array instead of current_tracer - watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in watchdog_info.options - watchdog: f71808e_wdt: remove use of wrong watchdog_info option - watchdog: f71808e_wdt: clear watchdog timeout occurred flag - ceph: set sec_context xattr on symlink creation - ceph: handle zero-length feature mask in session messages - pseries: Fix 64 bit logical memory block panic - module: Correctly truncate sysfs sections output - perf intel-pt: Fix FUP packet state - perf intel-pt: Fix duplicate branch after CBR - remoteproc: qcom: q6v5: Update running state before requesting stop - remoteproc: qcom_q6v5_mss: Validate MBA firmware size before load - remoteproc: qcom_q6v5_mss: Validate modem blob firmware size before load - drm/imx: imx-ldb: Disable both channels for split mode in enc->disable() - orangefs: get rid of knob code... - pinctrl: ingenic: Properly detect GPIO direction when configured for IRQ - crypto: algif_aead - Only wake up when ctx->more is zero - mfd: arizona: Ensure 32k clock is put on driver unbind and error - octeontx2-af: change (struct qmem)->entry_sz from u8 to u16 - mtd: rawnand: fsl_upm: Remove unused mtd var - platform/chrome: cros_ec_ishtp: Fix a double-unlock issue - RDMA/ipoib: Return void from ipoib_ib_dev_stop() - RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() - media: rockchip: rga: Introduce color fmt macros and refactor CSC mode logic - media: rockchip: rga: Only set output CSC mode for RGB input - IB/uverbs: Set IOVA on IB MR in uverbs layer - selftests/bpf: Test_progs indicate to shell on non-actions - selftests/bpf: test_progs use another shell exit on non-actions - USB: serial: ftdi_sio: make process-packet buffer unsigned - USB: serial: ftdi_sio: clean up receive processing - crypto: af_alg - Fix regression on empty requests - devres: keep both device name and resource name in pretty name - RDMA/counter: Only bind user QPs in auto mode - RDMA/counter: Allow manually bind QPs with different pids to same counter - mmc: renesas_sdhi_internal_dmac: clean up the code for dma complete - crypto: caam - Remove broken arc4 support - gpu: ipu-v3: image-convert: Combine rotate/no-rotate irq handlers - gpu: ipu-v3: image-convert: Wait for all EOFs before completing a tile - dm rq: don't call blk_mq_queue_stopped() in dm_stop_queue() - clk: actions: Fix h_clk for Actions S500 SoC - selftests/powerpc: ptrace-pkey: Rename variables to make it easier to follow code - selftests/powerpc: ptrace-pkey: Update the test to mark an invalid pkey correctly - selftests/powerpc: ptrace-pkey: Don't update expected UAMOR value - iommu/omap: Check for failure of a call to omap_iommu_dump_ctx - clk: qcom: gcc: fix sm8150 GPU and NPU clocks - clk: qcom: clk-alpha-pll: remove unused/incorrect PLL_CAL_VAL - iommu/vt-d: Enforce PASID devTLB field mask - i2c: rcar: slave: only send STOP event when we have been addressed - clk: qcom: gcc-sdm660: Fix up gcc_mss_mnoc_bimc_axi_clk - clk: clk-atlas6: fix return value check in atlas6_clk_init() - pwm: bcm-iproc: handle clk_get_rate() return - tools build feature: Use CC and CXX from parent - i2c: rcar: avoid race when unregistering slave - nfs: ensure correct writeback errors are returned on close() - ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename - clk: bcm2835: Do not use prediv with bcm2711's PLLs - libnvdimm/security: fix a typo - libnvdimm/security: ensure sysfs poll thread woke up and fetch updated attr - openrisc: Fix oops caused when dumping stack - scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport - nfs: nfs_file_write() should check for writeback errors - watchdog: initialize device before misc_register - md-cluster: Fix potential error pointer dereference in resize_bitmaps() - x86/tsr: Fix tsc frequency enumeration bug on Lightning Mountain SoC - Input: sentelic - fix error return when fsp_reg_write fails - recordmcount: Fix build failure on non arm64 - drm/vmwgfx: Use correct vmw_legacy_display_unit pointer - drm/vmwgfx: Fix two list_for_each loop exit tests - net: qcom/emac: add missed clk_disable_unprepare in error path of emac_clks_phase1_init - nfs: Fix getxattr kernel panic and memory overflow - fs/minix: set s_maxbytes correctly - fs/minix: fix block limit check for V1 filesystems - fs/minix: remove expected error message in block_to_path() - fs/ufs: avoid potential u32 multiplication overflow - test_kmod: avoid potential double free in trigger_config_run_type() - i2c: iproc: fix race between client unreg and isr - mfd: dln2: Run event handler loop under spinlock - crypto: algif_aead - fix uninitialized ctx->init - ALSA: echoaudio: Fix potential Oops in snd_echo_resume() - perf bench mem: Always memset source before memcpy - tools build feature: Quote CC and CXX for their arguments - perf/x86/rapl: Fix missing psys sysfs attributes - sh: landisk: Add missing initialization of sh_io_port_base - khugepaged: retract_page_tables() remember to test exit - arm64: dts: marvell: espressobin: add ethernet alias - drm/panfrost: Use kvfree() to free bo->sgts - drm: Added orientation quirk for ASUS tablet model T103HAF - drm: fix drm_dp_mst_port refcount leaks in drm_dp_mst_allocate_vcpi - drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume - drm/amd/display: dchubbub p-state warning during surface planes switch - Linux 5.4.60 - kprobes: Fix compiler warning for !CONFIG_KPROBES_ON_FTRACE * Focal update: v5.4.59 upstream stable release (LP: #1892417) - tracepoint: Mark __tracepoint_string's __used - HID: input: Fix devices that return multiple bytes in battery report - nvme: add a Identify Namespace Identification Descriptor list quirk - fs/io_uring.c: Fix uninitialized variable is referenced in io_submit_sqe - clk: qcom: clk-rpmh: Wait for completion when enabling clocks - x86/mce/inject: Fix a wrong assignment of i_mce.status - sched/fair: Fix NOHZ next idle balance - sched: correct SD_flags returned by tl->sd_flags() - arm64: dts: rockchip: fix rk3368-lion gmac reset gpio - arm64: dts: rockchip: fix rk3399-puma vcc5v0-host gpio - arm64: dts: rockchip: fix rk3399-puma gmac reset gpio - EDAC: Fix reference count leaks - crc-t10dif: Fix potential crypto notify dead-lock - arm64: dts: qcom: msm8916: Replace invalid bias-pull-none property - crypto: ccree - fix resource leak on error path - ARM: exynos: MCPM: Restore big.LITTLE cpuidle support - firmware: arm_scmi: Fix SCMI genpd domain probing - arm64: dts: exynos: Fix silent hang after boot on Espresso - sched/uclamp: Fix initialization of struct uclamp_rq - clk: scmi: Fix min and max rate when registering clocks with discrete rates - m68k: mac: Don't send IOP message until channel is idle - m68k: mac: Fix IOP status/control register writes - platform/x86: intel-hid: Fix return value check in check_acpi_dev() - platform/x86: intel-vbtn: Fix return value check in check_acpi_dev() - ARM: dts: gose: Fix ports node name for adv7180 - ARM: dts: gose: Fix ports node name for adv7612 - ARM: at91: pm: add missing put_device() call in at91_pm_sram_init() - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator supply to all CPU cores - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages - spi: lantiq: fix: Rx overflow error in full duplex mode - tpm: Require that all digests are present in TCG_PCR_EVENT2 structures - recordmcount: only record relocation of type R_AARCH64_CALL26 on arm64. - regulator: fix memory leak on error path of regulator_register() - io_uring: fix sq array offset calculation - spi: rockchip: Fix error in SPI slave pio read - ARM: socfpga: PM: add missing put_device() call in socfpga_setup_ocram_self_refresh() - iocost: Fix check condition of iocg abs_vdebt - irqchip/ti-sci-inta: Fix return value about devm_ioremap_resource() - seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID - md: raid0/linear: fix dereference before null check on pointer mddev - nvme-tcp: fix controller reset hang during traffic - nvme-rdma: fix controller reset hang during traffic - nvme-multipath: fix logic for non-optimized paths - nvme-multipath: do not fall back to __nvme_find_path() for non-optimized paths - drm/tilcdc: fix leak & null ref in panel_connector_get_modes - soc: qcom: rpmh-rsc: Set suppress_bind_attrs flag - Bluetooth: add a mutex lock to avoid UAF in do_enale_set - loop: be paranoid on exit and prevent new additions / removals - fs/btrfs: Add cond_resched() for try_release_extent_mapping() stalls - drm/amdgpu: avoid dereferencing a NULL pointer - drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync - crypto: aesni - Fix build with LLVM_IAS=1 - video: fbdev: savage: fix memory leak on error handling path in probe - video: fbdev: neofb: fix memory leak in neo_scan_monitor() - bus: ti-sysc: Add missing quirk flags for usb_host_hs - md-cluster: fix wild pointer of unlock_all_bitmaps() - drm/nouveau/kms/nv50-: Fix disabling dithering - arm64: dts: hisilicon: hikey: fixes to comply with adi, adv7533 DT binding - drm/etnaviv: fix ref count leak via pm_runtime_get_sync - drm/nouveau: fix reference count leak in nouveau_debugfs_strap_peek - drm/nouveau: fix multiple instances of reference count leaks - mmc: sdhci-cadence: do not use hardware tuning for SD mode - btrfs: fix lockdep splat from btrfs_dump_space_info - usb: mtu3: clear dual mode of u3port when disable device - drm: msm: a6xx: fix gpu failure after system resume - drm/msm: Fix a null pointer access in msm_gem_shrinker_count() - drm/debugfs: fix plain echo to connector "force" attribute - drm/radeon: disable AGP by default - irqchip/irq-mtk-sysirq: Replace spinlock with raw_spinlock - mm/mmap.c: Add cond_resched() for exit_mmap() CPU stalls - drm/amdgpu/display bail early in dm_pp_get_static_clocks - drm/amd/powerplay: fix compile error with ARCH=arc - bpf: Fix fds_example SIGSEGV error - brcmfmac: keep SDIO watchdog running when console_interval is non-zero - brcmfmac: To fix Bss Info flag definition Bug - brcmfmac: set state of hanger slot to FREE when flushing PSQ - platform/x86: asus-nb-wmi: add support for ASUS ROG Zephyrus G14 and G15 - iwlegacy: Check the return value of pcie_capability_read_*() - gpu: host1x: debug: Fix multiple channels emitting messages simultaneously - ionic: update eid test for overflow - mmc: sdhci-pci-o2micro: Bug fix for O2 host controller Seabird1 - usb: gadget: net2280: fix memory leak on probe error handling paths - bdc: Fix bug causing crash after multiple disconnects - usb: bdc: Halt controller on suspend - dyndbg: fix a BUG_ON in ddebug_describe_flags - bcache: fix super block seq numbers comparision in register_cache_set() - ACPICA: Do not increment operation_region reference counts for field units - drm/msm: ratelimit crtc event overflow error - drm/gem: Fix a leak in drm_gem_objects_lookup() - drm/bridge: ti-sn65dsi86: Clear old error bits before AUX transfers - agp/intel: Fix a memory leak on module initialisation failure - mwifiex: Fix firmware filename for sd8977 chipset - mwifiex: Fix firmware filename for sd8997 chipset - btmrvl: Fix firmware filename for sd8977 chipset - btmrvl: Fix firmware filename for sd8997 chipset - video: fbdev: sm712fb: fix an issue about iounmap for a wrong address - console: newport_con: fix an issue about leak related system resources - video: pxafb: Fix the function used to balance a 'dma_alloc_coherent()' call - ath10k: Acquire tx_lock in tx error paths - iio: improve IIO_CONCENTRATION channel type description - drm/etnaviv: Fix error path on failure to enable bus clk - drm/arm: fix unintentional integer overflow on left shift - clk: bcm63xx-gate: fix last clock availability - leds: lm355x: avoid enum conversion warning - Bluetooth: btusb: fix up firmware download sequence - Bluetooth: btmtksdio: fix up firmware download sequence - media: cxusb-analog: fix V4L2 dependency - media: marvell-ccic: Add missed v4l2_async_notifier_cleanup() - media: omap3isp: Add missed v4l2_ctrl_handler_free() for preview_init_entities() - ASoC: SOF: nocodec: add missing .owner field - ASoC: Intel: bxt_rt298: add missing .owner field - scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() - drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline - cxl: Fix kobject memleak - drm/radeon: fix array out-of-bounds read and write issues - staging: vchiq_arm: Add a matching unregister call - iavf: fix error return code in iavf_init_get_resources() - iavf: Fix updating statistics - RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() - scsi: powertec: Fix different dev_id between request_irq() and free_irq() - scsi: eesox: Fix different dev_id between request_irq() and free_irq() - ipvs: allow connection reuse for unconfirmed conntrack - media: firewire: Using uninitialized values in node_probe() - media: exynos4-is: Add missed check for pinctrl_lookup_state() - media: cros-ec-cec: do not bail on device_init_wakeup failure - xfs: don't eat an EIO/ENOSPC writeback error when scrubbing data fork - xfs: fix reflink quota reservation accounting error - RDMA/rxe: Skip dgid check in loopback mode - PCI: Fix pci_cfg_wait queue locking problem - drm/stm: repair runtime power management - kobject: Avoid premature parent object freeing in kobject_cleanup() - leds: core: Flush scheduled work for system suspend - drm: panel: simple: Fix bpc for LG LB070WV8 panel - phy: exynos5-usbdrd: Calibrating makes sense only for USB2.0 PHY - drm/bridge: sil_sii8620: initialize return of sii8620_readb - scsi: scsi_debug: Add check for sdebug_max_queue during module init - mwifiex: Prevent memory corruption handling keys - kernfs: do not call fsnotify() with name without a parent - powerpc/rtas: don't online CPUs for partition suspend - powerpc/vdso: Fix vdso cpu truncation - RDMA/qedr: SRQ's bug fixes - RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue - ima: Have the LSM free its audit rule - staging: rtl8192u: fix a dubious looking mask before a shift - ASoC: meson: fixes the missed kfree() for axg_card_add_tdm_loopback - PCI/ASPM: Add missing newline in sysfs 'policy' - phy: renesas: rcar-gen3-usb2: move irq registration to init - powerpc/book3s64/pkeys: Use PVR check instead of cpu feature - drm/imx: fix use after free - drm/imx: tve: fix regulator_disable error path - gpu: ipu-v3: Restore RGB32, BGR32 - spi: lantiq-ssc: Fix warning by using WQ_MEM_RECLAIM - USB: serial: iuu_phoenix: fix led-activity helpers - usb: core: fix quirks_param_set() writing to a const pointer - thermal: ti-soc-thermal: Fix reversed condition in ti_thermal_expose_sensor() - coresight: tmc: Fix TMC mode read in tmc_read_unprepare_etb() - powerpc/perf: Fix missing is_sier_aviable() during build - mt76: mt7615: fix potential memory leak in mcu message handler - phy: armada-38x: fix NETA lockup when repeatedly switching speeds - MIPS: OCTEON: add missing put_device() call in dwc3_octeon_device_init() - usb: dwc2: Fix error path in gadget registration - usb: gadget: f_uac2: fix AC Interface Header Descriptor wTotalLength - scsi: megaraid_sas: Clear affinity hint - scsi: mesh: Fix panic after host or bus reset - net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration - macintosh/via-macii: Access autopoll_devs when inside lock - PCI: cadence: Fix updating Vendor ID and Subsystem Vendor ID register - RDMA/core: Fix return error value in _ib_modify_qp() to negative - Smack: fix another vsscanf out of bounds - Smack: prevent underflow in smk_set_cipso() - power: supply: check if calc_soc succeeded in pm860x_init_battery - Bluetooth: hci_h5: Set HCI_UART_RESET_ON_INIT to correct flags - Bluetooth: hci_serdev: Only unregister device if it was registered - net: dsa: rtl8366: Fix VLAN semantics - net: dsa: rtl8366: Fix VLAN set-up - xfs: fix inode allocation block res calculation precedence - selftests/powerpc: Squash spurious errors due to device removal - powerpc/32s: Fix CONFIG_BOOK3S_601 uses - powerpc/boot: Fix CONFIG_PPC_MPC52XX references - selftests/powerpc: Fix CPU affinity for child process - RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP - PCI: Release IVRS table in AMD ACS quirk - [Config] update config for ARMADA_AP_CPU_CLK - cpufreq: ap806: fix cpufreq driver needs ap cpu clk - selftests/powerpc: Fix online CPU selection - ASoC: meson: axg-tdm-interface: fix link fmt setup - ASoC: meson: axg-tdmin: fix g12a skew - ASoC: meson: axg-tdm-formatters: fix sclk inversion - ASoC: fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK - s390/qeth: don't process empty bridge port events - ice: Graceful error handling in HW table calloc failure - rtw88: fix LDPC field for RA info - rtw88: fix short GI capability based on current bandwidth - rtw88: coex: only skip coex triggered by BT info - wl1251: fix always return 0 error - tools, build: Propagate build failures from tools/build/Makefile.build - tools, bpftool: Fix wrong return value in do_dump() - net/mlx5: DR, Change push vlan action sequence - net/mlx5: Delete extra dump stack that gives nothing - net: ethernet: aquantia: Fix wrong return value - liquidio: Fix wrong return value in cn23xx_get_pf_num() - net: spider_net: Fix the size used in a 'dma_free_coherent()' call - fsl/fman: use 32-bit unsigned integer - fsl/fman: fix dereference null return value - fsl/fman: fix unreachable code - fsl/fman: check dereferencing null pointer - fsl/fman: fix eth hash table allocation - net: thunderx: initialize VF's mailbox mutex before first usage - dlm: Fix kobject memleak - ocfs2: fix unbalanced locking - pinctrl-single: fix pcs_parse_pinconf() return value - svcrdma: Fix page leak in svc_rdma_recv_read_chunk() - x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task - crypto: aesni - add compatibility with IAS - af_packet: TPACKET_V3: fix fill status rwlock imbalance - drivers/net/wan/lapbether: Added needed_headroom and a skb->len check - net: Fix potential memory leak in proto_register() - net/nfc/rawsock.c: add CAP_NET_RAW check. - net: phy: fix memory leak in device-create error path - net: Set fput_needed iff FDPUT_FPUT is set - net/tls: Fix kmap usage - vmxnet3: use correct tcp hdr length when packet is encapsulated - net: refactor bind_bucket fastreuse into helper - net: initialize fastreuse on inet_inherit_port - USB: serial: cp210x: re-enable auto-RTS on open - USB: serial: cp210x: enable usb generic throttle/unthrottle - ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO - ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support - ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109 - ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109 - 9p: Fix memory leak in v9fs_mount - media: media-request: Fix crash if memory allocation fails - drm/ttm/nouveau: don't call tt destroy callback on alloc failure. - io_uring: set ctx sq/cq entry count earlier - NFS: Don't move layouts to plh_return_segs list while in use - NFS: Don't return layout segments that are in use - cpufreq: Fix locking issues with governors - cpufreq: dt: fix oops on armada37xx - include/asm-generic/vmlinux.lds.h: align ro_after_init - spi: spidev: Align buffers for DMA - mtd: rawnand: qcom: avoid write to unavailable register - erofs: fix extended inode could cross boundary - Revert "parisc: Drop LDCW barrier in CAS code when running UP" - Revert "parisc: Use ldcw instruction for SMP spinlock release barrier" - Revert "parisc: Revert "Release spinlocks using ordered store"" - parisc: Do not use an ordered store in pa_tlb_lock() - parisc: Implement __smp_store_release and __smp_load_acquire barriers - parisc: mask out enable and reserved bits from sba imask - ARM: 8992/1: Fix unwind_frame for clang-built kernels - irqdomain/treewide: Free firmware node after domain removal - ALSA: usb-audio: add quirk for Pioneer DDJ-RB - tpm: Unify the mismatching TPM space buffer sizes - pstore: Fix linking when crypto API disabled - crypto: hisilicon - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified - crypto: qat - fix double free in qat_uclo_create_batch_init_list - crypto: ccp - Fix use of merged scatterlists - crypto: cpt - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified - bitfield.h: don't compile-time validate _val in FIELD_FIT - fs/minix: check return value of sb_getblk() - fs/minix: don't allow getting deleted inodes - fs/minix: reject too-large maximum file size - xen/balloon: fix accounting in alloc_xenballooned_pages error path - xen/balloon: make the balloon wait interruptible - xen/gntdev: Fix dmabuf import with non-zero sgt offset - s390/dasd: fix inability to use DASD with DIAG driver - s390/gmap: improve THP splitting - io_uring: Fix NULL pointer dereference in loop_rw_iter() - Linux 5.4.59 * Regression on NFS: unable to handle page fault in mempool_alloc_slab (LP: #1886277) // Focal update: v5.4.59 upstream stable release (LP: #1892417) - SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()") * Focal update: v5.4.59 upstream stable release (LP: #1892417) // CVE-2019-19770 which shows this issue is not a core debugfs issue, but - blktrace: fix debugfs use after free * update ENA driver for LLQ acceleration mode, new hw support (LP: #1890845) - net: ena: change num_queues to num_io_queues for clarity and consistency - net: ena: multiple queue creation related cleanups - net: ena: ethtool: get_channels: use combined only - net: ena: make ethtool -l show correct max number of queues - net: ena: remove redundant print of number of queues - net: ena: ethtool: support set_channels callback - net: ena: implement XDP drop support - net: ena: Implement XDP_TX action - net: ena: Add first_interrupt field to napi struct - net: ena: fix default tx interrupt moderation interval - net: ena: remove set but not used variable 'rx_ring' - net: ena: remove set but not used variable 'hash_key' - net: ena: ethtool: remove redundant non-zero check on rc - net/amazon: Ensure that driver version is aligned to the linux kernel - net: ena: fix broken interface between ENA driver and FW - net: ena: ethtool: clean up minor indentation issue - net: ena: fix incorrect setting of the number of msix vectors - net: ena: fix request of incorrect number of IRQ vectors - net: ena: avoid memory access violation by validating req_id properly - net: ena: fix continuous keep-alive resets - net: ena: Make some functions static - net: ena: avoid unnecessary admin command when RSS function set fails - net: ena: allow setting the hash function without changing the key - net: ena: change default RSS hash function to Toeplitz - net: ena: changes to RSS hash key allocation - net: ena: remove code that does nothing - net: ena: add unmask interrupts statistics to ethtool - net: ena: add support for reporting of packet drops - net: ena: drop superfluous prototype - net: ena: use SHUTDOWN as reset reason when closing interface - net: ena: cosmetic: remove unnecessary spaces and tabs in ena_com.h macros - net: ena: cosmetic: extract code to ena_indirection_table_set() - net: ena: add support for the rx offset feature - net: ena: rename ena_com_free_desc to make API more uniform - net: ena: use explicit variable size for clarity - net: ena: fix ena_com_comp_status_to_errno() return value - net: ena: simplify ena_com_update_intr_delay_resolution() - net: ena: cosmetic: set queue sizes to u32 for consistency - net: ena: cosmetic: fix spelling and grammar mistakes in comments - net: ena: cosmetic: fix line break issues - net: ena: cosmetic: remove unnecessary code - net: ena: cosmetic: code reorderings - net: ena: cosmetic: fix spacing issues - net: ena: cosmetic: minor code changes - net: ena: reduce driver load time - net: ena: xdp: XDP_TX: fix memory leak - net: ena: xdp: update napi budget for DROP and ABORTED - ena_netdev: use generic power management - net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range - net: ena: avoid unnecessary rearming of interrupt vector when busy-polling - net: ena: add reserved PCI device ID - net: ena: cosmetic: satisfy gcc warning - net: ena: cosmetic: change ena_com_stats_admin stats to u64 - net: ena: add support for traffic mirroring - net: ena: enable support of rss hash key and function changes - net: ena: move llq configuration from ena_probe to ena_device_init() - net: ena: support new LLQ acceleration mode * [SRU] Fix acpi backlight issue on some thinkpads (LP: #1892010) - platform/x86: thinkpad_acpi: not loading brightness_init when _BCL invalid * [SRU][F/OEM-5.6] add a new OLED panel support for brightness control (LP: #1887909) - drm/dp: Lenovo X13 Yoga OLED panel brightness fix * Realtek [10ec:c82f] Subsystem [17aa:c02f] Wifi adapter not found (LP: #1886247) - SAUCE: rtw88: 8822ce: add support for device ID 0xc82f * KVM: Fix zero_page reference counter overflow when using KSM on KVM compute host (LP: #1837810) - KVM: fix overflow of zero page refcount with ksm running * Fix missing HDMI Audio on another HP Desktop (LP: #1891617) - ALSA: hda/hdmi: Use force connectivity quirk on another HP desktop * alsa/sof: support 1 and 3 dmics (LP: #1891585) - SAUCE: ASoC: SOF: intel: hda: support also devices with 1 and 3 dmics * tcp_fastopen_backup_key.sh from net in ubuntu_kernel_selftests failed on Eoan LPAR (LP: #1869134) - tcp: correct read of TFO keys on big endian systems * Fix false-negative return value for rtnetlink.sh in kselftests/net (LP: #1890136) - selftests: rtnetlink: correct the final return value for the test - selftests: rtnetlink: make kci_test_encap() return sub-test result * Focal update: v5.4.58 upstream stable release (LP: #1891387) - USB: serial: qcserial: add EM7305 QDL product ID - perf/core: Fix endless multiplex timer - USB: iowarrior: fix up report size handling for some devices - usb: xhci: define IDs for various ASMedia host controllers - usb: xhci: Fix ASMedia ASM1142 DMA addressing - io_uring: prevent re-read of sqe->opcode - io_uring: Fix use-after-free in io_sq_wq_submit_work() - Revert "ALSA: hda: call runtime_allow() for all hda controllers" - ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops - ALSA: hda/ca0132 - Add new quirk ID for Recon3D. - ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value. - ALSA: hda/ca0132 - Fix AE-5 microphone selection commands. - ALSA: seq: oss: Serialize ioctls - staging: android: ashmem: Fix lockdep warning for write operation - staging: rtl8712: handle firmware load failure - Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode - Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt() - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_with_rssi_evt() - omapfb: dss: Fix max fclk divider for omap36xx - binder: Prevent context manager from incrementing ref 0 - Smack: fix use-after-free in smk_write_relabel_self() - scripts: add dummy report mode to add_namespace.cocci - vgacon: Fix for missing check in scrollback handling - mtd: properly check all write ioctls for permissions - leds: wm831x-status: fix use-after-free on unbind - leds: lm36274: fix use-after-free on unbind - leds: da903x: fix use-after-free on unbind - leds: lm3533: fix use-after-free on unbind - leds: 88pm860x: fix use-after-free on unbind - net/9p: validate fds in p9_fd_open - drm/nouveau/fbcon: fix module unload when fbcon init has failed for some reason - drm/nouveau/fbcon: zero-initialise the mode_cmd2 structure - drm/drm_fb_helper: fix fbdev with sparc64 - i2c: slave: improve sanity check when registering - i2c: slave: add sanity check when unregistering - usb: hso: check for return value in hso_serial_common_create() - net: ethernet: mtk_eth_soc: Always call mtk_gmac0_rgmii_adjust() for mt7623 - ALSA: hda: fix NULL pointer dereference during suspend - firmware: Fix a reference count leak. - cfg80211: check vendor command doit pointer before use - igb: reinit_locked() should be called with rtnl_lock - atm: fix atm_dev refcnt leaks in atmtcp_remove_persistent - tools lib traceevent: Fix memory leak in process_dynamic_array_len - Drivers: hv: vmbus: Ignore CHANNELMSG_TL_CONNECT_RESULT(23) - xattr: break delegations in {set,remove}xattr - Revert "powerpc/kasan: Fix shadow pages allocation failure" - PCI: tegra: Revert tegra124 raw_violation_fixup - ipv4: Silence suspicious RCU usage warning - ipv6: fix memory leaks on IPV6_ADDRFORM path - ipv6: Fix nexthop refcnt leak when creating ipv6 route info - net: ethernet: mtk_eth_soc: fix MTU warnings - rxrpc: Fix race between recvmsg and sendmsg on immediate call failure - vxlan: Ensure FDB dump is performed under RCU - net: lan78xx: replace bogus endpoint lookup - appletalk: Fix atalk_proc_init() return path - dpaa2-eth: Fix passing zero to 'PTR_ERR' warning - hv_netvsc: do not use VF device if link is down - net: gre: recompute gre csum for sctp over gre tunnels - net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() - openvswitch: Prevent kernel-infoleak in ovs_ct_put_key() - Revert "vxlan: fix tos value before xmit" - tcp: apply a floor of 1 for RTT samples from TCP timestamps - ima: move APPRAISE_BOOTPARAM dependency on ARCH_POLICY to runtime - [Config] update annotations for IMA_APPRAISE_BOOTPARAM - nfsd: Fix NFSv4 READ on RDMA when using readv - Linux 5.4.58 * Focal update: v5.4.57 upstream stable release (LP: #1891064) - random32: update the net random state on interrupt and activity - ARM: percpu.h: fix build error - random: fix circular include dependency on arm64 after addition of percpu.h - random32: remove net_rand_state from the latent entropy gcc plugin - random32: move the pseudo-random 32-bit definitions to prandom.h - arm64: Workaround circular dependency in pointer_auth.h - ext4: fix direct I/O read error - selftests: bpf: Fix detach from sockmap tests - bpf: sockmap: Require attach_bpf_fd when detaching a program - Linux 5.4.57 * Focal update: v5.4.56 upstream stable release (LP: #1891063) - crypto: ccp - Release all allocated memory if sha type is invalid - media: rc: prevent memory leak in cx23888_ir_probe - sunrpc: check that domain table is empty at module unload. - ath10k: enable transmit data ack RSSI for QCA9884 - PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge - mm/filemap.c: don't bother dropping mmap_sem for zero size readahead - ALSA: usb-audio: Add implicit feedback quirk for SSL2 - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G15(GA502) series with ALC289 - ALSA: hda/realtek: typo_fix: enable headset mic of ASUS ROG Zephyrus G14(GA401) series with ALC289 - ALSA: hda/realtek: Fix add a "ultra_low_power" function for intel reference board (alc256) - ALSA: hda/hdmi: Fix keep_power assignment for non-component devices - IB/rdmavt: Fix RQ counting issues causing use of an invalid RWQE - vhost/scsi: fix up req type endian-ness - 9p/trans_fd: Fix concurrency del of req_list in p9_fd_cancelled/p9_read_work - wireless: Use offsetof instead of custom macro. - ARM: 8986/1: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints - ARM: dts: imx6sx-sabreauto: Fix the phy-mode on fec2 - ARM: dts: imx6sx-sdb: Fix the phy-mode on fec2 - ARM: dts: imx6qdl-icore: Fix OTG_ID pin and sdcard detect - virtio_balloon: fix up endian-ness for free cmd id - Revert "drm/amdgpu: Fix NULL dereference in dpm sysfs handlers" - drm/amd/display: Clear dm_state for fast updates - drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl() - drm/dbi: Fix SPI Type 1 (9-bit) transfer - drm: hold gem reference until object is no longer accessed - rds: Prevent kernel-infoleak in rds_notify_queue_get() - libtraceevent: Fix build with binutils 2.35 - net/x25: Fix x25_neigh refcnt leak when x25 disconnect - net/x25: Fix null-ptr-deref in x25_disconnect - ARM: dts sunxi: Relax a bit the CMA pool allocation range - xfrm: Fix crash when the hold queue is used. - ARM: dts: armada-38x: fix NETA lockup when repeatedly switching speeds - nvme-tcp: fix possible hang waiting for icresp response - selftests/net: rxtimestamp: fix clang issues for target arch PowerPC - selftests/net: psock_fanout: fix clang issues for target arch PowerPC - selftests/net: so_txtime: fix clang issues for target arch PowerPC - sh/tlb: Fix PGTABLE_LEVELS > 2 - sh: Fix validation of system call number - net: hns3: fix a TX timeout issue - net: hns3: fix aRFS FD rules leftover after add a user FD rule - net/mlx5: E-switch, Destroy TSAR when fail to enable the mode - net/mlx5e: Fix error path of device attach - net/mlx5: Verify Hardware supports requested ptp function on a given pin - net/mlx5e: Modify uplink state on interface up/down - net/mlx5e: Fix kernel crash when setting vf VLANID on a VF dev - net: lan78xx: add missing endpoint sanity check - net: lan78xx: fix transfer-buffer memory leak - rhashtable: Fix unprotected RCU dereference in __rht_ptr - mlx4: disable device on shutdown - mlxsw: core: Increase scope of RCU read-side critical section - mlxsw: core: Free EMAD transactions using kfree_rcu() - ibmvnic: Fix IRQ mapping disposal in error path - bpf: Fix map leak in HASH_OF_MAPS map - mac80211: mesh: Free ie data when leaving mesh - mac80211: mesh: Free pending skb when destroying a mpath - arm64/alternatives: move length validation inside the subsection - arm64: csum: Fix handling of bad packets - Bluetooth: fix kernel oops in store_pending_adv_report - net: nixge: fix potential memory leak in nixge_probe() - net: gemini: Fix missing clk_disable_unprepare() in error path of gemini_ethernet_port_probe() - net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq - perf tools: Fix record failure when mixed with ARM SPE event - vxlan: fix memleak of fdb - usb: hso: Fix debug compile warning on sparc32 - selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion - qed: Disable "MFW indication via attention" SPAM every 5 minutes - selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support - nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame - scsi: core: Run queue in case of I/O resource contention failure - parisc: add support for cmpxchg on u8 pointers - net: ethernet: ravb: exit if re-initialization fails in tx timeout - Revert "i2c: cadence: Fix the hold bit setting" - x86/unwind/orc: Fix ORC for newly forked tasks - x86/stacktrace: Fix reliable check for empty user task stacks - cxgb4: add missing release on skb in uld_send() - xen-netfront: fix potential deadlock in xennet_remove() - RISC-V: Set maximum number of mapped pages correctly - drivers/net/wan: lapb: Corrected the usage of skb_cow - KVM: arm64: Don't inherit exec permission across page-table levels - KVM: LAPIC: Prevent setting the tscdeadline timer if the lapic is hw disabled - x86/i8259: Use printk_deferred() to prevent deadlock - perf tests bp_account: Make global variable static - perf env: Do not return pointers to local variables - perf bench: Share some global variables to fix build with gcc 10 - Linux 5.4.56 -- Kleber Sacilotto de Souza Thu, 10 Sep 2020 12:12:09 +0200 linux (5.4.0-47.51) focal; urgency=medium * focal/linux: 5.4.0-47.51 -proposed tracker (LP: #1894315) * CVE-2020-14386 - SAUCE: net/packet: fix overflow in tpacket_rcv * Packaging resync (LP: #1786013) - [Packaging] update helper scripts -- Thadeu Lima de Souza Cascardo Fri, 04 Sep 2020 16:08:25 -0300 linux (5.4.0-45.49) focal; urgency=medium * focal/linux: 5.4.0-45.49 -proposed tracker (LP: #1893050) * [Potential Regression] dscr_inherit_exec_test from powerpc in ubuntu_kernel_selftests failed on B/E/F (LP: #1888332) - powerpc/64s: Don't init FSCR_DSCR in __init_FSCR() -- Stefan Bader Wed, 26 Aug 2020 15:15:45 +0200 linux (5.4.0-44.48) focal; urgency=medium * focal/linux: 5.4.0-44.48 -proposed tracker (LP: #1891049) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * ipsec: policy priority management is broken (LP: #1890796) - xfrm: policy: match with both mark and mask on user interfaces -- Kelsey Skunberg Mon, 10 Aug 2020 14:57:15 -0600 linux (5.4.0-43.47) focal; urgency=medium * focal/linux: 5.4.0-43.47 -proposed tracker (LP: #1890746) * Packaging resync (LP: #1786013) - update dkms package versions * Devlink - add RoCE disable kernel support (LP: #1877270) - devlink: Add new "enable_roce" generic device param - net/mlx5: Document flow_steering_mode devlink param - net/mlx5: Handle "enable_roce" devlink param - IB/mlx5: Rename profile and init methods - IB/mlx5: Load profile according to RoCE enablement state - net/mlx5: Remove unneeded variable in mlx5_unload_one - net/mlx5: Add devlink reload - IB/mlx5: Do reverse sequence during device removal * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620) - selftests/net: relax cpu affinity requirement in msg_zerocopy test * Enlarge hisi_sec2 capability (LP: #1890222) - Revert "UBUNTU: [Config] Disable hisi_sec2 temporarily" - crypto: hisilicon - update SEC driver module parameter * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441) - ALSA: hda/hdmi: Add quirk to force connectivity * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306) - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken * ASoC:amd:renoir: the dmic can't record sound after suspend and resume (LP: #1890220) - SAUCE: ASoC: amd: renoir: restore two more registers during resume * No sound, Dummy output on Acer Swift 3 SF314-57G with Ice Lake core-i7 CPU (LP: #1877757) - ASoC: SOF: Intel: hda: fix generic hda codec support * Fix right speaker of HP laptop (LP: #1889375) - SAUCE: hda/realtek: Fix right speaker of HP laptop * blk_update_request error when mount nvme partition (LP: #1872383) - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command * soc/amd/renoir: detect dmic from acpi table (LP: #1887734) - ASoC: amd: add logic to check dmic hardware runtime - ASoC: amd: add ACPI dependency check - ASoC: amd: fixed kernel warnings * soc/amd/renoir: change the module name to make it work with ucm3 (LP: #1888166) - AsoC: amd: add missing snd- module prefix to the acp3x-rn driver kernel module - SAUCE: remove a kernel module since its name is changed * Focal update: v5.4.55 upstream stable release (LP: #1890343) - AX.25: Fix out-of-bounds read in ax25_connect() - AX.25: Prevent out-of-bounds read in ax25_sendmsg() - dev: Defer free of skbs in flush_backlog - drivers/net/wan/x25_asy: Fix to make it work - ip6_gre: fix null-ptr-deref in ip6gre_init_net() - net-sysfs: add a newline when printing 'tx_timeout' by sysfs - net: udp: Fix wrong clean up for IS_UDPLITE macro - qrtr: orphan socket in qrtr_release() - rtnetlink: Fix memory(net_device) leak when ->newlink fails - rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA - tcp: allow at most one TLP probe per flight - AX.25: Prevent integer overflows in connect and sendmsg - sctp: shrink stream outq only when new outcnt < old outcnt - sctp: shrink stream outq when fails to do addstream reconf - udp: Copy has_conns in reuseport_grow(). - udp: Improve load balancing for SO_REUSEPORT. - regmap: debugfs: check count when read regmap file - PM: wakeup: Show statistics for deleted wakeup sources again - Revert "dpaa_eth: fix usage as DSA master, try 3" - Linux 5.4.55 * Add support for Atlantic NIC firmware v4 (LP: #1886908) - net: atlantic: simplify hw_get_fw_version() usage - net: atlantic: align return value of ver_match function with function name - net: atlantic: add support for FW 4.x * perf vendor events s390: Add new deflate counters for IBM z15 (LP: #1888551) - perf vendor events s390: Add new deflate counters for IBM z15 * Focal update: v5.4.54 upstream stable release (LP: #1889669) - soc: qcom: rpmh: Dirt can only make you dirtier, not cleaner - gpio: arizona: handle pm_runtime_get_sync failure case - gpio: arizona: put pm_runtime in case of failure - pinctrl: amd: fix npins for uart0 in kerncz_groups - mac80211: allow rx of mesh eapol frames with default rx key - scsi: scsi_transport_spi: Fix function pointer check - xtensa: fix __sync_fetch_and_{and,or}_4 declarations - xtensa: update *pos in cpuinfo_op.next - scsi: mpt3sas: Fix unlock imbalance - drivers/net/wan/lapbether: Fixed the value of hard_header_len - ALSA: hda/hdmi: fix failures at PCM open on Intel ICL and later - net: sky2: initialize return of gm_phy_read - drm/nouveau/i2c/g94-: increase NV_PMGR_DP_AUXCTL_TRANSACTREQ timeout - scsi: mpt3sas: Fix error returns in BRM_status_show - scsi: dh: Add Fujitsu device to devinfo and dh lists - dm: use bio_uninit instead of bio_disassociate_blkg - drivers/firmware/psci: Fix memory leakage in alloc_init_cpu_groups() - fuse: fix weird page warning - irqdomain/treewide: Keep firmware node unconditionally allocated - ARM: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link' - ARM: dts: imx6qdl-gw551x: fix audio SSI - dmabuf: use spinlock to access dmabuf->name - drm/amd/display: Check DMCU Exists Before Loading - SUNRPC reverting d03727b248d0 ("NFSv4 fix CLOSE not waiting for direct IO compeletion") - btrfs: reloc: fix reloc root leak and NULL pointer dereference - btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway balance - uprobes: Change handle_swbp() to send SIGTRAP with si_code=SI_KERNEL, to fix GDB regression - ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung Notebook Pen S - ALSA: info: Drop WARN_ON() from buffer NULL sanity check - ASoC: rt5670: Correct RT5670_LDO_SEL_MASK - btrfs: fix double free on ulist after backref resolution failure - btrfs: fix mount failure caused by race with umount - btrfs: fix page leaks after failure to lock page for delalloc - bnxt_en: Fix race when modifying pause settings. - bnxt_en: Fix completion ring sizing with TPA enabled. - fpga: dfl: pci: reduce the scope of variable 'ret' - fpga: dfl: fix bug in port reset handshake - hippi: Fix a size used in a 'pci_free_consistent()' in an error handling path - vsock/virtio: annotate 'the_virtio_vsock' RCU pointer - ax88172a: fix ax88172a_unbind() failures - RDMA/mlx5: Use xa_lock_irq when access to SRQ table - ASoC: Intel: bytcht_es8316: Add missed put_device() - net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual configuration - ieee802154: fix one possible memleak in adf7242_probe - drm: sun4i: hdmi: Fix inverted HPD result - net: smc91x: Fix possible memory leak in smc_drv_probe() - bonding: check error value of register_netdevice() immediately - mlxsw: destroy workqueue when trap_register in mlxsw_emad_init - ionic: use offset for ethtool regs data - ionic: fix up filter locks and debug msgs - net: ag71xx: add missed clk_disable_unprepare in error path of probe - net: hns3: fix error handling for desc filling - net: dsa: microchip: call phy_remove_link_mode during probe - netdevsim: fix unbalaced locking in nsim_create() - qed: suppress "don't support RoCE & iWARP" flooding on HW init - qed: suppress false-positives interrupt error messages on HW init - ipvs: fix the connection sync failed in some cases - net: ethernet: ave: Fix error returns in ave_init - Revert "PCI/PM: Assume ports without DLL Link Active train links in 100 ms" - nfsd4: fix NULL dereference in nfsd/clients display code - enetc: Remove the mdio bus on PF probe bailout - i2c: rcar: always clear ICSAR to avoid side effects - i2c: i2c-qcom-geni: Fix DMA transfer race - bonding: check return value of register_netdevice() in bond_newlink() - geneve: fix an uninitialized value in geneve_changelink() - serial: exar: Fix GPIO configuration for Sealevel cards based on XR17V35X - scripts/decode_stacktrace: strip basepath from all paths - scripts/gdb: fix lx-symbols 'gdb.error' while loading modules - HID: i2c-hid: add Mediacom FlexBook edge13 to descriptor override - HID: alps: support devices with report id 2 - HID: steam: fixes race in handling device list. - HID: apple: Disable Fn-key key-re-mapping on clone keyboards - dmaengine: tegra210-adma: Fix runtime PM imbalance on error - Input: add `SW_MACHINE_COVER` - ARM: dts: n900: remove mmc1 card detect gpio - spi: mediatek: use correct SPI_CFG2_REG MACRO - regmap: dev_get_regmap_match(): fix string comparison - hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow - dmaengine: fsl-edma: fix wrong tcd endianness for big-endian cpu - dmaengine: ioat setting ioat timeout as module parameter - Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen - Input: elan_i2c - only increment wakeup count on touch - usb: dwc3: pci: add support for the Intel Tiger Lake PCH -H variant - usb: dwc3: pci: add support for the Intel Jasper Lake - usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init() - usb: cdns3: ep0: fix some endian issues - usb: cdns3: trace: fix some endian issues - hwmon: (adm1275) Make sure we are reading enough data for different chips - drm/amdgpu/gfx10: fix race condition for kiq - drm/amdgpu: fix preemption unit test - hwmon: (nct6775) Accept PECI Calibration as temperature source for NCT6798D - platform/x86: ISST: Add new PCI device ids - platform/x86: asus-wmi: allow BAT1 battery name - hwmon: (scmi) Fix potential buffer overflow in scmi_hwmon_probe() - ALSA: hda/realtek - fixup for yet another Intel reference board - drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling - arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP - x86: math-emu: Fix up 'cmp' insn for clang ias - asm-generic/mmiowb: Allow mmiowb_set_pending() when preemptible() - drivers/perf: Prevent forced unbinding of PMU drivers - RISC-V: Upgrade smp_mb__after_spinlock() to iorw,iorw - binder: Don't use mmput() from shrinker function. - usb: xhci-mtk: fix the failure of bandwidth allocation - usb: xhci: Fix ASM2142/ASM3142 DMA addressing - Revert "cifs: Fix the target file was deleted when rename failed." - iwlwifi: mvm: don't call iwl_mvm_free_inactive_queue() under RCU - tty: xilinx_uartps: Really fix id assignment - staging: wlan-ng: properly check endpoint types - staging: comedi: addi_apci_1032: check INSN_CONFIG_DIGITAL_TRIG shift - staging: comedi: ni_6527: fix INSN_CONFIG_DIGITAL_TRIG support - staging: comedi: addi_apci_1500: check INSN_CONFIG_DIGITAL_TRIG shift - staging: comedi: addi_apci_1564: check INSN_CONFIG_DIGITAL_TRIG shift - serial: tegra: fix CREAD handling for PIO - serial: 8250: fix null-ptr-deref in serial8250_start_tx() - serial: 8250_mtk: Fix high-speed baud rates clamping - /dev/mem: Add missing memory barriers for devmem_inode - fbdev: Detect integer underflow at "struct fbcon_ops"->clear_margins. - vt: Reject zero-sized screen buffer size. - Makefile: Fix GCC_TOOLCHAIN_DIR prefix for Clang cross compilation - mm/mmap.c: close race between munmap() and expand_upwards()/downwards() - mm/memcg: fix refcount error while moving and swapping - mm: memcg/slab: fix memory leak at non-root kmem_cache destroy - khugepaged: fix null-pointer dereference due to race - io-mapping: indicate mapping failure - mmc: sdhci-of-aspeed: Fix clock divider calculation - drm/amdgpu: Fix NULL dereference in dpm sysfs handlers - drm/amd/powerplay: fix a crash when overclocking Vega M - parisc: Add atomic64_set_release() define to avoid CPU soft lockups - x86, vmlinux.lds: Page-align end of ..page_aligned sections - ASoC: rt5670: Add new gpio1_is_ext_spk_en quirk and enable it on the Lenovo Miix 2 10 - ASoC: qcom: Drop HAS_DMA dependency to fix link failure - ASoC: topology: fix kernel oops on route addition error - ASoC: topology: fix tlvs in error handling for widget_dmixer - dm integrity: fix integrity recalculation that is improperly skipped - ath9k: Fix regression with Atheros 9271 - Linux 5.4.54 * Focal update: v5.4.53 upstream stable release (LP: #1888560) - crypto: atmel - Fix selection of CRYPTO_AUTHENC - crypto: atmel - Fix build error of CRYPTO_AUTHENC - net: atlantic: fix ip dst and ipv6 address filters - net: rmnet: fix lower interface leak - bridge: mcast: Fix MLD2 Report IPv6 payload length check - genetlink: remove genl_bind - ipv4: fill fl4_icmp_{type,code} in ping_v4_sendmsg - ipv6: fib6_select_path can not use out path for nexthop objects - ipv6: Fix use of anycast address with loopback - l2tp: remove skb_dst_set() from l2tp_xmit_skb() - llc: make sure applications use ARPHRD_ETHER - net: Added pointer check for dst->ops->neigh_lookup in dst_neigh_lookup_skb - net_sched: fix a memory leak in atm_tc_init() - sched: consistently handle layer3 header accesses in the presence of VLANs - tcp: fix SO_RCVLOWAT possible hangs under high mem pressure - tcp: make sure listeners don't initialize congestion-control state - tcp: md5: add missing memory barriers in tcp_md5_do_add()/tcp_md5_hash_key() - tcp: md5: do not send silly options in SYNCOOKIES - vlan: consolidate VLAN parsing code and limit max parsing depth - tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers - tcp: md5: allow changing MD5 keys in all socket states - cgroup: fix cgroup_sk_alloc() for sk_clone_lock() - cgroup: Fix sock_cgroup_data on big-endian. - ip: Fix SO_MARK in RST, ACK and ICMP packets - arm64: Introduce a way to disable the 32bit vdso - arm64: arch_timer: Allow an workaround descriptor to disable compat vdso - arm64: arch_timer: Disable the compat vdso for cores affected by ARM64_WORKAROUND_1418040 - drm/msm: fix potential memleak in error branch - drm/msm/dpu: allow initialization of encoder locks during encoder init - drm/exynos: Properly propagate return value in drm_iommu_attach_device() - drm/exynos: fix ref count leak in mic_pre_enable - x86/fpu: Reset MXCSR to default in kernel_fpu_begin() - thermal/drivers: imx: Fix missing of_node_put() at probe time - blk-mq-debugfs: update blk_queue_flag_name[] accordingly for new flags - m68k: nommu: register start of the memory with memblock - m68k: mm: fix node memblock init - dt-bindings: mailbox: zynqmp_ipi: fix unit address - cifs: prevent truncation from long to int in wait_for_free_credits - arm64/alternatives: use subsections for replacement sequences - tpm_tis: extra chip->ops check on error path in tpm_tis_core_init - gfs2: read-only mounts should grab the sd_freeze_gl glock - i2c: eg20t: Load module automatically if ID matches - arm64/alternatives: don't patch up internal branches - iio:magnetometer:ak8974: Fix alignment and data leak issues - iio:humidity:hdc100x Fix alignment and data leak issues - iio: magnetometer: ak8974: Fix runtime PM imbalance on error - iio: core: add missing IIO_MOD_H2/ETHANOL string identifiers - iio: mma8452: Add missed iio_device_unregister() call in mma8452_probe() - iio: pressure: zpa2326: handle pm_runtime_get_sync failure - iio:humidity:hts221 Fix alignment and data leak issues - iio:pressure:ms5611 Fix buffer element alignment - iio:health:afe4403 Fix timestamp alignment and prevent data leak. - spi: spi-fsl-dspi: Fix lockup if device is shutdown during SPI transfer - net: dsa: bcm_sf2: Fix node reference count - of: of_mdio: Correct loop scanning logic - net: macb: call pm_runtime_put_sync on failure path - net: ethernet: mvneta: Do not error out in non serdes modes - net: ethernet: mvneta: Add back interface mode validation - Revert "usb/ohci-platform: Fix a warning when hibernating" - Revert "usb/ehci-platform: Set PM runtime as active on resume" - Revert "usb/xhci-plat: Set PM runtime as active on resume" - net: sfp: add support for module quirks - net: sfp: add some quirks for GPON modules - ARM: OMAP4+: remove pdata quirks for omap4+ iommus - ARM: OMAP2+: Add workaround for DRA7 DSP MStandby errata i879 - ARM: OMAP2+: use separate IOMMU pdata to fix DRA7 IPU1 boot - mmc: mmci: Support any block sizes for ux500v2 and qcom variant - HID: quirks: Remove ITE 8595 entry from hid_have_special_driver - ARM: at91: pm: add quirk for sam9x60's ulp1 - drm/sun4i: tcon: Separate quirks for tcon0 and tcon1 on A20 - scsi: sr: remove references to BLK_DEV_SR_VENDOR, leave it enabled - [Config] updateconfigs for BLK_DEV_SR_VENDOR - bus: ti-sysc: Rename clk related quirks to pre_reset and post_reset quirks - bus: ti-sysc: Consider non-existing registers too when matching quirks - bus: ti-sysc: Handle module unlock quirk needed for some RTC - bus: ti-sysc: Detect display subsystem related devices - arm64: dts: g12-common: add parkmode_disable_ss_quirk on DWC3 controller - bus: ti-sysc: Detect EDMA and set quirk flags for tptc - ALSA: usb-audio: Add support for MOTU MicroBook IIc - Input: goodix - fix touch coordinates on Cube I15-TC - ALSA: usb-audio: Create a registration quirk for Kingston HyperX Amp (0951:16d8) - doc: dt: bindings: usb: dwc3: Update entries for disabling SS instances in park mode - mmc: sdhci: do not enable card detect interrupt for gpio cd type - ALSA: usb-audio: Rewrite registration quirk handling - ACPI: video: Use native backlight on Acer Aspire 5783z - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S - ALSA: usb-audio: Add quirk for Focusrite Scarlett 2i2 - Input: mms114 - add extra compatible for mms345l - ACPI: video: Use native backlight on Acer TravelMate 5735Z - bus: ti-sysc: Use optional clocks on for enable and wait for softreset bit - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S - iio:health:afe4404 Fix timestamp alignment and prevent data leak. - soundwire: intel: fix memory leak with devm_kasprintf - dmaengine: sh: usb-dmac: set tx_result parameters - phy: sun4i-usb: fix dereference of pointer phy0 before it is null checked - arm64: dts: meson: add missing gxl rng clock - arm64: dts: meson-gxl-s805x: reduce initial Mali450 core frequency - bus: ti-sysc: Fix wakeirq sleeping function called from invalid context - bus: ti-sysc: Fix sleeping function called from invalid context for RTC quirk - bus: ti-sysc: Do not disable on suspend for no-idle - iio: adc: ad7780: Fix a resource handling path in 'ad7780_probe()' - dmaengine: dw: Initialize channel before each transfer - dmaengine: dmatest: stop completed threads when running without set channel - spi: spi-sun6i: sun6i_spi_transfer_one(): fix setting of clock rate - usb: gadget: udc: atmel: fix uninitialized read in debug printk - staging: comedi: verify array index is correct before using it - clk: mvebu: ARMADA_AP_CPU_CLK needs to select ARMADA_AP_CP_HELPER - clk: AST2600: Add mux for EMMC clock - NFS: Fix interrupted slots by sending a solo SEQUENCE operation - fuse: don't ignore errors from fuse_writepages_fill() - ARM: dts: Fix dcan driver probe failed on am437x platform - Revert "thermal: mediatek: fix register index error" - xprtrdma: fix incorrect header size calculations - ARM: dts: socfpga: Align L2 cache-controller nodename with dtschema - arm64: dts: spcfpga: Align GIC, NAND and UART nodenames with dtschema - keys: asymmetric: fix error return code in software_key_query() - regmap: debugfs: Don't sleep while atomic for fast_io regmaps - copy_xstate_to_kernel: Fix typo which caused GDB regression - arm: dts: mt7623: add phy-mode property for gmac2 - soc: qcom: socinfo: add missing soc_id sysfs entry - habanalabs: Align protection bits configuration of all TPCs - PCI/PM: Call .bridge_d3() hook only if non-NULL - perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode - soc: qcom: rpmh: Update dirty flag only when data changes - soc: qcom: rpmh: Invalidate SLEEP and WAKE TCSes before flushing new data - soc: qcom: rpmh-rsc: Clear active mode configuration for wake TCS - soc: qcom: rpmh-rsc: Allow using free WAKE TCS for active request - RDMA/mlx5: Verify that QP is created with RQ or SQ - mtd: rawnand: marvell: Fix the condition on a return code - mtd: rawnand: marvell: Use nand_cleanup() when the device is not yet registered - mtd: rawnand: marvell: Fix probe error path - mtd: rawnand: timings: Fix default tR_max and tCCS_min timings - mtd: rawnand: brcmnand: correctly verify erased pages - mtd: rawnand: brcmnand: fix CS0 layout - mtd: rawnand: oxnas: Keep track of registered devices - mtd: rawnand: oxnas: Unregister all devices on error - mtd: rawnand: oxnas: Release all devices in the _remove() path - clk: qcom: gcc: Add GPU and NPU clocks for SM8150 - clk: qcom: gcc: Add missing UFS clocks for SM8150 - slimbus: core: Fix mismatch in of_node_get/put - HID: logitech-hidpp: avoid repeated "multiplier = " log messages - HID: magicmouse: do not set up autorepeat - HID: quirks: Always poll Obins Anne Pro 2 keyboard - HID: quirks: Ignore Simply Automated UPB PIM - ALSA: line6: Perform sanity check for each URB creation - ALSA: line6: Sync the pending work cancel at disconnection - ALSA: usb-audio: Fix race against the error recovery URB submission - ALSA: hda/realtek - change to suitable link model for ASUS platform - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G14(G401) series with ALC289 - ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31 with ALC256 - ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534 - ALSA: hda/realtek - Enable Speaker for ASUS UX563 - USB: c67x00: fix use after free in c67x00_giveback_urb - usb: dwc2: Fix shutdown callback in platform - usb: chipidea: core: add wakeup support for extcon - usb: gadget: function: fix missing spinlock in f_uac1_legacy - USB: serial: iuu_phoenix: fix memory corruption - USB: serial: cypress_m8: enable Simply Automated UPB PIM - USB: serial: ch341: add new Product ID for CH340 - USB: serial: option: add GosunCn GM500 series - virt: vbox: Fix VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers to match upstream - virt: vbox: Fix guest capabilities mask check - Revert "tty: xilinx_uartps: Fix missing id assignment to the console" - virtio: virtio_console: add missing MODULE_DEVICE_TABLE() for rproc serial - serial: mxs-auart: add missed iounmap() in probe failure and remove - ovl: fix regression with re-formatted lower squashfs - ovl: inode reference leak in ovl_is_inuse true case. - ovl: relax WARN_ON() when decoding lower directory file handle - ovl: fix unneeded call to ovl_change_flags() - fuse: ignore 'data' argument of mount(..., MS_REMOUNT) - fuse: use ->reconfigure() instead of ->remount_fs() - fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS - Revert "zram: convert remaining CLASS_ATTR() to CLASS_ATTR_RO()" - mei: bus: don't clean driver pointer - Input: i8042 - add Lenovo XiaoXin Air 12 to i8042 nomux list - uio_pdrv_genirq: Remove warning when irq is not specified - uio_pdrv_genirq: fix use without device tree and no interrupt - scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro - timer: Prevent base->clk from moving backward - timer: Fix wheel index calculation on last level - riscv: use 16KB kernel stack on 64-bit - hwmon: (emc2103) fix unable to change fan pwm1_enable attribute - powerpc/book3s64/pkeys: Fix pkey_access_permitted() for execute disable pkey - powerpc/pseries/svm: Fix incorrect check for shared_lppaca_size - intel_th: pci: Add Jasper Lake CPU support - intel_th: pci: Add Tiger Lake PCH-H support - intel_th: pci: Add Emmitsburg PCH support - intel_th: Fix a NULL dereference when hub driver is not loaded - dmaengine: fsl-edma: Fix NULL pointer exception in fsl_edma_tx_handler - dmaengine: mcf-edma: Fix NULL pointer exception in mcf_edma_tx_handler - dmaengine: fsl-edma-common: correct DSIZE_32BYTE - misc: atmel-ssc: lock with mutex instead of spinlock - thermal: int3403_thermal: Downgrade error message - thermal/drivers/cpufreq_cooling: Fix wrong frequency converted from power - arm64: ptrace: Override SPSR.SS when single-stepping is enabled - arm64: ptrace: Consistently use pseudo-singlestep exceptions - arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return - sched: Fix unreliable rseq cpu_id for new tasks - sched/fair: handle case of task_h_load() returning 0 - genirq/affinity: Handle affinity setting on inactive interrupts correctly - drm/amdgpu/sdma5: fix wptr overwritten in ->get_wptr() - drm/i915/gt: Ignore irq enabling on the virtual engines - block: fix splitting segments on boundary masks - block: fix get_max_segment_size() overflow on 32bit arch - libceph: don't omit recovery_deletes in target_copy() - rxrpc: Fix trace string - spi: sprd: switch the sequence of setting WDG_LOAD_LOW and _HIGH - ionic: export features for vlans to use - iommu/vt-d: Make Intel SVM code 64-bit only - drm/i915/gvt: Fix two CFL MMIO handling caused by regression. - gpio: pca953x: disable regmap locking for automatic address incrementing - Linux 5.4.53 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation (LP: #1886188) - [Packaging] Produce linux-libc-dev package for riscv64 - [Debian] Disallow building linux-libc-dev from linux-riscv * [UBUNTU 20.04] DIF and DIX support in zfcp (s390x) is broken and the kernel crashes unconditionally (LP: #1887124) - scsi: zfcp: signal incomplete or error for sync exchange config/port data - scsi: zfcp: diagnostics buffer caching and use for exchange port data - scsi: zfcp: add diagnostics buffer for exchange config data - scsi: zfcp: support retrieval of SFP Data via Exchange Port Data - scsi: zfcp: introduce sysfs interface for diagnostics of local SFP transceiver - scsi: zfcp: implicitly refresh port-data diagnostics when reading sysfs - scsi: zfcp: introduce sysfs interface to read the local B2B-Credit - scsi: zfcp: implicitly refresh config-data diagnostics when reading sysfs - scsi: zfcp: move maximum age of diagnostic buffers into a per-adapter variable - scsi: zfcp: proper indentation to reduce confusion in zfcp_erp_required_act - scsi: zfcp: fix wrong data and display format of SFP+ temperature - scsi: zfcp: expose fabric name as common fc_host sysfs attribute - scsi: zfcp: wire previously driver-specific sysfs attributes also to fc_host - scsi: zfcp: fix fc_host attributes that should be unknown on local link down - scsi: zfcp: auto variables for dereferenced structs in open port handler - scsi: zfcp: report FC Endpoint Security in sysfs - scsi: zfcp: log FC Endpoint Security of connections - scsi: zfcp: trace FC Endpoint Security of FCP devices and connections - scsi: zfcp: enhance handling of FC Endpoint Security errors - scsi: zfcp: log FC Endpoint Security errors - scsi: zfcp: use fallthrough; - scsi: zfcp: Move shost modification after QDIO (re-)open into fenced function - scsi: zfcp: Move shost updates during xconfig data handling into fenced function - scsi: zfcp: Move fc_host updates during xport data handling into fenced function - scsi: zfcp: Fence fc_host updates during link-down handling - scsi: zfcp: Move p-t-p port allocation to after xport data - scsi: zfcp: Fence adapter status propagation for common statuses - scsi: zfcp: Fence early sysfs interfaces for accesses of shost objects - scsi: zfcp: Move allocation of the shost object to after xconf- and xport- data * Enable Quectel EG95 LTE modem [2c7c:0195] (LP: #1886744) - net: usb: qmi_wwan: add support for Quectel EG95 LTE modem - USB: serial: option: add Quectel EG95 LTE modem * Kernel Regression between 5.4.0-26 and 5.4.0-40 causes laptop internal audio devices to fail to load w/o unacceptable workaround (Lenovo IdeaPad 5 15IIL05) (LP: #1886341) - ASoC: SOF: intel: hda: Modify signature for hda_codec_probe_bus() - ASoC: SOF: Intel: drop HDA codec upon probe failure - ASoC: SOF: Intel: hda: move i915 init earlier * [UBUNTU 20.04] smc: SMC connections hang with later-level implementations (LP: #1882088) - net/smc: tolerate future SMCD versions * zfs: backport AES-GCM performance accelleration (LP: #1881107) - debian/dkms-versions: update ZFS dkms package version (LP: #1881107) * Regression in kernel 4.15.0-91 causes kernel panic with Bcache (LP: #1867916) - bcache: check and adjust logical block size for backing devices * [SRU][OEM-5.6/U] Fix r8117 firmware base issue (LP: #1885072) - r8169: add helper r8168g_phy_param - r8169: add support for RTL8117 - r8169: load firmware for RTL8168fp/RTL8117 - r8169: fix OCP access on RTL8117 - r8169: fix firmware not resetting tp->ocp_base * [UBUNTU 20.04] Deflate counters reported by lscpumf are not valid or available with perf (LP: #1881096) - s390/cpum_cf: Add new extended counters for IBM z15 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups * shiftfs: fix btrfs regression (LP: #1884767) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation" * Focal update: v5.4.52 upstream stable release (LP: #1887853) - KVM: s390: reduce number of IO pins to 1 - spi: spi-fsl-dspi: Adding shutdown hook - spi: spi-fsl-dspi: Fix lockup if device is removed during SPI transfer - regmap: fix alignment issue - perf/x86/rapl: Move RAPL support to common x86 code - perf/x86/rapl: Fix RAPL config variable bug - [Packaging] module intel-rapl-perf rename - ARM: dts: omap4-droid4: Fix spi configuration and increase rate - drm/ttm: Fix dma_fence refcnt leak when adding move fence - drm/tegra: hub: Do not enable orphaned window group - gpu: host1x: Detach driver on unregister - drm: mcde: Fix display initialization problem - ASoC: SOF: Intel: add PCI ID for CometLake-S - ALSA: hda: Intel: add missing PCI IDs for ICL-H, TGL-H and EKL - spi: spidev: fix a race between spidev_release and spidev_remove - spi: spidev: fix a potential use-after-free in spidev_release() - net: ethernet: mvneta: Fix Serdes configuration for SoCs without comphy - net: ethernet: mvneta: Add 2500BaseX support for SoCs without comphy - ixgbe: protect ring accesses with READ- and WRITE_ONCE - i40e: protect ring accesses with READ- and WRITE_ONCE - ibmvnic: continue to init in CRQ reset returns H_CLOSED - powerpc/kvm/book3s64: Fix kernel crash with nested kvm & DEBUG_VIRTUAL - iommu/vt-d: Don't apply gfx quirks to untrusted devices - drm: panel-orientation-quirks: Add quirk for Asus T101HA panel - drm: panel-orientation-quirks: Use generic orientation-data for Acer S1003 - s390/kasan: fix early pgm check handler execution - cifs: update ctime and mtime during truncate - ARM: imx6: add missing put_device() call in imx6q_suspend_init() - scsi: mptscsih: Fix read sense data size - usb: dwc3: pci: Fix reference count leak in dwc3_pci_resume_work - block: release bip in a right way in error path - nvme-rdma: assign completion vector correctly - x86/entry: Increase entry_stack size to a full page - sched/core: Check cpus_mask, not cpus_ptr in __set_cpus_allowed_ptr(), to fix mask corruption - net: qrtr: Fix an out of bounds read qrtr_endpoint_post() - gpio: pca953x: Override IRQ for one of the expanders on Galileo Gen 2 - gpio: pca953x: Fix GPIO resource leak on Intel Galileo Gen 2 - nl80211: don't return err unconditionally in nl80211_start_ap() - drm/mediatek: Check plane visibility in atomic_update - bpf, sockmap: RCU splat with redirect and strparser error or TLS - bpf, sockmap: RCU dereferenced psock may be used outside RCU block - netfilter: ipset: call ip_set_free() instead of kfree() - net: mvneta: fix use of state->speed - net: cxgb4: fix return error value in t4_prep_fw - IB/sa: Resolv use-after-free in ib_nl_make_request() - net: dsa: microchip: set the correct number of ports - netfilter: conntrack: refetch conntrack after nf_conntrack_update() - perf report TUI: Fix segmentation fault in perf_evsel__hists_browse() - perf intel-pt: Fix recording PEBS-via-PT with registers - perf intel-pt: Fix PEBS sample for XMM registers - smsc95xx: check return value of smsc95xx_reset - smsc95xx: avoid memory leak in smsc95xx_bind - net: hns3: add a missing uninit debugfs when unload driver - net: hns3: fix use-after-free when doing self test - ALSA: compress: fix partial_drain completion state - RDMA/siw: Fix reporting vendor_part_id - arm64: kgdb: Fix single-step exception handling oops - nbd: Fix memory leak in nbd_add_socket - cxgb4: fix all-mask IP address comparison - IB/mlx5: Fix 50G per lane indication - qed: Populate nvm-file attributes while reading nvm config partition. - net/mlx5: Fix eeprom support for SFP module - net/mlx5e: Fix 50G per lane indication - bnxt_en: fix NULL dereference in case SR-IOV configuration fails - net: macb: fix wakeup test in runtime suspend/resume routines - net: macb: mark device wake capable when "magic-packet" property present - net: macb: fix call to pm_runtime in the suspend/resume functions - mlxsw: spectrum_router: Remove inappropriate usage of WARN_ON() - mlxsw: pci: Fix use-after-free in case of failed devlink reload - IB/hfi1: Do not destroy hfi1_wq when the device is shut down - IB/hfi1: Do not destroy link_wq when the device is shut down - ALSA: opl3: fix infoleak in opl3 - ALSA: hda - let hs_mic be picked ahead of hp_mic - ALSA: usb-audio: add quirk for MacroSilicon MS2109 - ALSA: usb-audio: Add implicit feedback quirk for RTX6001 - ALSA: hda/realtek - Fix Lenovo Thinkpad X1 Carbon 7th quirk subdevice id - ALSA: hda/realtek - Enable audio jacks of Acer vCopperbox with ALC269VC - ALSA: hda/realtek: Enable headset mic of Acer C20-820 with ALC269VC - ALSA: hda/realtek: Enable headset mic of Acer Veriton N4660G with ALC269VC - KVM: arm64: Fix definition of PAGE_HYP_DEVICE - KVM: arm64: Stop clobbering x0 for HVC_SOFT_RESTART - KVM: arm64: Annotate hyp NMI-related functions as __always_inline - KVM: x86: bit 8 of non-leaf PDPEs is not reserved - KVM: x86: Inject #GP if guest attempts to toggle CR4.LA57 in 64-bit mode - KVM: x86: Mark CR4.TSD as being possibly owned by the guest - KVM: arm64: Fix kvm_reset_vcpu() return code being incorrect with SVE - kallsyms: Refactor kallsyms_show_value() to take cred - module: Refactor section attr into bin attribute - module: Do not expose section addresses to non-CAP_SYSLOG - kprobes: Do not expose probe addresses to non-CAP_SYSLOG - bpf: Check correct cred for CAP_SYSLOG in bpf_dump_raw_ok() - btrfs: fix fatal extent_buffer readahead vs releasepage race - btrfs: fix double put of block group with nocow - drm/radeon: fix double free - drm/amdgpu: don't do soft recovery if gpu_recovery=0 - dm: use noio when sending kobject event - mmc: meson-gx: limit segments to 1 when dram-access-quirk is needed - ARC: entry: fix potential EFA clobber when TIF_SYSCALL_TRACE - ARC: elf: use right ELF_ARCH - s390/setup: init jump labels before command line parsing - s390/mm: fix huge pte soft dirty copying - blk-mq: consider non-idle request as "inflight" in blk_mq_rq_inflight() - dm writecache: reject asynchronous pmem devices - perf scripts python: export-to-postgresql.py: Fix struct.pack() int argument - perf scripts python: exported-sql-viewer.py: Fix zero id in call graph 'Find' result - perf scripts python: exported-sql-viewer.py: Fix zero id in call tree 'Find' result - perf scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result - pwm: jz4740: Fix build failure - s390: Change s390_kernel_write() return type to match memcpy() - s390/maccess: add no DAT mode to kernel_write - Linux 5.4.52 * Focal update: v5.4.45 upstream stable release (LP: #1882802) // Focal update: v5.4.52 upstream stable release (LP: #1887853) - Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race window" * Focal update: v5.4.51 upstream stable release (LP: #1886995) - io_uring: make sure async workqueue is canceled on exit - mm: fix swap cache node allocation mask - EDAC/amd64: Read back the scrub rate PCI register on F15h - usbnet: smsc95xx: Fix use-after-free after removal - sched/debug: Make sd->flags sysctl read-only - mm/slub.c: fix corrupted freechain in deactivate_slab() - mm/slub: fix stack overruns with SLUB_STATS - rxrpc: Fix race between incoming ACK parser and retransmitter - usb: usbtest: fix missing kfree(dev->buf) in usbtest_disconnect - tools lib traceevent: Add append() function helper for appending strings - tools lib traceevent: Handle __attribute__((user)) in field names - s390/debug: avoid kernel warning on too large number of pages - nvme-multipath: set bdi capabilities once - nvme-multipath: fix deadlock between ana_work and scan_work - nvme-multipath: fix deadlock due to head->lock - nvme-multipath: fix bogus request queue reference put - kgdb: Avoid suspicious RCU usage warning - selftests: tpm: Use /bin/sh instead of /bin/bash - crypto: af_alg - fix use-after-free in af_alg_accept() due to bh_lock_sock() - drm/msm/dpu: fix error return code in dpu_encoder_init - rxrpc: Fix afs large storage transmission performance drop - RDMA/counter: Query a counter before release - cxgb4: use unaligned conversion for fetching timestamp - cxgb4: parse TC-U32 key values and masks natively - cxgb4: fix endian conversions for L4 ports in filters - cxgb4: use correct type for all-mask IP address comparison - cxgb4: fix SGE queue dump destination buffer context - hwmon: (max6697) Make sure the OVERT mask is set correctly - hwmon: (acpi_power_meter) Fix potential memory leak in acpi_power_meter_add() - thermal/drivers/mediatek: Fix bank number settings on mt8183 - thermal/drivers/rcar_gen3: Fix undefined temperature if negative - nfsd4: fix nfsdfs reference count loop - nfsd: fix nfsdfs inode reference count leak - drm: sun4i: hdmi: Remove extra HPD polling - virtio-blk: free vblk-vqs in error path of virtblk_probe() - SMB3: Honor 'posix' flag for multiuser mounts - nvme: fix identify error status silent ignore - nvme: fix a crash in nvme_mpath_add_disk - samples/vfs: avoid warning in statx override - i2c: algo-pca: Add 0x78 as SCL stuck low status for PCA9665 - i2c: mlxcpld: check correct size of maximum RECV_LEN packet - spi: spi-fsl-dspi: Fix external abort on interrupt in resume or exit paths - nfsd: apply umask on fs without ACL support - Revert "ALSA: usb-audio: Improve frames size computation" - SMB3: Honor 'seal' flag for multiuser mounts - SMB3: Honor persistent/resilient handle flags for multiuser mounts - SMB3: Honor lease disabling for multiuser mounts - SMB3: Honor 'handletimeout' flag for multiuser mounts - cifs: Fix the target file was deleted when rename failed. - MIPS: lantiq: xway: sysctrl: fix the GPHY clock alias names - MIPS: Add missing EHB in mtc0 -> mfc0 sequence for DSPen - drm/amd/display: Only revalidate bandwidth on medium and fast updates - drm/amdgpu: use %u rather than %d for sclk/mclk - drm/amdgpu/atomfirmware: fix vram_info fetching for renoir - dma-buf: Move dma_buf_release() from fops to dentry_ops - irqchip/gic: Atomically update affinity - mm, compaction: fully assume capture is not NULL in compact_zone_order() - mm, compaction: make capture control handling safe wrt interrupts - x86/resctrl: Fix memory bandwidth counter width for AMD - dm zoned: assign max_io_len correctly - [Config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS - efi: Make it possible to disable efivar_ssdt entirely - Linux 5.4.51 * Focal update: v5.4.50 upstream stable release (LP: #1885942) - block/bio-integrity: don't free 'buf' if bio_integrity_add_page() failed - enetc: Fix tx rings bitmap iteration range, irq handling - geneve: allow changing DF behavior after creation - ibmveth: Fix max MTU limit - mld: fix memory leak in ipv6_mc_destroy_dev() - mvpp2: ethtool rxtx stats fix - net: bridge: enfore alignment for ethernet address - net: core: reduce recursion limit value - net: Do not clear the sock TX queue in sk_set_socket() - net: fix memleak in register_netdevice() - net: Fix the arp error in some cases - net: increment xmit_recursion level in dev_direct_xmit() - net: usb: ax88179_178a: fix packet alignment padding - openvswitch: take into account de-fragmentation/gso_size in execute_check_pkt_len - rocker: fix incorrect error handling in dma_rings_init - rxrpc: Fix notification call on completion of discarded calls - sctp: Don't advertise IPv4 addresses if ipv6only is set on the socket - tcp: don't ignore ECN CWR on pure ACK - tcp: grow window for OOO packets only for SACK flows - tg3: driver sleeps indefinitely when EEH errors exceed eeh_max_freezes - ip6_gre: fix use-after-free in ip6gre_tunnel_lookup() - net: phy: Check harder for errors in get_phy_id() - ip_tunnel: fix use-after-free in ip_tunnel_lookup() - sch_cake: don't try to reallocate or unshare skb unconditionally - sch_cake: don't call diffserv parsing code when it is not needed - sch_cake: fix a few style nits - tcp_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT - Revert "i2c: tegra: Fix suspending in active runtime PM state" - btrfs: fix a block group ref counter leak after failure to remove block group - net: sched: export __netdev_watchdog_up() - fix a braino in "sparc32: fix register window handling in genregs32_[gs]et()" - ALSA: usb-audio: Fix potential use-after-free of streams - binder: fix null deref of proc->context - USB: ohci-sm501: Add missed iounmap() in remove - usb: dwc2: Postponed gadget registration to the udc class driver - usb: add USB_QUIRK_DELAY_INIT for Logitech C922 - USB: ehci: reopen solution for Synopsys HC bug - usb: host: xhci-mtk: avoid runtime suspend when removing hcd - xhci: Poll for U0 after disabling USB2 LPM - usb: host: ehci-exynos: Fix error check in exynos_ehci_probe() - usb: typec: tcpci_rt1711h: avoid screaming irq causing boot hangs - ALSA: usb-audio: Add implicit feedback quirk for SSL2+. - ALSA: usb-audio: add quirk for Denon DCD-1500RE - ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) - ALSA: usb-audio: Fix OOB access of mixer element list - usb: cdns3: trace: using correct dir value - usb: cdns3: ep0: fix the test mode set incorrectly - usb: cdns3: ep0: add spinlock for cdns3_check_new_setup - scsi: qla2xxx: Keep initiator ports after RSCN - scsi: zfcp: Fix panic on ERP timeout for previously dismissed ERP action - cifs: Fix cached_fid refcnt leak in open_shroot - cifs/smb3: Fix data inconsistent when punch hole - cifs/smb3: Fix data inconsistent when zero file range - xhci: Fix incorrect EP_STATE_MASK - xhci: Fix enumeration issue when setting max packet size for FS devices. - xhci: Return if xHCI doesn't support LPM - cdc-acm: Add DISABLE_ECHO quirk for Microchip/SMSC chip - loop: replace kill_bdev with invalidate_bdev - IB/mad: Fix use after free when destroying MAD agent - IB/hfi1: Fix module use count flaw due to leftover module put calls - bus: ti-sysc: Flush posted write on enable and disable - bus: ti-sysc: Ignore clockactivity unless specified as a quirk - ARM: OMAP2+: Fix legacy mode dss_reset - xfrm: Fix double ESP trailer insertion in IPsec crypto offload. - ASoC: q6asm: handle EOS correctly - efi/tpm: Verify event log header before parsing - efi/esrt: Fix reference count leak in esre_create_sysfs_entry. - ASoc: q6afe: add support to get port direction - ASoC: qcom: common: set correct directions for dailinks - regualtor: pfuze100: correct sw1a/sw2 on pfuze3000 - RDMA/siw: Fix pointer-to-int-cast warning in siw_rx_pbl() - ASoC: fsl_ssi: Fix bclk calculation for mono channel - samples/bpf: xdp_redirect_cpu: Set MAX_CPUS according to NR_CPUS - bpf, xdp, samples: Fix null pointer dereference in *_user code - ARM: dts: am335x-pocketbeagle: Fix mmc0 Write Protect - ARM: dts: Fix duovero smsc interrupt for suspend - x86/resctrl: Fix a NULL vs IS_ERR() static checker warning in rdt_cdp_peer_get() - regmap: Fix memory leak from regmap_register_patch - devmap: Use bpf_map_area_alloc() for allocating hash buckets - bpf: Don't return EINVAL from {get,set}sockopt when optlen > PAGE_SIZE - ARM: dts: NSP: Correct FA2 mailbox node - rxrpc: Fix handling of rwind from an ACK packet - RDMA/rvt: Fix potential memory leak caused by rvt_alloc_rq - RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 - RDMA/cma: Protect bind_list and listen_list while finding matching cm id - ASoC: rockchip: Fix a reference count leak. - s390/qeth: fix error handling for isolation mode cmds - RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() - selftests/net: report etf errors correctly - iommu/vt-d: Enable PCI ACS for platform opt in hint - iommu/vt-d: Update scalable mode paging structure coherency - net: qed: fix left elements count calculation - net: qed: fix async event callbacks unregistering - net: qede: stop adding events on an already destroyed workqueue - net: qed: fix NVMe login fails over VFs - net: qed: fix excessive QM ILT lines consumption - net: qede: fix PTP initialization on recovery - net: qede: fix use-after-free on recovery and AER handling - cxgb4: move handling L2T ARP failures to caller - ARM: imx5: add missing put_device() call in imx_suspend_alloc_ocram() - scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset() - usb: gadget: udc: Potential Oops in error handling code - usb: renesas_usbhs: getting residue from callback_result - nvme: don't protect ns mutation with ns->head->lock - netfilter: ipset: fix unaligned atomic access - net: bcmgenet: use hardware padding of runt frames - clk: sifive: allocate sufficient memory for struct __prci_data - i2c: fsi: Fix the port number field in status register - i2c: core: check returned size of emulated smbus block read - afs: Fix storage of cell names - sched/deadline: Initialize ->dl_boosted - sched/core: Fix PI boosting between RT and DEADLINE tasks - sata_rcar: handle pm_runtime_get_sync failure cases - ata/libata: Fix usage of page address by page_address in ata_scsi_mode_select_xlat function - drm/amd/display: Use kfree() to free rgb_user in calculate_user_regamma_ramp() - riscv/atomic: Fix sign extension for RV64I - hwrng: ks-sa - Fix runtime PM imbalance on error - ibmvnic: Harden device login requests - net: alx: fix race condition in alx_remove - test_objagg: Fix potential memory leak in error handling - pinctrl: qcom: spmi-gpio: fix warning about irq chip reusage - pinctrl: tegra: Use noirq suspend/resume callbacks - s390/ptrace: pass invalid syscall numbers to tracing - s390/ptrace: fix setting syscall number - s390/vdso: Use $(LD) instead of $(CC) to link vDSO - s390/vdso: fix vDSO clock_getres() - arm64: sve: Fix build failure when ARM64_SVE=y and SYSCTL=n - kbuild: improve cc-option to clean up all temporary files - recordmcount: support >64k sections - kprobes: Suppress the suspicious RCU warning on kprobes - blktrace: break out of blktrace setup on concurrent calls - block: update hctx map when use multiple maps - RISC-V: Don't allow write+exec only page mapping request in mmap - ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table - ALSA: hda/realtek - Add quirk for MSI GE63 laptop - ACPI: sysfs: Fix pm_profile_attr type - erofs: fix partially uninitialized misuse in z_erofs_onlinepage_fixup - KVM: X86: Fix MSR range of APIC registers in X2APIC mode - KVM: nVMX: Plumb L2 GPA through to PML emulation - KVM: VMX: Stop context switching MSR_IA32_UMWAIT_CONTROL - x86/cpu: Use pinning mask for CR4 bits needing to be 0 - x86/asm/64: Align start of __clear_user() loop to 16-bytes - btrfs: fix bytes_may_use underflow when running balance and scrub in parallel - btrfs: fix data block group relocation failure due to concurrent scrub - btrfs: check if a log root exists before locking the log_mutex on unlink - btrfs: fix failure of RWF_NOWAIT write into prealloc extent beyond eof - mm/slab: use memzero_explicit() in kzfree() - ocfs2: avoid inode removal while nfsd is accessing it - ocfs2: load global_inode_alloc - ocfs2: fix value of OCFS2_INVALID_SLOT - ocfs2: fix panic on nfs server over ocfs2 - mm/memcontrol.c: add missed css_put() - arm64: perf: Report the PC value in REGS_ABI_32 mode - arm64: dts: imx8mm-evk: correct ldo1/ldo2 voltage range - arm64: dts: imx8mn-ddr4-evk: correct ldo1/ldo2 voltage range - tracing: Fix event trigger to accept redundant spaces - ring-buffer: Zero out time extend if it is nested and not absolute - drm/amd: fix potential memleak in err branch - drm: rcar-du: Fix build error - drm/radeon: fix fb_div check in ni_init_smc_spll_table() - drm/amdgpu: add fw release for sdma v5_0 - Staging: rtl8723bs: prevent buffer overflow in update_sta_support_rate() - sunrpc: fixed rollback in rpc_gssd_dummy_populate() - SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment() - pNFS/flexfiles: Fix list corruption if the mirror count changes - NFSv4 fix CLOSE not waiting for direct IO compeletion - xprtrdma: Fix handling of RDMA_ERROR replies - dm writecache: correct uncommitted_block when discarding uncommitted entry - dm writecache: add cond_resched to loop in persistent_memory_claim() - xfs: add agf freeblocks verify in xfs_agf_verify - Revert "tty: hvc: Fix data abort due to race in hvc_open" - Linux 5.4.50 * Focal update: v5.4.49 upstream stable release (LP: #1885322) - power: supply: bq24257_charger: Replace depends on REGMAP_I2C with select - clk: sunxi: Fix incorrect usage of round_down() - ASoC: tegra: tegra_wm8903: Support nvidia, headset property - i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets - ASoC: SOF: imx8: Fix randbuild error - iio: pressure: bmp280: Tolerate IRQ before registering - remoteproc: Fix IDR initialisation in rproc_alloc() - clk: qcom: msm8916: Fix the address location of pll->config_reg - ASoC: fsl_esai: Disable exception interrupt before scheduling tasklet - backlight: lp855x: Ensure regulators are disabled on probe failure - ARM: dts: renesas: Fix IOMMU device node names - ASoC: davinci-mcasp: Fix dma_chan refcnt leak when getting dma type - ARM: integrator: Add some Kconfig selections - ARM: dts: stm32: Add missing ethernet PHY reset on AV96 - scsi: core: free sgtables in case command setup fails - scsi: qedi: Check for buffer overflow in qedi_set_path() - arm64: dts: meson: fixup SCP sram nodes - ALSA: isa/wavefront: prevent out of bounds write in ioctl - PCI: Allow pci_resize_resource() for devices on root bus - scsi: qla2xxx: Fix issue with adapter's stopping state - Input: edt-ft5x06 - fix get_default register write access - powerpc/kasan: Fix stack overflow by increasing THREAD_SHIFT - rtc: mc13xxx: fix a double-unlock issue - iio: bmp280: fix compensation of humidity - f2fs: report delalloc reserve as non-free in statfs for project quota - i2c: pxa: clear all master action bits in i2c_pxa_stop_message() - remoteproc: qcom_q6v5_mss: map/unmap mpss segments before/after use - clk: samsung: Mark top ISP and CAM clocks on Exynos542x as critical - usblp: poison URBs upon disconnect - serial: 8250: Fix max baud limit in generic 8250 port - misc: fastrpc: Fix an incomplete memory release in fastrpc_rpmsg_probe() - misc: fastrpc: fix potential fastrpc_invoke_ctx leak - dm mpath: switch paths in dm_blk_ioctl() code path - arm64: dts: armada-3720-turris-mox: forbid SDR104 on SDIO for FCC purposes - arm64: dts: armada-3720-turris-mox: fix SFP binding - arm64: dts: juno: Fix GIC child nodes - pinctrl: ocelot: Fix GPIO interrupt decoding on Jaguar2 - clk: renesas: cpg-mssr: Fix STBCR suspend/resume handling - ASoC: SOF: Do nothing when DSP PM callbacks are not set - arm64: dts: fvp: Fix GIC child nodes - PCI: aardvark: Don't blindly enable ASPM L0s and don't write to read-only register - ps3disk: use the default segment boundary - arm64: dts: fvp/juno: Fix node address fields - vfio/pci: fix memory leaks in alloc_perm_bits() - coresight: tmc: Fix TMC mode read in tmc_read_prepare_etb() - RDMA/mlx5: Add init2init as a modify command - scsi: hisi_sas: Do not reset phy timer to wait for stray phy up - PCI: pci-bridge-emul: Fix PCIe bit conflicts - m68k/PCI: Fix a memory leak in an error handling path - gpio: dwapb: Call acpi_gpiochip_free_interrupts() on GPIO chip de- registration - usb: gadget: core: sync interrupt before unbind the udc - powerpc/ptdump: Add _PAGE_COHERENT flag - mfd: wm8994: Fix driver operation if loaded as modules - scsi: cxgb3i: Fix some leaks in init_act_open() - clk: zynqmp: fix memory leak in zynqmp_register_clocks - scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event - scsi: vhost: Notify TCM about the maximum sg entries supported per command - clk: clk-flexgen: fix clock-critical handling - IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command - powerpc/perf/hv-24x7: Fix inconsistent output values incase multiple hv-24x7 events run - nfsd: Fix svc_xprt refcnt leak when setup callback client failed - PCI: vmd: Filter resource type bits from shadow register - RDMA/core: Fix several reference count leaks. - cifs: set up next DFS target before generic_ip_connect() - ASoC: qcom: q6asm-dai: kCFI fix - powerpc/crashkernel: Take "mem=" option into account - pwm: img: Call pm_runtime_put() in pm_runtime_get_sync() failed case - sparc32: mm: Don't try to free page-table pages if ctor() fails - yam: fix possible memory leak in yam_init_driver - NTB: ntb_pingpong: Choose doorbells based on port number - NTB: Fix the default port and peer numbers for legacy drivers - mksysmap: Fix the mismatch of '.L' symbols in System.map - apparmor: fix introspection of of task mode for unconfined tasks - net: dsa: lantiq_gswip: fix and improve the unsupported interface error - f2fs: handle readonly filesystem in f2fs_ioc_shutdown() - ASoC: meson: add missing free_irq() in error path - bpf, sockhash: Fix memory leak when unlinking sockets in sock_hash_free - scsi: sr: Fix sr_probe() missing deallocate of device minor - scsi: ibmvscsi: Don't send host info in adapter info MAD after LPM - x86/purgatory: Disable various profiling and sanitizing options - staging: greybus: fix a missing-check bug in gb_lights_light_config() - arm64: dts: mt8173: fix unit name warnings - scsi: qedi: Do not flush offload work if ARP not resolved - arm64: dts: qcom: msm8916: remove unit name for thermal trip points - ARM: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity - RDMA/mlx5: Fix udata response upon SRQ creation - gpio: dwapb: Append MODULE_ALIAS for platform driver - scsi: qedf: Fix crash when MFW calls for protocol stats while function is still probing - pinctrl: rza1: Fix wrong array assignment of rza1l_swio_entries - virtiofs: schedule blocking async replies in separate worker - arm64: dts: qcom: fix pm8150 gpio interrupts - firmware: qcom_scm: fix bogous abuse of dma-direct internals - staging: gasket: Fix mapping refcnt leak when put attribute fails - staging: gasket: Fix mapping refcnt leak when register/store fails - ALSA: usb-audio: Improve frames size computation - ALSA: usb-audio: Fix racy list management in output queue - s390/qdio: put thinint indicator after early error - tty: hvc: Fix data abort due to race in hvc_open - slimbus: ngd: get drvdata from correct device - clk: meson: meson8b: Fix the first parent of vid_pll_in_sel - clk: meson: meson8b: Fix the polarity of the RESET_N lines - clk: meson: meson8b: Fix the vclk_div{1, 2, 4, 6, 12}_en gate bits - gpio: pca953x: fix handling of automatic address incrementing - thermal/drivers/ti-soc-thermal: Avoid dereferencing ERR_PTR - clk: meson: meson8b: Don't rely on u-boot to init all GP_PLL registers - ASoC: max98373: reorder max98373_reset() in resume - soundwire: slave: don't init debugfs on device registration error - HID: intel-ish-hid: avoid bogus uninitialized-variable warning - usb: dwc3: gadget: Properly handle ClearFeature(halt) - usb: dwc3: gadget: Properly handle failed kick_transfer - staging: wilc1000: Increase the size of wid_list array - staging: sm750fb: add missing case while setting FB_VISUAL - PCI: v3-semi: Fix a memory leak in v3_pci_probe() error handling paths - i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output - serial: amba-pl011: Make sure we initialize the port.lock spinlock - drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a driver developer is foolish - PCI: rcar: Fix incorrect programming of OB windows - PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges - scsi: qla2xxx: Fix warning after FC target reset - ALSA: firewire-lib: fix invalid assignment to union data for directional parameter - power: supply: lp8788: Fix an error handling path in 'lp8788_charger_probe()' - power: supply: smb347-charger: IRQSTAT_D is volatile - ASoC: SOF: core: fix error return code in sof_probe_continue() - arm64: dts: msm8996: Fix CSI IRQ types - scsi: target: loopback: Fix READ with data and sensebytes - scsi: mpt3sas: Fix double free warnings - SoC: rsnd: add interrupt support for SSI BUSIF buffer - ASoC: ux500: mop500: Fix some refcounted resources issues - ASoC: ti: omap-mcbsp: Fix an error handling path in 'asoc_mcbsp_probe()' - pinctrl: rockchip: fix memleak in rockchip_dt_node_to_map - dlm: remove BUG() before panic() - USB: ohci-sm501: fix error return code in ohci_hcd_sm501_drv_probe() - clk: ti: composite: fix memory leak - PCI: Fix pci_register_host_bridge() device_register() error handling - powerpc/64: Don't initialise init_task->thread.regs - tty: n_gsm: Fix SOF skipping - tty: n_gsm: Fix waking up upper tty layer when room available - ALSA: usb-audio: Add duplex sound support for USB devices using implicit feedback - HID: Add quirks for Trust Panora Graphic Tablet - PCI/PM: Assume ports without DLL Link Active train links in 100 ms - habanalabs: increase timeout during reset - ipmi: use vzalloc instead of kmalloc for user creation - powerpc/64s/exception: Fix machine check no-loss idle wakeup - powerpc/pseries/ras: Fix FWNMI_VALID off by one - drivers: phy: sr-usb: do not use internal fsm for USB2 phy init - powerpc/ps3: Fix kexec shutdown hang - vfio-pci: Mask cap zero - usb/ohci-platform: Fix a warning when hibernating - drm/msm/mdp5: Fix mdp5_init error path for failed mdp5_kms allocation - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT8-A tablet - USB: host: ehci-mxc: Add error handling in ehci_mxc_drv_probe() - tty: n_gsm: Fix bogus i++ in gsm_data_kick - fpga: dfl: afu: Corrected error handling levels - clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 - RDMA/hns: Bugfix for querying qkey - RDMA/hns: Fix cmdq parameter of querying pf timer resource - scsi: target: tcmu: Userspace must not complete queued commands - firmware: imx: scu: Fix possible memory leak in imx_scu_probe() - fuse: fix copy_file_range cache issues - fuse: copy_file_range should truncate cache - arm64: tegra: Fix ethernet phy-mode for Jetson Xavier - arm64: tegra: Fix flag for 64-bit resources in 'ranges' property - powerpc/64s/pgtable: fix an undefined behaviour - dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone - PCI/PTM: Inherit Switch Downstream Port PTM settings from Upstream Port - PCI: dwc: Fix inner MSI IRQ domain registration - PCI: amlogic: meson: Don't use FAST_LINK_MODE to set up link - IB/cma: Fix ports memory leak in cma_configfs - watchdog: da9062: No need to ping manually before setting timeout - usb: dwc2: gadget: move gadget resume after the core is in L0 state - USB: gadget: udc: s3c2410_udc: Remove pointless NULL check in s3c2410_udc_nuke - usb: gadget: lpc32xx_udc: don't dereference ep pointer before null check - usb: gadget: fix potential double-free in m66592_probe. - usb: gadget: Fix issue with config_ep_by_speed function - scripts: headers_install: Exit with error on config leak - RDMA/iw_cxgb4: cleanup device debugfs entries on ULD remove - x86/apic: Make TSC deadline timer detection message visible - mfd: stmfx: Reset chip on resume as supply was disabled - mfd: stmfx: Fix stmfx_irq_init error path - mfd: stmfx: Disable IRQ in suspend to avoid spurious interrupt - powerpc/32s: Don't warn when mapping RO data ROX. - ASoC: fix incomplete error-handling in img_i2s_in_probe. - scsi: target: tcmu: Fix a use after free in tcmu_check_expired_queue_cmd() - clk: bcm2835: Fix return type of bcm2835_register_gate - scsi: ufs-qcom: Fix scheduling while atomic issue - KVM: PPC: Book3S HV: Ignore kmemleak false positives - KVM: PPC: Book3S: Fix some RCU-list locks - clk: sprd: return correct type of value for _sprd_pll_recalc_rate - clk: ast2600: Fix AHB clock divider for A1 - misc: xilinx-sdfec: improve get_user_pages_fast() error handling - /dev/mem: Revoke mappings when a driver claims the region - net: sunrpc: Fix off-by-one issues in 'rpc_ntop6' - NFSv4.1 fix rpc_call_done assignment for BIND_CONN_TO_SESSION - of: Fix a refcounting bug in __of_attach_node_sysfs() - input: i8042 - Remove special PowerPC handling - powerpc/4xx: Don't unmap NULL mbase - extcon: adc-jack: Fix an error handling path in 'adc_jack_probe()' - ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed - vfio/mdev: Fix reference count leak in add_mdev_supported_type - rtc: rv3028: Add missed check for devm_regmap_init_i2c() - mailbox: zynqmp-ipi: Fix NULL vs IS_ERR() check in zynqmp_ipi_mbox_probe() - rxrpc: Adjust /proc/net/rxrpc/calls to display call->debug_id not user_ID - openrisc: Fix issue with argument clobbering for clone/fork - drm/nouveau/disp/gm200-: fix NV_PDISP_SOR_HDMI2_CTRL(n) selection - ceph: don't return -ESTALE if there's still an open file - nfsd4: make drc_slab global, not per-net - gfs2: Allow lock_nolock mount to specify jid=X - scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj - scsi: ufs: Don't update urgent bkops level when toggling auto bkops - pinctrl: imxl: Fix an error handling path in 'imx1_pinctrl_core_probe()' - pinctrl: freescale: imx: Fix an error handling path in 'imx_pinctrl_probe()' - nfsd: safer handling of corrupted c_type - drm/amd/display: Revalidate bandwidth before commiting DC updates - crypto: omap-sham - add proper load balancing support for multicore - geneve: change from tx_error to tx_dropped on missing metadata - lib/zlib: remove outdated and incorrect pre-increment optimization - include/linux/bitops.h: avoid clang shift-count-overflow warnings - selftests/vm/pkeys: fix alloc_random_pkey() to make it really random - blktrace: use errno instead of bi_status - blktrace: fix endianness in get_pdu_int() - blktrace: fix endianness for blk_log_remap() - gfs2: fix use-after-free on transaction ail lists - net: marvell: Fix OF_MDIO config check - ntb_perf: pass correct struct device to dma_alloc_coherent - ntb_tool: pass correct struct device to dma_alloc_coherent - NTB: ntb_tool: reading the link file should not end in a NULL byte - NTB: Revert the change to use the NTB device dev for DMA allocations - NTB: perf: Don't require one more memory window than number of peers - NTB: perf: Fix support for hardware that doesn't have port numbers - NTB: perf: Fix race condition when run with ntb_test - NTB: ntb_test: Fix bug when counting remote files - i2c: icy: Fix build with CONFIG_AMIGA_PCMCIA=n - drivers/perf: hisi: Fix wrong value for all counters enable - selftests/net: in timestamping, strncpy needs to preserve null byte - f2fs: don't return vmalloc() memory from f2fs_kmalloc() - afs: Fix memory leak in afs_put_sysnames() - ASoC: core: only convert non DPCM link to DPCM link - ASoC: SOF: nocodec: conditionally set dpcm_capture/dpcm_playback flags - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT10-A tablet - ASoC: rt5645: Add platform-data for Asus T101HA - bpf/sockmap: Fix kernel panic at __tcp_bpf_recvmsg - bpf, sockhash: Synchronize delete from bucket list on map free - tracing/probe: Fix bpf_task_fd_query() for kprobes and uprobes - drm/sun4i: hdmi ddc clk: Fix size of m divider - libbpf: Handle GCC noreturn-turned-volatile quirk - scsi: acornscsi: Fix an error handling path in acornscsi_probe() - x86/idt: Keep spurious entries unset in system_vectors - net/filter: Permit reading NET in load_bytes_relative when MAC not set - nvme-pci: use simple suspend when a HMB is enabled - nfs: set invalid blocks after NFSv4 writes - xdp: Fix xsk_generic_xmit errno - iavf: fix speed reporting over virtchnl - bpf: Fix memlock accounting for sock_hash - usb/xhci-plat: Set PM runtime as active on resume - usb: host: ehci-platform: add a quirk to avoid stuck - usb/ehci-platform: Set PM runtime as active on resume - perf report: Fix NULL pointer dereference in hists__fprintf_nr_sample_events() - perf stat: Fix NULL pointer dereference - ext4: stop overwrite the errcode in ext4_setup_super - bcache: fix potential deadlock problem in btree_gc_coalesce - powerpc: Fix kernel crash in show_instructions() w/DEBUG_VIRTUAL - afs: Fix non-setting of mtime when writing into mmap - afs: afs_write_end() should change i_size under the right lock - afs: Fix EOF corruption - afs: Always include dir in bulk status fetch from afs_do_lookup() - afs: Set error flag rather than return error from file status decode - afs: Fix the mapping of the UAEOVERFLOW abort code - bnxt_en: Return from timer if interface is not in open state. - scsi: ufs-bsg: Fix runtime PM imbalance on error - block: Fix use-after-free in blkdev_get() - mvpp2: remove module bugfix - arm64: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints - drm: encoder_slave: fix refcouting error for modules - ext4: fix partial cluster initialization when splitting extent - ext4: avoid utf8_strncasecmp() with unstable name - drm/dp_mst: Reformat drm_dp_check_act_status() a bit - drm/qxl: Use correct notify port address when creating cursor ring - drm/amdgpu: Replace invalid device ID with a valid device ID - selinux: fix double free - jbd2: clean __jbd2_journal_abort_hard() and __journal_abort_soft() - ext4: avoid race conditions when remounting with options that change dax - drm/dp_mst: Increase ACT retry timeout to 3s - drm/amd/display: Use swap() where appropriate - x86/boot/compressed: Relax sed symbol type regex for LLVM ld.lld - block: nr_sects_write(): Disable preemption on seqcount write - net/mlx5: DR, Fix freeing in dr_create_rc_qp() - f2fs: split f2fs_d_compare() from f2fs_match_name() - f2fs: avoid utf8_strncasecmp() with unstable name - s390: fix syscall_get_error for compat processes - drm/i915: Fix AUX power domain toggling across TypeC mode resets - drm/msm: Check for powered down HW in the devfreq callbacks - drm/i915/gem: Avoid iterating an empty list - drm/i915: Whitelist context-local timestamp in the gen9 cmdparser - drm/connector: notify userspace on hotplug after register complete - drm/amd/display: Use kvfree() to free coeff in build_regamma() - drm/i915/icl+: Fix hotplug interrupt disabling after storm detection - Revert "drm/amd/display: disable dcn20 abm feature for bring up" - crypto: algif_skcipher - Cap recv SG list at ctx->used - crypto: algboss - don't wait during notifier callback - tracing/probe: Fix memleak in fetch_op_data operations - kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex - kretprobe: Prevent triggering kretprobe from within kprobe_flush_task - e1000e: Do not wake up the system via WOL if device wakeup is disabled - net: octeon: mgmt: Repair filling of RX ring - pwm: jz4740: Enhance precision in calculation of duty cycle - sched/rt, net: Use CONFIG_PREEMPTION.patch - net: core: device_rename: Use rwsem instead of a seqcount - Linux 5.4.49 * Computer is frozen after suspend (LP: #1867983) // Focal update: v5.4.49 upstream stable release (LP: #1885322) - libata: Use per port sync for detach * Focal update: v5.4.48 upstream stable release (LP: #1885023) - ACPI: GED: use correct trigger type field in _Exx / _Lxx handling - drm/amdgpu: fix and cleanup amdgpu_gem_object_close v4 - ath10k: Fix the race condition in firmware dump work queue - drm: bridge: adv7511: Extend list of audio sample rates - media: staging: imgu: do not hold spinlock during freeing mmu page table - media: imx: imx7-mipi-csis: Cleanup and fix subdev pad format handling - crypto: ccp -- don't "select" CONFIG_DMADEVICES - media: vicodec: Fix error codes in probe function - media: si2157: Better check for running tuner in init - objtool: Ignore empty alternatives - spi: spi-mem: Fix Dual/Quad modes on Octal-capable devices - drm/amdgpu: Init data to avoid oops while reading pp_num_states. - arm64/kernel: Fix range on invalidating dcache for boot page tables - libbpf: Fix memory leak and possible double-free in hashmap__clear - spi: pxa2xx: Apply CS clk quirk to BXT - x86,smap: Fix smap_{save,restore}() alternatives - sched/fair: Refill bandwidth before scaling - net: atlantic: make hw_get_regs optional - net: ena: fix error returning in ena_com_get_hash_function() - efi/libstub/x86: Work around LLVM ELF quirk build regression - ath10k: remove the max_sched_scan_reqs value - arm64: cacheflush: Fix KGDB trap detection - media: staging: ipu3: Fix stale list entries on parameter queue failure - rtw88: fix an issue about leak system resources - spi: dw: Zero DMA Tx and Rx configurations on stack - ACPICA: Dispatcher: add status checks - block: alloc map and request for new hardware queue - arm64: insn: Fix two bugs in encoding 32-bit logical immediates - block: reset mapping if failed to update hardware queue count - drm: rcar-du: Set primary plane zpos immutably at initializing - lockdown: Allow unprivileged users to see lockdown status - ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K - platform/x86: dell-laptop: don't register micmute LED if there is no token - MIPS: Loongson: Build ATI Radeon GPU driver as module - Bluetooth: Add SCO fallback for invalid LMP parameters error - kgdb: Disable WARN_CONSOLE_UNLOCKED for all kgdb - kgdb: Prevent infinite recursive entries to the debugger - pmu/smmuv3: Clear IRQ affinity hint on device removal - ACPI/IORT: Fix PMCG node single ID mapping handling - mips: Fix cpu_has_mips64r1/2 activation for MIPS32 CPUs - spi: dw: Enable interrupts in accordance with DMA xfer mode - clocksource: dw_apb_timer: Make CPU-affiliation being optional - clocksource: dw_apb_timer_of: Fix missing clockevent timers - media: dvbdev: Fix tuner->demod media controller link - btrfs: account for trans_block_rsv in may_commit_transaction - btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums - ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE - batman-adv: Revert "disable ethtool link speed detection when auto negotiation off" - ice: Fix memory leak - ice: Fix for memory leaks and modify ICE_FREE_CQ_BUFS - mmc: meson-mx-sdio: trigger a soft reset after a timeout or CRC error - Bluetooth: btmtkuart: Improve exception handling in btmtuart_probe() - spi: dw: Fix Rx-only DMA transfers - x86/kvm/hyper-v: Explicitly align hcall param for kvm_hyperv_exit - net: vmxnet3: fix possible buffer overflow caused by bad DMA value in vmxnet3_get_rss() - x86: fix vmap arguments in map_irq_stack - staging: android: ion: use vmap instead of vm_map_ram - ath10k: fix kernel null pointer dereference - media: staging/intel-ipu3: Implement lock for stream on/off operations - spi: Respect DataBitLength field of SpiSerialBusV2() ACPI resource - brcmfmac: fix wrong location to get firmware feature - regulator: qcom-rpmh: Fix typos in pm8150 and pm8150l - tools api fs: Make xxx__mountpoint() more scalable - e1000: Distribute switch variables for initialization - dt-bindings: display: mediatek: control dpi pins mode to avoid leakage - drm/mediatek: set dpi pin mode to gpio low to avoid leakage current - audit: fix a net reference leak in audit_send_reply() - media: dvb: return -EREMOTEIO on i2c transfer failure. - media: platform: fcp: Set appropriate DMA parameters - MIPS: Make sparse_init() using top-down allocation - ath10k: add flush tx packets for SDIO chip - Bluetooth: btbcm: Add 2 missing models to subver tables - audit: fix a net reference leak in audit_list_rules_send() - Drivers: hv: vmbus: Always handle the VMBus messages on CPU0 - dpaa2-eth: fix return codes used in ndo_setup_tc - netfilter: nft_nat: return EOPNOTSUPP if type or flags are not supported - selftests/bpf: Fix memory leak in extract_build_id() - net: bcmgenet: set Rx mode before starting netif - net: bcmgenet: Fix WoL with password after deep sleep - lib/mpi: Fix 64-bit MIPS build with Clang - exit: Move preemption fixup up, move blocking operations down - sched/core: Fix illegal RCU from offline CPUs - drivers/perf: hisi: Fix typo in events attribute array - iocost_monitor: drop string wrap around numbers when outputting json - net: lpc-enet: fix error return code in lpc_mii_init() - selinux: fix error return code in policydb_read() - drivers: net: davinci_mdio: fix potential NULL dereference in davinci_mdio_probe() - media: cec: silence shift wrapping warning in __cec_s_log_addrs() - net: allwinner: Fix use correct return type for ndo_start_xmit() - powerpc/spufs: fix copy_to_user while atomic - libertas_tf: avoid a null dereference in pointer priv - xfs: clean up the error handling in xfs_swap_extents - Crypto/chcr: fix for ccm(aes) failed test - MIPS: Truncate link address into 32bit for 32bit kernel - mips: cm: Fix an invalid error code of INTVN_*_ERR - kgdb: Fix spurious true from in_dbg_master() - xfs: reset buffer write failure state on successful completion - xfs: fix duplicate verification from xfs_qm_dqflush() - platform/x86: intel-vbtn: Use acpi_evaluate_integer() - platform/x86: intel-vbtn: Split keymap into buttons and switches parts - platform/x86: intel-vbtn: Do not advertise switches to userspace if they are not there - platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" and "Portable" chassis-types - iwlwifi: avoid debug max amsdu config overwriting itself - nvme: refine the Qemu Identify CNS quirk - nvme-pci: align io queue count with allocted nvme_queue in nvme_probe - nvme-tcp: use bh_lock in data_ready - ath10k: Remove msdu from idr when management pkt send fails - wcn36xx: Fix error handling path in 'wcn36xx_probe()' - net: qed*: Reduce RX and TX default ring count when running inside kdump kernel - drm/mcde: dsi: Fix return value check in mcde_dsi_bind() - mt76: avoid rx reorder buffer overflow - md: don't flush workqueue unconditionally in md_open - raid5: remove gfp flags from scribble_alloc() - iocost: don't let vrate run wild while there's no saturation signal - veth: Adjust hard_start offset on redirect XDP frames - net/mlx5e: IPoIB, Drop multicast packets that this interface sent - rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup() - mwifiex: Fix memory corruption in dump_station - kgdboc: Use a platform device to handle tty drivers showing up late - x86/boot: Correct relocation destination on old linkers - sched: Defend cfs and rt bandwidth quota against overflow - mips: MAAR: Use more precise address mask - mips: Add udelay lpj numbers adjustment - crypto: stm32/crc32 - fix ext4 chksum BUG_ON() - crypto: stm32/crc32 - fix run-time self test issue. - crypto: stm32/crc32 - fix multi-instance - drm/amd/powerpay: Disable gfxoff when setting manual mode on picasso and raven - drm/amdgpu: Sync with VM root BO when switching VM to CPU update mode - selftests/bpf: CONFIG_IPV6_SEG6_BPF required for test_seg6_loop.o - x86/mm: Stop printing BRK addresses - MIPS: tools: Fix resource leak in elf-entry.c - m68k: mac: Don't call via_flush_cache() on Mac IIfx - btrfs: improve global reserve stealing logic - btrfs: qgroup: mark qgroup inconsistent if we're inherting snapshot to a new qgroup - macvlan: Skip loopback packets in RX handler - PCI: Don't disable decoding when mmio_always_on is set - MIPS: Fix IRQ tracing when call handle_fpe() and handle_msa_fpe() - bcache: fix refcount underflow in bcache_device_free() - mmc: sdhci-msm: Set SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk - staging: greybus: sdio: Respect the cmd->busy_timeout from the mmc core - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc core - ice: fix potential double free in probe unrolling - ixgbe: fix signed-integer-overflow warning - iwlwifi: mvm: fix aux station leak - mmc: sdhci-esdhc-imx: fix the mask for tuning start point - spi: dw: Return any value retrieved from the dma_transfer callback - cpuidle: Fix three reference count leaks - platform/x86: hp-wmi: Convert simple_strtoul() to kstrtou32() - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 (2015) - platform/x86: intel-vbtn: Only blacklist SW_TABLET_MODE on the 9 / "Laptop" chasis-type - platform/x86: asus_wmi: Reserve more space for struct bias_args - libbpf: Fix perf_buffer__free() API for sparse allocs - bpf: Fix map permissions check - bpf: Refactor sockmap redirect code so its easy to reuse - bpf: Fix running sk_skb program types with ktls - selftests/bpf, flow_dissector: Close TAP device FD after the test - kasan: stop tests being eliminated as dead code with FORTIFY_SOURCE - string.h: fix incompatibility between FORTIFY_SOURCE and KASAN - btrfs: free alien device after device add - btrfs: include non-missing as a qualifier for the latest_bdev - btrfs: send: emit file capabilities after chown - btrfs: force chunk allocation if our global rsv is larger than metadata - btrfs: fix error handling when submitting direct I/O bio - btrfs: fix wrong file range cleanup after an error filling dealloc range - btrfs: fix space_info bytes_may_use underflow after nocow buffered write - btrfs: fix space_info bytes_may_use underflow during space cache writeout - powerpc/mm: Fix conditions to perform MMU specific management by blocks on PPC32. - mm: thp: make the THP mapcount atomic against __split_huge_pmd_locked() - mm: initialize deferred pages with interrupts enabled - mm/pagealloc.c: call touch_nmi_watchdog() on max order boundaries in deferred init - mm: call cond_resched() from deferred_init_memmap() - ima: Fix ima digest hash table key calculation - ima: Switch to ima_hash_algo for boot aggregate - ima: Evaluate error in init_ima() - ima: Directly assign the ima_default_policy pointer to ima_rules - ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init() - ima: Remove __init annotation from ima_pcrread() - evm: Fix possible memory leak in evm_calc_hmac_or_hash() - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max - ext4: fix error pointer dereference - ext4: fix race between ext4_sync_parent() and rename() - PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints - PCI: Add Loongson vendor ID - x86/amd_nb: Add AMD family 17h model 60h PCI IDs - ima: Remove redundant policy rule set in add_rules() - ima: Set again build_ima_appraise variable - PCI: Program MPS for RCiEP devices - e1000e: Relax condition to trigger reset for ME workaround - carl9170: remove P2P_GO support - media: go7007: fix a miss of snd_card_free - media: cedrus: Program output format during each run - serial: 8250: Avoid error message on reprobe - Bluetooth: hci_bcm: fix freeing not-requested IRQ - b43legacy: Fix case where channel status is corrupted - b43: Fix connection problem with WPA3 - b43_legacy: Fix connection problem with WPA3 - media: ov5640: fix use of destroyed mutex - clk: mediatek: assign the initial value to clk_init_data of mtk_mux - hwmon: (k10temp) Add AMD family 17h model 60h PCI match - EDAC/amd64: Add AMD family 17h model 60h PCI IDs - power: vexpress: add suppress_bind_attrs to true - power: supply: core: fix HWMON temperature labels - power: supply: core: fix memory leak in HWMON error path - pinctrl: samsung: Correct setting of eint wakeup mask on s5pv210 - pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE GPIOs - gnss: sirf: fix error return code in sirf_probe() - sparc32: fix register window handling in genregs32_[gs]et() - sparc64: fix misuses of access_process_vm() in genregs32_[sg]et() - dm crypt: avoid truncating the logical block size - alpha: fix memory barriers so that they conform to the specification - powerpc/fadump: use static allocation for reserved memory ranges - powerpc/fadump: consider reserved ranges while reserving memory - powerpc/fadump: Account for memory_limit while reserving memory - kernel/cpu_pm: Fix uninitted local in cpu_pm - ARM: tegra: Correct PL310 Auxiliary Control Register initialization - soc/tegra: pmc: Select GENERIC_PINCONF - ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus - ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin - ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries - drivers/macintosh: Fix memleak in windfarm_pm112 driver - powerpc/32s: Fix another build failure with CONFIG_PPC_KUAP_DEBUG - powerpc/kasan: Fix issues by lowering KASAN_SHADOW_END - powerpc/kasan: Fix shadow pages allocation failure - powerpc/32: Disable KASAN with pages bigger than 16k - powerpc/64s: Don't let DT CPU features set FSCR_DSCR - powerpc/64s: Save FSCR to init_task.thread.fscr after feature init - kbuild: force to build vmlinux if CONFIG_MODVERSION=y - sunrpc: svcauth_gss_register_pseudoflavor must reject duplicate registrations. - sunrpc: clean up properly in gss_mech_unregister() - mtd: rawnand: Fix nand_gpio_waitrdy() - mtd: rawnand: onfi: Fix redundancy detection check - mtd: rawnand: brcmnand: fix hamming oob layout - mtd: rawnand: diskonchip: Fix the probe error path - mtd: rawnand: sharpsl: Fix the probe error path - mtd: rawnand: ingenic: Fix the probe error path - mtd: rawnand: xway: Fix the probe error path - mtd: rawnand: orion: Fix the probe error path - mtd: rawnand: socrates: Fix the probe error path - mtd: rawnand: oxnas: Fix the probe error path - mtd: rawnand: sunxi: Fix the probe error path - mtd: rawnand: plat_nand: Fix the probe error path - mtd: rawnand: pasemi: Fix the probe error path - mtd: rawnand: mtk: Fix the probe error path - mtd: rawnand: tmio: Fix the probe error path - w1: omap-hdq: cleanup to add missing newline for some dev_dbg - f2fs: fix checkpoint=disable:%u%% - perf probe: Do not show the skipped events - perf probe: Fix to check blacklist address correctly - perf probe: Check address correctness by map instead of _etext - perf symbols: Fix debuginfo search for Ubuntu - perf symbols: Fix kernel maps for kcore and eBPF - Linux 5.4.48 * The thread level parallelism would be a bottleneck when searching for the shared pmd by using hugetlbfs (LP: #1882039) - hugetlbfs: take read_lock on i_mmap for PMD sharing * Support Audio Mute LED for two new HP laptops (LP: #1884251) - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems * Focal update: v5.4.47 upstream stable release (LP: #1884089) - ipv6: fix IPV6_ADDRFORM operation logic - mlxsw: core: Use different get_trend() callbacks for different thermal zones - net_failover: fixed rollback in net_failover_open() - tun: correct header offsets in napi frags mode - bridge: Avoid infinite loop when suppressing NS messages with invalid options - vxlan: Avoid infinite loop when suppressing NS messages with invalid options - bpf: Support llvm-objcopy for vmlinux BTF - elfnote: mark all .note sections SHF_ALLOC - Input: mms114 - fix handling of mms345l - ARM: 8977/1: ptrace: Fix mask for thumb breakpoint hook - sched/fair: Don't NUMA balance for kthreads - Input: synaptics - add a second working PNP_ID for Lenovo T470s - csky: Fixup abiv2 syscall_trace break a4 & a5 - gfs2: Even more gfs2_find_jhead fixes - drivers/net/ibmvnic: Update VNIC protocol version reporting - powerpc/xive: Clear the page tables for the ESB IO mapping - spi: dw: Fix native CS being unset - ath9k_htc: Silence undersized packet warnings - smack: avoid unused 'sip' variable warning - RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated - padata: add separate cpuhp node for CPUHP_PADATA_DEAD - s390/pci: Log new handle in clp_disable_fh() - x86/cpu/amd: Make erratum #1054 a legacy erratum - KVM: x86: only do L1TF workaround on affected processors - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay - perf probe: Accept the instance number of kretprobe event - mm: add kvfree_sensitive() for freeing sensitive data objects - selftests: fix flower parent qdisc - fanotify: fix ignore mask logic for events on child and on dir - aio: fix async fsync creds - ipv4: fix a RCU-list lock in fib_triestat_seq_show - iwlwifi: mvm: fix NVM check for 3168 devices - sctp: fix possibly using a bad saddr with a given dst - sctp: fix refcount bug in sctp_wfree - x86_64: Fix jiffies ODR violation - x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs - x86/speculation: Prevent rogue cross-process SSBD shutdown - x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced IBRS. - x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches. - x86/reboot/quirks: Add MacBook6,1 reboot quirk - perf/x86/intel: Add more available bits for OFFCORE_RESPONSE of Intel Tremont - KVM: x86/mmu: Set mmio_value to '0' if reserved #PF can't be generated - KVM: x86: respect singlestep when emulating instruction - KVM: x86: Fix APIC page invalidation race - powerpc/ptdump: Properly handle non standard page size - ASoC: max9867: fix volume controls - io_uring: use kvfree() in io_sqe_buffer_register() - efi/efivars: Add missing kobject_put() in sysfs entry creation error path - smb3: fix incorrect number of credits when ioctl MaxOutputResponse > 64K - smb3: add indatalen that can be a non-zero value to calculation of credit charge in smb2 ioctl - watchdog: imx_sc_wdt: Fix reboot on crash - ALSA: es1688: Add the missed snd_card_free() - ALSA: fireface: fix configuration error for nominal sampling transfer frequency - ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines - ALSA: pcm: disallow linking stream to itself - ALSA: pcm: fix snd_pcm_link() lockdep splat - ALSA: usb-audio: Fix inconsistent card PM state after resume - ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt Dock - ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile() - ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe() - ACPI: GED: add support for _Exx / _Lxx handler methods - ACPI: PM: Avoid using power resources if there are none for D0 - arm64: acpi: fix UBSAN warning - lib/lzo: fix ambiguous encoding bug in lzo-rle - nilfs2: fix null pointer dereference at nilfs_segctor_do_construct() - spi: dw: Fix controller unregister order - spi: Fix controller unregister order - spi: pxa2xx: Fix controller unregister order - spi: pxa2xx: Fix runtime PM ref imbalance on probe error - spi: bcm2835: Fix controller unregister order - spi: bcm2835aux: Fix controller unregister order - spi: bcm-qspi: Handle clock probe deferral - spi: bcm-qspi: when tx/rx buffer is NULL set to 0 - PM: runtime: clk: Fix clk_pm_runtime_get() error path - gup: document and work around "COW can break either way" issue - crypto: cavium/nitrox - Fix 'nitrox_get_first_device()' when ndevlist is fully iterated - crypto: algapi - Avoid spurious modprobe on LOADED - crypto: drbg - fix error return code in drbg_alloc_state() - x86/{mce,mm}: Unmap the entire page if the whole page is affected and poisoned - firmware: imx: warn on unexpected RX - firmware: imx-scu: Support one TX and one RX - firmware: imx: scu: Fix corruption of header - crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req() - crypto: virtio: Fix src/dst scatterlist calculation in __virtio_crypto_skcipher_do_req() - crypto: virtio: Fix dest length calculation in __virtio_crypto_skcipher_do_req() - dccp: Fix possible memleak in dccp_init and dccp_fini - selftests/net: in rxtimestamp getopt_long needs terminating null entry - net/mlx5: drain health workqueue in case of driver load error - net/mlx5: Fix fatal error handling during device load - net/mlx5e: Fix repeated XSK usage on one channel - ovl: initialize error in ovl_copy_xattr - proc: Use new_inode not new_inode_pseudo - remoteproc: Fall back to using parent memory pool if no dedicated available - remoteproc: Fix and restore the parenting hierarchy for vdev - cpufreq: Fix up cpufreq_boost_set_sw() - EDAC/skx: Use the mcmtr register to retrieve close_pg/bank_xor_enable - video: vt8500lcdfb: fix fallthrough warning - video: fbdev: w100fb: Fix a potential double free. - KVM: nVMX: Skip IBPB when switching between vmcs01 and vmcs02 - KVM: nSVM: fix condition for filtering async PF - KVM: nSVM: leave ASID aside in copy_vmcb_control_area - KVM: nVMX: Consult only the "basic" exit reason when routing nested exit - KVM: MIPS: Define KVM_ENTRYHI_ASID to cpu_asid_mask(&boot_cpu_data) - KVM: MIPS: Fix VPN2_MASK definition for variable cpu_vmbits - KVM: arm64: Stop writing aarch32's CSSELR into ACTLR - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts - scsi: megaraid_sas: TM command refire leads to controller firmware crash - scsi: lpfc: Fix negation of else clause in lpfc_prep_node_fc4type - selftests/ftrace: Return unsupported if no error_log file - ath9k: Fix use-after-free Read in htc_connect_service - ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx - ath9k: Fix use-after-free Write in ath9k_htc_rx_msg - ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb - Smack: slab-out-of-bounds in vsscanf - drm/vkms: Hold gem object while still in-use - mm/slub: fix a memory leak in sysfs_slab_add() - fat: don't allow to mount if the FAT length == 0 - perf: Add cond_resched() to task_function_call() - agp/intel: Reinforce the barrier after GTT updates - mmc: sdhci-msm: Clear tuning done flag while hs400 tuning - mmc: mmci_sdmmc: fix DMA API warning overlapping mappings - mmc: tmio: Further fixup runtime PM management at remove - mmc: uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe() - ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description - mmc: sdio: Fix potential NULL pointer error in mmc_sdio_init_card() - mmc: sdio: Fix several potential memory leaks in mmc_sdio_init_card() - block/floppy: fix contended case in floppy_queue_rq() - xen/pvcalls-back: test for errors when calling backend_connect() - KVM: arm64: Synchronize sysreg state on injecting an AArch32 exception - KVM: arm64: Save the host's PtrAuth keys in non-preemptible context - Linux 5.4.47 * apparmor reference leak causes refcount_t overflow with af_alg_accept() (LP: #1883962) - apparmor: check/put label on apparmor_sk_clone_security() * Focal update: v5.4.46 upstream stable release (LP: #1883184) - devinet: fix memleak in inetdev_init() - l2tp: add sk_family checks to l2tp_validate_socket - l2tp: do not use inet_hash()/inet_unhash() - net/mlx5: Fix crash upon suspend/resume - net: stmmac: enable timestamp snapshot for required PTP packets in dwmac v5.10a - net: usb: qmi_wwan: add Telit LE910C1-EUX composition - NFC: st21nfca: add missed kfree_skb() in an error path - nfp: flower: fix used time of merge flow statistics - vsock: fix timeout in vsock_accept() - net: check untrusted gso_size at kernel entry - net: be more gentle about silly gso requests coming from user - USB: serial: qcserial: add DW5816e QDL support - USB: serial: usb_wwan: do not resubmit rx urb on fatal errors - USB: serial: option: add Telit LE910C1-EUX compositions - USB: serial: ch341: add basis for quirk detection - iio:chemical:sps30: Fix timestamp alignment - iio: vcnl4000: Fix i2c swapped word reading. - iio:chemical:pms7003: Fix timestamp alignment and prevent data leak. - iio: adc: stm32-adc: fix a wrong error message when probing interrupts - usb: musb: start session in resume for host port - usb: musb: Fix runtime PM imbalance on error - vt: keyboard: avoid signed integer overflow in k_ascii - tty: hvc_console, fix crashes on parallel open/close - staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK - CDC-ACM: heed quirk also in error handling - nvmem: qfprom: remove incorrect write support - uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly aligned - Revert "net/mlx5: Annotate mutex destroy for root ns" - Linux 5.4.46 * Focal update: v5.4.45 upstream stable release (LP: #1882802) - mm: Fix mremap not considering huge pmd devmap - HID: sony: Fix for broken buttons on DS3 USB dongles - HID: multitouch: enable multi-input as a quirk for some devices - HID: i2c-hid: add Schneider SCL142ALM to descriptor override - p54usb: add AirVasT USB stick device-id - mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter - mmc: fix compilation of user API - media: Revert "staging: imgu: Address a compiler warning on alignment" - media: staging: ipu3-imgu: Move alignment attribute to field - scsi: ufs: Release clock if DMA map fails - net: dsa: mt7530: set CPU port to fallback mode - airo: Fix read overflows sending packets - RDMA/qedr: Fix qpids xarray api used - RDMA/qedr: Fix synchronization methods and memory leaks in qedr - ARC: Fix ICCM & DCCM runtime size checks - ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT - evm: Fix RCU list related warnings - scsi: pm: Balance pm_only counter of request queue during system resume - i2c: altera: Fix race between xfer_msg and isr thread - io_uring: initialize ctx->sqo_wait earlier - x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables - net: bmac: Fix read of MAC address from ROM - drm/edid: Add Oculus Rift S to non-desktop list - s390/mm: fix set_huge_pte_at() for empty ptes - null_blk: return error for invalid zone size - net/ethernet/freescale: rework quiesce/activate for ucc_geth - net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x - selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer - net: smsc911x: Fix runtime PM imbalance on error - Linux 5.4.45 -- Khalid Elmously Sat, 08 Aug 2020 02:05:56 -0400 linux (5.4.0-42.46) focal; urgency=medium * focal/linux: 5.4.0-42.46 -proposed tracker (LP: #1887069) * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668) - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups" -- Khalid Elmously Thu, 09 Jul 2020 19:50:26 -0400 linux (5.4.0-41.45) focal; urgency=medium * focal/linux: 5.4.0-41.45 -proposed tracker (LP: #1885855) * Packaging resync (LP: #1786013) - update dkms package versions * CVE-2019-19642 - kernel/relay.c: handle alloc_percpu returning NULL in relay_open * CVE-2019-16089 - SAUCE: nbd_genl_status: null check for nla_nest_start * CVE-2020-11935 - aufs: do not call i_readcount_inc() * ip_defrag.sh in net from ubuntu_kernel_selftests failed with 5.0 / 5.3 / 5.4 kernel (LP: #1826848) - selftests: net: ip_defrag: ignore EPERM * Update lockdown patches (LP: #1884159) - SAUCE: acpi: disallow loading configfs acpi tables when locked down * seccomp_bpf fails on powerpc (LP: #1885757) - SAUCE: selftests/seccomp: fix ptrace tests on powerpc * Introduce the new NVIDIA 418-server and 440-server series, and update the current NVIDIA drivers (LP: #1881137) - [packaging] add signed modules for the 418-server and the 440-server flavours -- Kleber Sacilotto de Souza Fri, 03 Jul 2020 10:32:54 +0200 linux (5.4.0-40.44) focal; urgency=medium * linux-oem-5.6-tools-common and -tools-host should be dropped (LP: #1881120) - [Packaging] Add Conflicts/Replaces to remove linux-oem-5.6-tools-common and -tools-host * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691) - e1000e: Disable TSO for buffer overrun workaround * CVE-2020-0543 - UBUNTU/SAUCE: x86/speculation/srbds: do not try to turn mitigation off when not supported * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147) - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being connected" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support" - rtw88: add a debugfs entry to dump coex's info - rtw88: add a debugfs entry to enable/disable coex mechanism - rtw88: 8723d: Add coex support - SAUCE: rtw88: coex: 8723d: set antanna control owner - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier * CPU stress test fails with focal kernel (LP: #1867900) - [Config] Disable hisi_sec2 temporarily * Enforce all config annotations (LP: #1879327) - [Config]: do not enforce CONFIG_VERSION_SIGNATURE - [Config]: prepare to enforce all - [Config]: enforce all config options * Focal update: v5.4.44 upstream stable release (LP: #1881927) - ax25: fix setsockopt(SO_BINDTODEVICE) - dpaa_eth: fix usage as DSA master, try 3 - net: don't return invalid table id error when we fall back to PF_UNSPEC - net: dsa: mt7530: fix roaming from DSA user ports - net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend - __netif_receive_skb_core: pass skb by reference - net: inet_csk: Fix so_reuseport bind-address cache in tb->fast* - net: ipip: fix wrong address family in init error path - net/mlx5: Add command entry handling completion - net: mvpp2: fix RX hashing for non-10G ports - net: nlmsg_cancel() if put fails for nhmsg - net: qrtr: Fix passing invalid reference to qrtr_local_enqueue() - net: revert "net: get rid of an signed integer overflow in ip_idents_reserve()" - net sched: fix reporting the first-time use timestamp - net/tls: fix race condition causing kernel panic - nexthop: Fix attribute checking for groups - r8152: support additional Microsoft Surface Ethernet Adapter variant - sctp: Don't add the shutdown timer if its already been added - sctp: Start shutdown on association restart if in SHUTDOWN-SENT state and socket is closed - tipc: block BH before using dst_cache - net/mlx5e: kTLS, Destroy key object after destroying the TIS - net/mlx5e: Fix inner tirs handling - net/mlx5: Fix memory leak in mlx5_events_init - net/mlx5e: Update netdev txq on completions during closure - net/mlx5: Fix error flow in case of function_setup failure - net/mlx5: Annotate mutex destroy for root ns - net/tls: fix encryption error checking - net/tls: free record only on encryption error - net: sun: fix missing release regions in cas_init_one(). - net/mlx4_core: fix a memory leak bug. - mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails - ARM: dts: rockchip: fix phy nodename for rk3228-evb - ARM: dts: rockchip: fix phy nodename for rk3229-xms6 - arm64: dts: rockchip: fix status for &gmac2phy in rk3328-evb.dts - arm64: dts: rockchip: swap interrupts interrupt-names rk3399 gpu node - ARM: dts: rockchip: swap clock-names of gpu nodes - ARM: dts: rockchip: fix pinctrl sub nodename for spi in rk322x.dtsi - gpio: tegra: mask GPIO IRQs during IRQ shutdown - ALSA: usb-audio: add mapping for ASRock TRX40 Creator - net: microchip: encx24j600: add missed kthread_stop - gfs2: move privileged user check to gfs2_quota_lock_check - gfs2: Grab glock reference sooner in gfs2_add_revoke - drm/amdgpu: drop unnecessary cancel_delayed_work_sync on PG ungate - drm/amd/powerplay: perform PG ungate prior to CG ungate - drm/amdgpu: Use GEM obj reference for KFD BOs - cachefiles: Fix race between read_waiter and read_copier involving op->to_do - usb: dwc3: pci: Enable extcon driver for Intel Merrifield - usb: phy: twl6030-usb: Fix a resource leak in an error handling path in 'twl6030_usb_probe()' - usb: gadget: legacy: fix redundant initialization warnings - net: freescale: select CONFIG_FIXED_PHY where needed - IB/i40iw: Remove bogus call to netdev_master_upper_dev_get() - riscv: stacktrace: Fix undefined reference to `walk_stackframe' - clk: ti: am33xx: fix RTC clock parent - csky: Fixup msa highest 3 bits mask - csky: Fixup perf callchain unwind - csky: Fixup remove duplicate irq_disable - hwmon: (nct7904) Fix incorrect range of temperature limit registers - cifs: Fix null pointer check in cifs_read - csky: Fixup raw_copy_from_user() - samples: bpf: Fix build error - drivers: net: hamradio: Fix suspicious RCU usage warning in bpqether.c - Input: usbtouchscreen - add support for BonXeon TP - Input: evdev - call input_flush_device() on release(), not flush() - Input: xpad - add custom init packet for Xbox One S controllers - Input: dlink-dir685-touchkeys - fix a typo in driver name - Input: i8042 - add ThinkPad S230u to i8042 reset list - Input: synaptics-rmi4 - really fix attn_data use-after-free - Input: synaptics-rmi4 - fix error return code in rmi_driver_probe() - ARM: 8970/1: decompressor: increase tag size - ARM: uaccess: consolidate uaccess asm to asm/uaccess-asm.h - ARM: uaccess: integrate uaccess_save and uaccess_restore - ARM: uaccess: fix DACR mismatch with nested exceptions - gpio: exar: Fix bad handling for ida_simple_get error path - arm64: dts: mt8173: fix vcodec-enc clock - soc: mediatek: cmdq: return send msg error code - gpu/drm: Ingenic: Fix opaque pointer casted to wrong type - IB/qib: Call kobject_put() when kobject_init_and_add() fails - ARM: dts/imx6q-bx50v3: Set display interface clock parents - ARM: dts: bcm2835-rpi-zero-w: Fix led polarity - ARM: dts: bcm: HR2: Fix PPI interrupt types - mmc: block: Fix use-after-free issue for rpmb - gpio: pxa: Fix return value of pxa_gpio_probe() - gpio: bcm-kona: Fix return value of bcm_kona_gpio_probe() - RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() - ALSA: hwdep: fix a left shifting 1 by 31 UB bug - ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround - ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC - exec: Always set cap_ambient in cap_bprm_set_creds - clk: qcom: gcc: Fix parent for gpll0_out_even - ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio - ALSA: hda/realtek - Add new codec supported for ALC287 - libceph: ignore pool overlay and cache logic on redirects - ceph: flush release queue when handling caps for unknown inode - RDMA/core: Fix double destruction of uobject - drm/amd/display: drop cursor position check in atomic test - IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode - mm,thp: stop leaking unreleased file pages - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount() - fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info() - include/asm-generic/topology.h: guard cpumask_of_node() macro argument - Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT" - gpio: fix locking open drain IRQ lines - iommu: Fix reference count leak in iommu_group_alloc. - parisc: Fix kernel panic in mem_init() - cfg80211: fix debugfs rename crash - x86/syscalls: Revert "x86/syscalls: Make __X32_SYSCALL_BIT be unsigned long" - mac80211: mesh: fix discovery timer re-arming issue / crash - x86/dma: Fix max PFN arithmetic overflow on 32 bit systems - copy_xstate_to_kernel(): don't leave parts of destination uninitialized - xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input - xfrm: do pskb_pull properly in __xfrm_transport_prep - xfrm: remove the xfrm_state_put call becofe going to out_reset - xfrm: call xfrm_output_gso when inner_protocol is set in xfrm_output - xfrm interface: fix oops when deleting a x-netns interface - xfrm: fix a warning in xfrm_policy_insert_list - xfrm: fix a NULL-ptr deref in xfrm_local_error - xfrm: fix error in comment - ip_vti: receive ipip packet by calling ip_tunnel_rcv - netfilter: nft_reject_bridge: enable reject with bridge vlan - netfilter: ipset: Fix subcounter update skip - netfilter: conntrack: make conntrack userspace helpers work again - netfilter: nfnetlink_cthelper: unbreak userspace helper support - netfilter: nf_conntrack_pptp: prevent buffer overflows in debug code - esp6: get the right proto for transport mode in esp6_gso_encap - bnxt_en: Fix accumulation of bp->net_stats_prev. - ieee80211: Fix incorrect mask for default PE duration - xsk: Add overflow check for u64 division, stored into u32 - qlcnic: fix missing release in qlcnic_83xx_interrupt_test. - crypto: chelsio/chtls: properly set tp->lsndtime - nexthops: Move code from remove_nexthop_from_groups to remove_nh_grp_entry - nexthops: don't modify published nexthop groups - nexthop: Expand nexthop_is_multipath in a few places - ipv4: nexthop version of fib_info_nh_uses_dev - net: dsa: declare lockless TX feature for slave ports - bonding: Fix reference count leak in bond_sysfs_slave_add. - netfilter: conntrack: comparison of unsigned in cthelper confirmation - netfilter: conntrack: Pass value of ctinfo to __nf_conntrack_update - netfilter: nf_conntrack_pptp: fix compilation warning with W=1 build - perf: Make perf able to build with latest libbfd - Linux 5.4.44 * Focal update: v5.4.43 upstream stable release (LP: #1881178) - i2c: dev: Fix the race between the release of i2c_dev and cdev - KVM: SVM: Fix potential memory leak in svm_cpu_init() - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash() - evm: Check also if *tfm is an error pointer in init_desc() - ima: Fix return value of ima_write_policy() - ubifs: fix wrong use of crypto_shash_descsize() - ACPI: EC: PM: Avoid flushing EC work when EC GPE is inactive - mtd: spinand: Propagate ECC information to the MTD structure - fix multiplication overflow in copy_fdtable() - ubifs: remove broken lazytime support - i2c: fix missing pm_runtime_put_sync in i2c_device_probe - iommu/amd: Fix over-read of ACPI UID from IVRS table - evm: Fix a small race in init_desc() - i2c: mux: demux-pinctrl: Fix an error handling path in 'i2c_demux_pinctrl_probe()' - ubi: Fix seq_file usage in detailed_erase_block_info debugfs file - afs: Don't unlock fetched data pages until the op completes successfully - mtd: Fix mtd not registered due to nvmem name collision - kbuild: avoid concurrency issue in parallel building dtbs and dtbs_check - net: drop_monitor: use IS_REACHABLE() to guard net_dm_hw_report() - gcc-common.h: Update for GCC 10 - HID: multitouch: add eGalaxTouch P80H84 support - HID: alps: Add AUI1657 device ID - HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV - scsi: qla2xxx: Delete all sessions before unregister local nvme port - configfs: fix config_item refcnt leak in configfs_rmdir() - vhost/vsock: fix packet delivery order to monitoring devices - aquantia: Fix the media type of AQC100 ethernet controller in the driver - component: Silence bind error on -EPROBE_DEFER - net/ena: Fix build warning in ena_xdp_set() - scsi: ibmvscsi: Fix WARN_ON during event pool release - HID: i2c-hid: reset Synaptics SYNA2393 on resume - x86/mm/cpa: Flush direct map alias during cpa - ibmvnic: Skip fatal error reset after passive init - x86/apic: Move TSC deadline timer debug printk - gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp() - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock - ceph: fix double unlock in handle_cap_export() - stmmac: fix pointer check after utilization in stmmac_interrupt - USB: core: Fix misleading driver bug report - platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA - iommu/amd: Call domain_flush_complete() in update_domain() - drm/amd/display: Prevent dpcd reads with passive dongles - KVM: selftests: Fix build for evmcs.h - ARM: futex: Address build warning - scripts/gdb: repair rb_first() and rb_last() - ALSA: hda - constify and cleanup static NodeID tables - ALSA: hda: patch_realtek: fix empty macro usage in if block - ALSA: hda: Manage concurrent reg access more properly - ALSA: hda/realtek - Add supported new mute Led for HP - ALSA: hda/realtek - Add HP new mute led supported for ALC236 - ALSA: hda/realtek: Add quirk for Samsung Notebook - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295 - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295 - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295 - KVM: x86: Fix pkru save/restore when guest CR4.PKE=0, move it to x86.c - ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio option - ALSA: pcm: fix incorrect hw_base increase - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme - ALSA: hda/realtek - Add more fixup entries for Clevo machines - scsi: qla2xxx: Do not log message when reading port speed via sysfs - scsi: target: Put lun_ref at end of tmr processing - arm64: Fix PTRACE_SYSEMU semantics - drm/etnaviv: fix perfmon domain interation - apparmor: Fix aa_label refcnt leak in policy_update - dmaengine: tegra210-adma: Fix an error handling path in 'tegra_adma_probe()' - drm/etnaviv: Fix a leak in submit_pin_objects() - dmaengine: dmatest: Restore default for channel - dmaengine: owl: Use correct lock in owl_dma_get_pchan() - vsprintf: don't obfuscate NULL and error pointers - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of inheritance. - drm/i915: Propagate error from completed fences - powerpc: Remove STRICT_KERNEL_RWX incompatibility with RELOCATABLE - powerpc/64s: Disable STRICT_KERNEL_RWX - bpf: Avoid setting bpf insns pages read-only when prog is jited - kbuild: Remove debug info from kallsyms linking - Revert "gfs2: Don't demote a glock until its revokes are written" - media: fdp1: Fix R-Car M3-N naming in debug message - staging: iio: ad2s1210: Fix SPI reading - staging: kpc2000: fix error return code in kp2000_pcie_probe() - staging: greybus: Fix uninitialized scalar variable - iio: sca3000: Remove an erroneous 'get_device()' - iio: dac: vf610: Fix an error handling path in 'vf610_dac_probe()' - iio: adc: ti-ads8344: Fix channel selection - misc: rtsx: Add short delay after exit from ASPM - tty: serial: add missing spin_lock_init for SiFive serial console - mei: release me_cl object reference - ipack: tpci200: fix error return code in tpci200_register() - s390/kaslr: add support for R_390_JMP_SLOT relocation type - device-dax: don't leak kernel memory to user space after unloading kmem - rapidio: fix an error in get_user_pages_fast() error handling - kasan: disable branch tracing for core runtime - rxrpc: Fix the excessive initial retransmission timeout - rxrpc: Fix a memory leak in rxkad_verify_response() - s390/kexec_file: fix initrd location for kdump kernel - flow_dissector: Drop BPF flow dissector prog ref on netns cleanup - x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks - iio: adc: stm32-adc: Use dma_request_chan() instead dma_request_slave_channel() - iio: adc: stm32-adc: fix device used to request dma - iio: adc: stm32-dfsdm: Use dma_request_chan() instead dma_request_slave_channel() - iio: adc: stm32-dfsdm: fix device used to request dma - rxrpc: Trace discarded ACKs - rxrpc: Fix ack discard - tpm: check event log version before reading final events - sched/fair: Reorder enqueue/dequeue_task_fair path - sched/fair: Fix reordering of enqueue/dequeue_task_fair() - sched/fair: Fix enqueue_task_fair() warning some more - Linux 5.4.43 * Focal update: v5.4.42 upstream stable release (LP: #1879759) - net: dsa: Do not make user port errors fatal - shmem: fix possible deadlocks on shmlock_user_lock - net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx phy. - KVM: arm: vgic: Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read - gpio: pca953x: Fix pca953x_gpio_set_config - SUNRPC: Add "@len" parameter to gss_unwrap() - SUNRPC: Fix GSS privacy computation of auth->au_ralign - net/sonic: Fix a resource leak in an error handling path in 'jazz_sonic_probe()' - net: moxa: Fix a potential double 'free_irq()' - ftrace/selftests: workaround cgroup RT scheduling issues - drop_monitor: work around gcc-10 stringop-overflow warning - virtio-blk: handle block_device_operations callbacks after hot unplug - sun6i: dsi: fix gcc-4.8 - net_sched: fix tcm_parent in tc filter dump - scsi: sg: add sg_remove_request in sg_write - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040 - dpaa2-eth: properly handle buffer size restrictions - net: fix a potential recursive NETDEV_FEAT_CHANGE - netlabel: cope with NULL catmap - net: phy: fix aneg restart in phy_ethtool_set_eee - net: stmmac: fix num_por initialization - pppoe: only process PADT targeted at local interfaces - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu" - tcp: fix error recovery in tcp_zerocopy_receive() - tcp: fix SO_RCVLOWAT hangs with fat skbs - virtio_net: fix lockdep warning on 32 bit - dpaa2-eth: prevent array underflow in update_cls_rule() - hinic: fix a bug of ndo_stop - net: dsa: loop: Add module soft dependency - net: ipv4: really enforce backoff for redirects - netprio_cgroup: Fix unlimited memory leak of v2 cgroups - net: tcp: fix rx timestamp behavior for tcp_recvmsg - nfp: abm: fix error return code in nfp_abm_vnic_alloc() - r8169: re-establish support for RTL8401 chip version - umh: fix memory leak on execve failure - riscv: fix vdso build with lld - dmaengine: pch_dma.c: Avoid data race between probe and irq handler - dmaengine: mmp_tdma: Do not ignore slave config validation errors - dmaengine: mmp_tdma: Reset channel error on release - selftests/ftrace: Check the first record for kprobe_args_type.tc - cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once - ALSA: hda/hdmi: fix race in monitor detection during probe - drm/amd/powerplay: avoid using pm_en before it is initialized revised - drm/amd/display: check if REFCLK_CNTL register is present - drm/amd/display: Update downspread percent to match spreadsheet for DCN2.1 - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper() - drm/amdgpu: simplify padding calculations (v2) - drm/amdgpu: invalidate L2 before SDMA IBs (v2) - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index - gfs2: Another gfs2_walk_metadata fix - mmc: sdhci-pci-gli: Fix no irq handler from suspend - IB/hfi1: Fix another case where pq is left on waitlist - ACPI: EC: PM: Avoid premature returns from acpi_s2idle_wake() - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H - pinctrl: baytrail: Enable pin configuration setting for GPIO chip - pinctrl: qcom: fix wrong write in update_dual_edge - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler - bpf: Fix error return code in map_lookup_and_delete_elem() - ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints format - i40iw: Fix error handling in i40iw_manage_arp_cache() - drm/i915: Don't enable WaIncreaseLatencyIPCEnabled when IPC is disabled - bpf, sockmap: msg_pop_data can incorrecty set an sge length - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size - mmc: alcor: Fix a resource leak in the error path for ->probe() - mmc: sdhci-pci-gli: Fix can not access GL9750 after reboot from Windows 10 - mmc: core: Check request type before completing the request - mmc: core: Fix recursive locking issue in CQE recovery path - mmc: block: Fix request completion in the CQE timeout path - gfs2: More gfs2_find_jhead fixes - fork: prevent accidental access to clone3 features - drm/amdgpu: force fbdev into vram - NFS: Fix fscache super_cookie index_key from changing after umount - nfs: fscache: use timespec64 in inode auxdata - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning - drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest - arm64: fix the flush_icache_range arguments in machine_kexec - nfs: fix NULL deference in nfs4_get_valid_delegation - SUNRPC: Signalled ASYNC tasks need to exit - netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start() - netfilter: nft_set_rbtree: Add missing expired checks - RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info() - IB/mlx4: Test return value of calls to ib_get_cached_pkey - IB/core: Fix potential NULL pointer dereference in pkey cache - RDMA/core: Fix double put of resource - RDMA/iw_cxgb4: Fix incorrect function parameters - hwmon: (da9052) Synchronize access with mfd - s390/ism: fix error return code in ism_probe() - mm, memcg: fix inconsistent oom event behavior - NFSv3: fix rpc receive buffer size for MOUNT call - pnp: Use list_for_each_entry() instead of open coding - net/rds: Use ERR_PTR for rds_message_alloc_sgs() - Stop the ad-hoc games with -Wno-maybe-initialized - [Config] updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED - gcc-10: disable 'zero-length-bounds' warning for now - gcc-10: disable 'array-bounds' warning for now - gcc-10: disable 'stringop-overflow' warning for now - gcc-10: disable 'restrict' warning for now - gcc-10 warnings: fix low-hanging fruit - gcc-10: mark more functions __init to avoid section mismatch warnings - gcc-10: avoid shadowing standard library 'free()' in crypto - usb: usbfs: correct kernel->user page attribute mismatch - USB: usbfs: fix mmap dma mismatch - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530 - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B - usb: host: xhci-plat: keep runtime active when removing host - usb: cdns3: gadget: prev_req->trb is NULL for ep0 - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list - Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE() - ARM: dts: dra7: Fix bus_dma_limit for PCIe - ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries - ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection - drm/amd/display: add basic atomic check for cursor plane - powerpc/32s: Fix build failure with CONFIG_PPC_KUAP_DEBUG - cifs: fix leaked reference on requeued write - x86: Fix early boot crash on gcc-10, third try - x86/unwind/orc: Fix error handling in __unwind_start() - exec: Move would_dump into flush_old_exec - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks - dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg() - fanotify: fix merging marks masks with FAN_ONDIR - usb: gadget: net2272: Fix a memory leak in an error handling path in 'net2272_plat_probe()' - usb: gadget: audio: Fix a missing error return value in audio_bind() - usb: gadget: legacy: fix error return code in gncm_bind() - usb: gadget: legacy: fix error return code in cdc_bind() - clk: Unlink clock if failed to prepare or enable - arm64: dts: meson-g12b-khadas-vim3: add missing frddr_a status property - arm64: dts: meson-g12-common: fix dwc2 clock names - arm64: dts: rockchip: Replace RK805 PMIC node name with "pmic" on rk3328 boards - arm64: dts: rockchip: Rename dwc3 device nodes on rk3399 to make dtc happy - arm64: dts: imx8mn: Change SDMA1 ahb clock for imx8mn - ARM: dts: r8a73a4: Add missing CMT1 interrupts - arm64: dts: renesas: r8a77980: Fix IPMMU VIP[01] nodes - ARM: dts: r8a7740: Add missing extal2 to CPG node - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()") - bpf: Fix sk_psock refcnt leak when receiving message - KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce - Makefile: disallow data races on gcc-10 as well - Linux 5.4.42 * upgrading to 4.15.0-99-generic breaks the sound and the trackpad (LP: #1875916) // Focal update: v5.4.42 upstream stable release (LP: #1879759) - Revert "ALSA: hda/realtek: Fix pop noise on ALC225" * Pop sound from build-in speaker during cold boot and resume from S3 (LP: #1866357) // Focal update: v5.4.42 upstream stable release (LP: #1879759) - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse * tpm: fix TIS locality timeout problems (LP: #1881710) - SAUCE: tpm: fix TIS locality timeout problems * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction devices (LP: #1879704) - PCI/IOV: Introduce pci_iov_sysfs_link() function - s390/pci: create links between PFs and VFs * Performing function level reset of AMD onboard USB and audio devices causes system lockup (LP: #1865988) - SAUCE: PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0 - SAUCE: PCI: Avoid FLR for AMD Starship USB 3.0 * seccomp_benchmark times out on eoan (LP: #1881576) - SAUCE: selftests/seccomp: use 90s as timeout * ASoC/amd: add audio driver for amd renoir (LP: #1881046) - ASoC: amd: add Renoir ACP3x IP register header - ASoC: amd: add Renoir ACP PCI driver - ASoC: amd: add acp init/de-init functions - ASoC: amd: create acp3x pdm platform device - ASoC: amd: add ACP3x PDM platform driver - ASoC: amd: irq handler changes for ACP3x PDM dma driver - ASoC: amd: add acp3x pdm driver dma ops - ASoC: amd: add ACP PDM DMA driver dai ops - ASoC: amd: add Renoir ACP PCI driver PM ops - ASoC: amd: add ACP PDM DMA driver pm ops - ASoC: amd: enable Renoir acp3x drivers build - ASoC: amd: create platform devices for Renoir - ASoC: amd: RN machine driver using dmic - ASoC: amd: enable build for RN machine driver - ASoC: amd: fix kernel warning - ASoC: amd: refactoring dai_hw_params() callback - ASoC: amd: return error when acp de-init fails - [Config]: enable amd renoir ASoC audio * Fix for secure boot rules in IMA arch policy on powerpc (LP: #1877955) - powerpc/ima: Fix secure boot rules in ima arch policy * [UBUNTU 20.04] s390x/pci: s390_pci_mmio_write/read fail when MIO instructions are available (LP: #1874055) - s390/pci: Fix s390_mmio_read/write with MIO * security: lockdown: remove trailing semicolon before function body (LP: #1880660) - SAUCE: (lockdown) security: lockdown: remove trailing semicolon before function body * Fix incorrect speed/duplex when I210 device is runtime suspended (LP: #1880656) - igb: Report speed and duplex as unknown when device is runtime suspended * [OMEN by HP Laptop 15-dh0xxx, Realtek ALC285, Black Mic, Left] Recording problem (LP: #1874698) - ASoC: SOF: Intel: hda: allow operation without i915 gfx - ASoC: intel/skl/hda - add no-HDMI cases to generic HDA driver * CVE-2020-13143 - USB: gadget: fix illegal array access in binding with UDC * rtl8723bu wifi issue after being turned off (LP: #1878296) - rtl8xxxu: Improve TX performance of RTL8723BU on rtl8xxxu driver - rtl8xxxu: add bluetooth co-existence support for single antenna - rtl8xxxu: remove set but not used variable 'rate_mask' - rtl8xxxu: Remove set but not used variable 'vif', 'dev', 'len' * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321) - serial: 8250_pci: Move Pericom IDs to pci_ids.h - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect * shiftfs: fix btrfs snapshot deletion (LP: #1879688) - SAUCE: shiftfs: let userns root destroy subvolumes from other users * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter (LP: #1874056) - s390/pci: Improve handling of unset UID - s390/pci: embedding hotplug_slot in zdev - s390/pci: Expose new port attribute for PCIe functions - s390/pci: adaptation of iommu to multifunction - s390/pci: define kernel parameters for PCI multifunction - s390/pci: define RID and RID available - s390/pci: create zPCI bus - s390/pci: adapt events for zbus - s390/pci: Handling multifunctions - s390/pci: Do not disable PF when VFs exist - s390/pci: Documentation for zPCI - s390/pci: removes wrong PCI multifunction assignment * update-initramfs complains of missing amdgpu firmware files (LP: #1873325) - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from modinfo -- Marcelo Henrique Cerri Mon, 22 Jun 2020 17:59:17 -0300 linux (5.4.0-39.43) focal; urgency=medium * dkms-build: downloads fail in private PPAs (LP: #1883874) - dkms-build: apt-cache policy elides username:password information * Packaging resync (LP: #1786013) - update dkms package versions -- Kleber Sacilotto de Souza Fri, 19 Jun 2020 11:56:47 +0200 linux (5.4.0-37.41) focal; urgency=medium * CVE-2020-0543 - SAUCE: x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from SPECTRE_V2 - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id - SAUCE: x86/cpu: Add 'table' argument to cpu_matches() - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation documentation - SAUCE: x86/speculation: Add Ivy Bridge to affected list -- Marcelo Henrique Cerri Wed, 03 Jun 2020 11:24:23 -0300 linux (5.4.0-34.38) focal; urgency=medium * focal/linux: 5.4.0-34.38 -proposed tracker (LP: #1880118) * debian/scripts/file-downloader does not handle positive failures correctly (LP: #1878897) - [Packaging] file-downloader not handling positive failures correctly * Focal update: v5.4.41 upstream stable release (LP: #1878649) - USB: serial: qcserial: Add DW5816e support - nvme: refactor nvme_identify_ns_descs error handling - nvme: fix possible hang when ns scanning fails during error recovery - tracing/kprobes: Fix a double initialization typo - net: macb: Fix runtime PM refcounting - drm/amdgpu: move kfd suspend after ip_suspend_phase1 - drm/amdgpu: drop redundant cg/pg ungate on runpm enter - vt: fix unicode console freeing with a common interface - tty: xilinx_uartps: Fix missing id assignment to the console - devlink: fix return value after hitting end in region read - dp83640: reverse arguments to list_add_tail - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks - ipv6: Use global sernum for dst validation with nexthop objects - mlxsw: spectrum_acl_tcam: Position vchunk in a vregion list properly - neigh: send protocol value in neighbor create notification - net: dsa: Do not leave DSA master with NULL netdev_ops - net: macb: fix an issue about leak related system resources - net: macsec: preserve ingress frame ordering - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc() - net_sched: sch_skbprio: add message validation to skbprio_change() - net: stricter validation of untrusted gso packets - net: tc35815: Fix phydev supported/advertising mask - net/tls: Fix sk_psock refcnt leak in bpf_exec_tx_verdict() - net/tls: Fix sk_psock refcnt leak when in tls_data_ready() - net: usb: qmi_wwan: add support for DW5816e - nfp: abm: fix a memory leak bug - sch_choke: avoid potential panic in choke_reset() - sch_sfq: validate silly quantum values - tipc: fix partial topology connection closure - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040 - bnxt_en: Fix VF anti-spoof filter setup. - bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF. - bnxt_en: Improve AER slot reset. - bnxt_en: Return error when allocating zero size context memory. - bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features(). - net/mlx5: DR, On creation set CQ's arm_db member to right value - net/mlx5: Fix forced completion access non initialized command entry - net/mlx5: Fix command entry leak in Internal Error State - net: mvpp2: prevent buffer overflow in mvpp22_rss_ctx() - net: mvpp2: cls: Prevent buffer overflow in mvpp2_ethtool_cls_rule_del() - HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices - sctp: Fix bundling of SHUTDOWN with COOKIE-ACK - Revert "HID: wacom: generic: read the number of expected touches on a per collection basis" - HID: usbhid: Fix race between usbhid_close() and usbhid_stop() - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT - USB: uas: add quirk for LaCie 2Big Quadra - usb: chipidea: msm: Ensure proper controller reset using role switch API - USB: serial: garmin_gps: add sanity checking for data length - tracing: Add a vmalloc_sync_mappings() for safe measure - crypto: arch/nhpoly1305 - process in explicit 4k chunks - KVM: s390: Remove false WARN_ON_ONCE for the PQAP instruction - KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path - KVM: arm: vgic: Fix limit condition when writing to GICD_I[CS]ACTIVER - KVM: arm64: Fix 32bit PC wrap-around - arm64: hugetlb: avoid potential NULL dereference - drm: ingenic-drm: add MODULE_DEVICE_TABLE - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission() - epoll: atomically remove wait entry on wake up - eventpoll: fix missing wakeup for ovflist in ep_poll_callback - mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous() - mm: limit boost_watermark on small zones - ceph: demote quotarealm lookup warning to a debug message - staging: gasket: Check the return value of gasket_get_bar_index() - coredump: fix crash when umh is disabled - iocost: protect iocg->abs_vdebt with iocg->waitq.lock - batman-adv: fix batadv_nc_random_weight_tq - batman-adv: Fix refcnt leak in batadv_show_throughput_override - batman-adv: Fix refcnt leak in batadv_store_throughput_override - batman-adv: Fix refcnt leak in batadv_v_ogm_process - x86/entry/64: Fix unwind hints in register clearing code - x86/entry/64: Fix unwind hints in kernel exit path - x86/entry/64: Fix unwind hints in rewind_stack_do_exit() - x86/unwind/orc: Don't skip the first frame for inactive tasks - x86/unwind/orc: Prevent unwinding before ORC initialization - x86/unwind/orc: Fix error path for bad ORC entry type - x86/unwind/orc: Fix premature unwind stoppage due to IRET frames - KVM: x86: Fixes posted interrupt check for IRQs delivery modes - arch/x86/kvm/svm/sev.c: change flag passed to GUP fast in sev_pin_memory() - netfilter: nat: never update the UDP checksum when it's 0 - netfilter: nf_osf: avoid passing pointer to local var - objtool: Fix stack offset tracking for indirect CFAs - iommu/virtio: Reverse arguments to list_add - scripts/decodecode: fix trapping instruction formatting - mm, memcg: fix error return value of mem_cgroup_css_alloc() - bdi: move bdi_dev_name out of line - bdi: add a ->dev_name field to struct backing_dev_info - fsnotify: replace inode pointer with an object id - fanotify: merge duplicate events on parent and child - Linux 5.4.41 * Intel GPU Hangs : random screen freezing w/ Ubuntu 20.04 (Linux 5.4) i915_active_acquire (LP: #1868551) - drm/i915: Hold reference to intel_frontbuffer as we track activity - drm/i915: fix uninitialized pointer reads on pointers to and from * Kernel panic due to NULL ringbuffer vaddr dereference in i915 (LP: #1877394) - Revert "UBUNTU: SAUCE: drm/i915: Synchronize active and retire callbacks" - drm/i915/gt: Make intel_ring_unpin() safe for concurrent pint * add 16-bit width registers support for EEPROM at24 device (LP: #1876699) - regmap-i2c: add 16-bit width registers support * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044) - Ubuntu: [Config] Set CONFIG_PSI_DEFAULT_DISABLED=y on s390x * Focal update: v5.4.40 upstream stable release (LP: #1878040) - vhost: vsock: kick send_pkt worker once device is started - drm/bridge: analogix_dp: Split bind() into probe() and real bind() - ASoC: topology: Check return value of soc_tplg_create_tlv - ASoC: topology: Check return value of soc_tplg_*_create - ASoC: topology: Check soc_tplg_add_route return value - ASoC: topology: Check return value of pcm_new_ver - ASoC: topology: Check return value of soc_tplg_dai_config - selftests/ipc: Fix test failure seen after initial test run - ASoC: sgtl5000: Fix VAG power-on handling - ASoC: topology: Fix endianness issue - usb: dwc3: gadget: Properly set maxpacket limit - ASoC: rsnd: Fix parent SSI start/stop in multi-SSI mode - ASoC: rsnd: Fix HDMI channel mapping for multi-SSI mode - ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry - remoteproc: qcom_q6v5_mss: fix a bug in q6v5_probe() - drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay table v0 (e.g Hawaii) - wimax/i2400m: Fix potential urb refcnt leak - net: stmmac: fix enabling socfpga's ptp_ref_clock - net: stmmac: Fix sub-second increment - ASoC: rsnd: Don't treat master SSI in multi SSI setup as parent - ASoC: rsnd: Fix "status check failed" spam for multi-SSI - cifs: protect updating server->dstaddr with a spinlock - scripts/config: allow colons in option strings for sed - cifs: do not share tcons with DFS - tracing: Fix memory leaks in trace_events_hist.c - lib/mpi: Fix building for powerpc with clang - mac80211: sta_info: Add lockdep condition for RCU list usage - net: bcmgenet: suppress warnings on failed Rx SKB allocations - net: systemport: suppress warnings on failed Rx SKB allocations - drm/i915: Extend WaDisableDARBFClkGating to icl,ehl,tgl - sctp: Fix SHUTDOWN CTSN Ack in the peer restart case - Revert "software node: Simplify software_node_release() function" - hexagon: clean up ioremap - hexagon: define ioremap_uc - ALSA: hda: Match both PCI ID and SSID for driver blacklist - x86/kvm: fix a missing-prototypes "vmread_error" - platform/x86: GPD pocket fan: Fix error message when temp-limits are out of range - ACPI: PM: s2idle: Fix comment in acpi_s2idle_prepare_late() - mac80211: add ieee80211_is_any_nullfunc() - cgroup, netclassid: remove double cond_resched - libbpf: Fix readelf output parsing for Fedora - mm/mremap: Add comment explaining the untagging behaviour of mremap() - Revert "drm/amd/display: setting the DIG_MODE to the correct value." - tools headers UAPI: Sync copy of arm64's asm/unistd.h with the kernel sources - udp: document udp_rcv_segment special case for looped packets - PM / devfreq: Add missing locking while setting suspend_freq - Linux 5.4.40 * Focal update: v5.4.39 upstream stable release (LP: #1877592) - dma-buf: Fix SET_NAME ioctl uapi - drm/edid: Fix off-by-one in DispID DTD pixel clock - drm/amd/display: Fix green screen issue after suspend - drm/qxl: qxl_release leak in qxl_draw_dirty_fb() - drm/qxl: qxl_release leak in qxl_hw_surface_alloc() - drm/qxl: qxl_release use after free - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION - btrfs: fix transaction leak in btrfs_recover_relocation - btrfs: fix block group leak when removing fails - btrfs: fix partial loss of prealloc extent past i_size after fsync - btrfs: transaction: Avoid deadlock due to bad initialization timing of fs_info::journal_info - mmc: cqhci: Avoid false "cqhci: CQE stuck on" by not open-coding timeout loop - mmc: sdhci-xenon: fix annoying 1.8V regulator warning - mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers - mmc: sdhci-msm: Enable host capabilities pertains to R1b response - mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY - mmc: meson-mx-sdio: remove the broken ->card_busy() op - crypto: caam - fix the address of the last entry of S/G - ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter - ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID - ALSA: hda/hdmi: fix without unlocked before return - ALSA: line6: Fix POD HD500 audio playback - ALSA: pcm: oss: Place the plugin buffer overflow checks correctly - i2c: amd-mp2-pci: Fix Oops in amd_mp2_pci_init() error handling - Drivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM - dlmfs_file_write(): fix the bogosity in handling non-zero *ppos - IB/rdmavt: Always return ERR_PTR from rvt_create_mmap_info() - PM: ACPI: Output correct message on target power state - PM: hibernate: Freeze kernel threads in software_resume() - dm verity fec: fix hash block number in verity_fec_decode - dm writecache: fix data corruption when reloading the target - dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath - ARM: dts: imx6qdl-sr-som-ti: indicate powering off wifi is safe - scsi: qla2xxx: set UNLOADING before waiting for session deletion - scsi: qla2xxx: check UNLOADING before posting async work - RDMA/mlx5: Set GRH fields in query QP on RoCE - RDMA/mlx4: Initialize ib_spec on the stack - RDMA/siw: Fix potential siw_mem refcnt leak in siw_fastreg_mr() - RDMA/core: Prevent mixed use of FDs between shared ufiles - RDMA/core: Fix race between destroy and release FD object - RDMA/cm: Fix ordering of xa_alloc_cyclic() in ib_create_cm_id() - RDMA/cm: Fix an error check in cm_alloc_id_priv() - i2c: iproc: generate stop event for slave writes - vfio: avoid possible overflow in vfio_iommu_type1_pin_pages - vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn() - iommu/qcom: Fix local_base status check - scsi: target/iblock: fix WRITE SAME zeroing - iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system - i2c: aspeed: Avoid i2c interrupt status clear race condition. - ALSA: opti9xx: shut up gcc-10 range warning - Fix use after free in get_tree_bdev() - nvme: prevent double free in nvme_alloc_ns() error handling - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl - dmaengine: dmatest: Fix iteration non-stop logic - dmaengine: dmatest: Fix process hang when reading 'wait' parameter - arm64: vdso: Add -fasynchronous-unwind-tables to cflags - selinux: properly handle multiple messages in selinux_netlink_send() - Linux 5.4.39 * Focal update: v5.4.38 upstream stable release (LP: #1876767) - Linux 5.4.38 * Focal update: v5.4.37 upstream stable release (LP: #1876765) - remoteproc: Fix wrong rvring index computation - ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans() - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready - ASoC: stm32: sai: fix sai probe - usb: dwc3: gadget: Do link recovery for SS and SSP - kbuild: fix DT binding schema rule again to avoid needless rebuilds - usb: gadget: udc: bdc: Remove unnecessary NULL checks in bdc_req_complete - usb: gadget: udc: atmel: Fix vbus disconnect handling - afs: Make record checking use TASK_UNINTERRUPTIBLE when appropriate - afs: Fix to actually set AFS_SERVER_FL_HAVE_EPOCH - iio:ad7797: Use correct attribute_group - propagate_one(): mnt_set_mountpoint() needs mount_lock - counter: 104-quad-8: Add lock guards - generic interface - s390/ftrace: fix potential crashes when switching tracers - ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs - ASoC: tas571x: disable regulators on failed probe - ASoC: wm8960: Fix wrong clock after suspend & resume - drivers: soc: xilinx: fix firmware driver Kconfig dependency - nfsd: memory corruption in nfsd4_lock() - bpf: Forbid XADD on spilled pointers for unprivileged users - i2c: altera: use proper variable to hold errno - rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket - net/cxgb4: Check the return from t4_query_params properly - xfs: acquire superblock freeze protection on eofblocks scans - svcrdma: Fix trace point use-after-free race - svcrdma: Fix leak of svc_rdma_recv_ctxt objects - net/mlx5e: Don't trigger IRQ multiple times on XSK wakeup to avoid WQ overruns - net/mlx5e: Get the latest values from counters in switchdev mode - PCI: Add ACS quirk for Zhaoxin multi-function devices - PCI: Make ACS quirk implementations more uniform - PCI: Unify ACS quirk desired vs provided checking - PCI: Add Zhaoxin Vendor ID - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports - PCI: Move Apex Edge TPU class quirk to fix BAR assignment - ARM: dts: bcm283x: Disable dsi0 node - cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled - s390/pci: do not set affinity for floating irqs - net/mlx5: Fix failing fw tracer allocation on s390 - sched/core: Fix reset-on-fork from RT with uclamp - perf/core: fix parent pid/tid in task exit events - netfilter: nat: fix error handling upon registering inet hook - PM: sleep: core: Switch back to async_schedule_dev() - blk-iocost: Fix error on iocost_ioc_vrate_adj - um: ensure `make ARCH=um mrproper` removes arch/$(SUBARCH)/include/generated/ - bpf, x86_32: Fix incorrect encoding in BPF_LDX zero-extension - bpf, x86_32: Fix clobbering of dst for BPF_JSET - bpf, x86_32: Fix logic error in BPF_LDX zero-extension - mm: shmem: disable interrupt when acquiring info->lock in userfaultfd_copy path - xfs: clear PF_MEMALLOC before exiting xfsaild thread - bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B - libbpf: Initialize *nl_pid so gcc 10 is happy - net: fec: set GPR bit on suspend by DT configuration. - x86: hyperv: report value of misc_features - signal: check sig before setting info in kill_pid_usb_asyncio - afs: Fix length of dump of bad YFSFetchStatus record - xfs: fix partially uninitialized structure in xfs_reflink_remap_extent - ALSA: hda: Release resources at error in delayed probe - ALSA: hda: Keep the controller initialization even if no codecs found - ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported - scsi: target: fix PR IN / READ FULL STATUS for FC - scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN - objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings - objtool: Support Clang non-section symbols in ORC dump - xen/xenbus: ensure xenbus_map_ring_valloc() returns proper grant status - ALSA: hda: call runtime_allow() for all hda controllers - net: stmmac: socfpga: Allow all RGMII modes - mac80211: fix channel switch trigger from unknown mesh peer - arm64: Delete the space separator in __emit_inst - ext4: use matching invalidatepage in ext4_writepage - ext4: increase wait time needed before reuse of deleted inode numbers - ext4: convert BUG_ON's to WARN_ON's in mballoc.c - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget - hwmon: (jc42) Fix name to have no illegal characters - taprio: do not use BIT() in TCA_TAPRIO_ATTR_FLAG_* definitions - qed: Fix race condition between scheduling and destroying the slowpath workqueue - Crypto: chelsio - Fixes a hang issue during driver registration - net: use indirect call wrappers for skb_copy_datagram_iter() - qed: Fix use after free in qed_chain_free - ext4: check for non-zero journal inum in ext4_calculate_overhead - ASoC: soc-core: disable route checks for legacy devices - ASoC: stm32: spdifrx: fix regmap status check - Linux 5.4.37 * Focal update: v5.4.36 upstream stable release (LP: #1876361) - ext4: fix extent_status fragmentation for plain files - f2fs: fix to avoid memory leakage in f2fs_listxattr - net, ip_tunnel: fix interface lookup with no key - [Config] updateconfigs for ARM64_ERRATUM_1542419 - arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419 - arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419 - arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space - arm64: Silence clang warning on mismatched value/register sizes - tools/testing/nvdimm: Fix compilation failure without CONFIG_DEV_DAX_PMEM_COMPAT - watchdog: reset last_hw_keepalive time at start - scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login - scsi: lpfc: Fix crash after handling a pci error - scsi: lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG - scsi: libfc: If PRLI rejected, move rport to PLOGI state - ceph: return ceph_mdsc_do_request() errors from __get_parent() - ceph: don't skip updating wanted caps when cap is stale - pwm: rcar: Fix late Runtime PM enablement - nvme-tcp: fix possible crash in write_zeroes processing - scsi: iscsi: Report unbind session event when the target has been removed - tools/test/nvdimm: Fix out of tree build - ASoC: Intel: atom: Take the drv->lock mutex before calling sst_send_slot_map() - nvme: fix deadlock caused by ANA update wrong locking - drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax - dma-direct: fix data truncation in dma_direct_get_required_mask() - kernel/gcov/fs.c: gcov_seq_next() should increase position index - selftests: kmod: fix handling test numbers above 9 - ipc/util.c: sysvipc_find_ipc() should increase position index - kconfig: qconf: Fix a few alignment issues - lib/raid6/test: fix build on distros whose /bin/sh is not bash - s390/cio: generate delayed uevent for vfio-ccw subchannels - s390/cio: avoid duplicated 'ADD' uevents - loop: Better discard support for block devices - Revert "powerpc/64: irq_work avoid interrupt when called with hardware irqs enabled" - powerpc/pseries: Fix MCE handling on pseries - nvme: fix compat address handling in several ioctls - pwm: renesas-tpu: Fix late Runtime PM enablement - pwm: bcm2835: Dynamically allocate base - perf/core: Disable page faults when getting phys address - drm/amd/display: Calculate scaling ratios on every medium/full update - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet - ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk - drm/amd/display: Not doing optimize bandwidth if flip pending. - cxgb4: fix adapter crash due to wrong MC size - cxgb4: fix large delays in PTP synchronization - ipv4: Update fib_select_default to handle nexthop objects - ipv6: fix restrict IPV6_ADDRFORM operation - macsec: avoid to set wrong mtu - macvlan: fix null dereference in macvlan_device_event() - mlxsw: Fix some IS_ERR() vs NULL bugs - net: bcmgenet: correct per TX/RX ring statistics - net/mlx4_en: avoid indirect call in TX completion - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node - net: openvswitch: ovs_ct_exit to be done under ovs_lock - net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array - net/x25: Fix x25_neigh refcnt leak when receiving frame - sched: etf: do not assume all sockets are full blown - selftests: Fix suppress test in fib_tests.sh - tcp: cache line align MAX_TCP_HEADER - team: fix hang in team_mode_get() - vrf: Fix IPv6 with qdisc and xfrm - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled - net: dsa: b53: Fix valid setting for MDB entries - net: dsa: b53: Fix ARL register definitions - net: dsa: b53: Rework ARL bin logic - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish - vrf: Check skb for XFRM_TRANSFORMED flag - KEYS: Avoid false positive ENOMEM error on key read - ALSA: hda: Remove ASUS ROG Zenith from the blacklist - ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos - ALSA: usb-audio: Add connector notifier delegation - iio: core: remove extra semi-colon from devm_iio_device_register() macro - iio: st_sensors: rely on odr mask to know if odr can be set - iio: adc: stm32-adc: fix sleep in atomic context - iio: adc: ti-ads8344: properly byte swap value - iio: xilinx-xadc: Fix ADC-B powerdown - iio: xilinx-xadc: Fix clearing interrupt when enabling trigger - iio: xilinx-xadc: Fix sequencer configuration for aux channels in simultaneous mode - iio: xilinx-xadc: Make sure not exceed maximum samplerate - USB: sisusbvga: Change port variable from signed to unsigned - USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair K70 RGB RAPIDFIRE - USB: early: Handle AMD's spec-compliant identifiers, too - USB: core: Fix free-while-in-use bug in the USB S-Glibrary - USB: hub: Fix handling of connect changes during sleep - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration scheme first for high speed devices") - tty: serial: owl: add "much needed" clk_prepare_enable() - vmalloc: fix remap_vmalloc_range() bounds checks - staging: gasket: Fix incongruency in handling of sysfs entries creation - coredump: fix null pointer dereference on coredump - mm/hugetlb: fix a addressing exception caused by huge_pte_offset - mm/ksm: fix NULL pointer dereference when KSM zero page is enabled - tools/vm: fix cross-compile build - ALSA: usx2y: Fix potential NULL dereference - ALSA: hda/realtek - Fix unexpected init_amp override - ALSA: hda/realtek - Add new codec supported for ALC245 - ALSA: hda/hdmi: Add module option to disable audio component binding - ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif - ALSA: usb-audio: Filter out unsupported sample rates on Focusrite devices - tpm/tpm_tis: Free IRQ if probing fails - tpm: fix wrong return value in tpm_pcr_extend - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send() - KVM: s390: Return last valid slot if approx index is out-of-bounds - KVM: Check validity of resolved slot when searching memslots - KVM: VMX: Enable machine check support for 32bit targets - tty: hvc: fix buffer overflow during hvc_alloc(). - tty: rocket, avoid OOB access - usb-storage: Add unusual_devs entry for JMicron JMS566 - signal: Avoid corrupting si_pid and si_uid in do_notify_parent - audit: check the length of userspace generated audit records - ASoC: dapm: fixup dapm kcontrol widget - mac80211: populate debugfs only after cfg80211 init - SUNRPC: Fix backchannel RPC soft lockups - iwlwifi: pcie: actually release queue memory in TVQM - iwlwifi: mvm: beacon statistics shouldn't go backwards - iwlwifi: mvm: limit maximum queue appropriately - iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation - iwlwifi: mvm: fix inactive TID removal return value usage - cifs: fix uninitialised lease_key in open_shroot() - ARM: imx: provide v7_cpu_resume() only on ARM_CPU_SUSPEND=y - powerpc/setup_64: Set cache-line-size based on cache-block-size - staging: comedi: dt2815: fix writing hi byte of analog output - staging: comedi: Fix comedi_device refcnt leak in comedi_open - vt: don't hardcode the mem allocation upper bound - vt: don't use kmalloc() for the unicode screen buffer - staging: vt6656: Don't set RCR_MULTICAST or RCR_BROADCAST by default. - staging: vt6656: Fix calling conditions of vnt_set_bss_mode - staging: vt6656: Fix drivers TBTT timing counter. - staging: vt6656: Fix pairwise key entry save. - staging: vt6656: Power save stop wake_up_count wrap around. - cdc-acm: close race betrween suspend() and acm_softint - cdc-acm: introduce a cool down - UAS: no use logging any details in case of ENODEV - UAS: fix deadlock in error handling and PM flushing work - fpga: dfl: pci: fix return value of cci_pci_sriov_configure - usb: dwc3: gadget: Fix request completion check - usb: f_fs: Clear OS Extended descriptor counts to zero in ffs_data_reset() - usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change - usb: typec: altmode: Fix typec_altmode_get_partner sometimes returning an invalid pointer - xhci: Fix handling halted endpoint even if endpoint ring appears empty - xhci: prevent bus suspend if a roothub port detected a over-current condition - xhci: Don't clear hub TT buffer on ep0 protocol stall - serial: sh-sci: Make sure status register SCxSR is read in correct sequence - Revert "serial: uartps: Fix uartps_major handling" - Revert "serial: uartps: Use the same dynamic major number for all ports" - Revert "serial: uartps: Fix error path when alloc failed" - Revert "serial: uartps: Do not allow use aliases >= MAX_UART_INSTANCES" - Revert "serial: uartps: Change uart ID port allocation" - Revert "serial: uartps: Move Port ID to device data structure" - Revert "serial: uartps: Register own uart console and driver structures" - powerpc/kuap: PPC_KUAP_DEBUG should depend on PPC_KUAP - powerpc/mm: Fix CONFIG_PPC_KUAP_DEBUG on PPC32 - compat: ARM64: always include asm-generic/compat.h - Linux 5.4.36 * Focal update: v5.4.35 upstream stable release (LP: #1875660) - ext4: use non-movable memory for superblock readahead - watchdog: sp805: fix restart handler - xsk: Fix out of boundary write in __xsk_rcv_memcpy - arm, bpf: Fix bugs with ALU64 {RSH, ARSH} BPF_K shift by 0 - arm, bpf: Fix offset overflow for BPF_MEM BPF_DW - objtool: Fix switch table detection in .text.unlikely - scsi: sg: add sg_remove_request in sg_common_write - ALSA: hda: Honor PM disablement in PM freeze and thaw_noirq ops - ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN. - kbuild, btf: Fix dependencies for DEBUG_INFO_BTF - netfilter: nf_tables: report EOPNOTSUPP on unsupported flags/object type - irqchip/mbigen: Free msi_desc on device teardown - ALSA: hda: Don't release card at firmware loading error - xsk: Add missing check on user supplied headroom size - of: unittest: kmemleak on changeset destroy - of: unittest: kmemleak in of_unittest_platform_populate() - of: unittest: kmemleak in of_unittest_overlay_high_level() - of: overlay: kmemleak in dup_and_fixup_symbol_prop() - x86/Hyper-V: Unload vmbus channel in hv panic callback - x86/Hyper-V: Trigger crash enlightenment only once during system crash. - x86/Hyper-V: Report crash register data or kmsg before running crash kernel - x86/Hyper-V: Report crash register data when sysctl_record_panic_msg is not set - x86/Hyper-V: Report crash data in die() when panic_on_oops is set - afs: Fix missing XDR advance in xdr_decode_{AFS,YFS}FSFetchStatus() - afs: Fix decoding of inline abort codes from version 1 status records - afs: Fix rename operation status delivery - afs: Fix afs_d_validate() to set the right directory version - afs: Fix race between post-modification dir edit and readdir/d_revalidate - block, bfq: turn put_queue into release_process_ref in __bfq_bic_change_cgroup - block, bfq: make reparent_leaf_entity actually work only on leaf entities - block, bfq: invoke flush_idle_tree after reparent_active_queues in pd_offline - rbd: avoid a deadlock on header_rwsem when flushing notifies - rbd: call rbd_dev_unprobe() after unwatching and flushing notifies - x86/Hyper-V: Free hv_panic_page when fail to register kmsg dump - drm/ttm: flush the fence on the bo after we individualize the reservation object - clk: Don't cache errors from clk_ops::get_phase() - clk: at91: usb: continue if clk_hw_round_rate() return zero - net/mlx5e: Enforce setting of a single FEC mode - f2fs: fix the panic in do_checkpoint() - ARM: dts: rockchip: fix vqmmc-supply property name for rk3188-bqedison2qc - arm64: dts: allwinner: a64: Fix display clock register range - power: supply: bq27xxx_battery: Silence deferred-probe error - clk: tegra: Fix Tegra PMC clock out parents - arm64: tegra: Add PCIe endpoint controllers nodes for Tegra194 - arm64: tegra: Fix Tegra194 PCIe compatible string - arm64: dts: clearfog-gt-8k: set gigabit PHY reset deassert delay - soc: imx: gpc: fix power up sequencing - dma-coherent: fix integer overflow in the reserved-memory dma allocation - rtc: 88pm860x: fix possible race condition - NFS: alloc_nfs_open_context() must use the file cred when available - NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid() - NFSv4.2: error out when relink swapfile - ARM: dts: rockchip: fix lvds-encoder ports subnode for rk3188-bqedison2qc - KVM: PPC: Book3S HV: Fix H_CEDE return code for nested guests - f2fs: fix to show norecovery mount option - phy: uniphier-usb3ss: Add Pro5 support - NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails - f2fs: Fix mount failure due to SPO after a successful online resize FS - f2fs: Add a new CP flag to help fsck fix resize SPO issues - s390/cpuinfo: fix wrong output when CPU0 is offline - hibernate: Allow uswsusp to write to swap - btrfs: add RCU locks around block group initialization - powerpc/prom_init: Pass the "os-term" message to hypervisor - powerpc/maple: Fix declaration made after definition - s390/cpum_sf: Fix wrong page count in error message - ext4: do not commit super on read-only bdev - um: ubd: Prevent buffer overrun on command completion - cifs: Allocate encryption header through kmalloc - mm/hugetlb: fix build failure with HUGETLB_PAGE but not HUGEBTLBFS - drm/nouveau/svm: check for SVM initialized before migrating - drm/nouveau/svm: fix vma range check for migration - include/linux/swapops.h: correct guards for non_swap_entry() - percpu_counter: fix a data race at vm_committed_as - compiler.h: fix error in BUILD_BUG_ON() reporting - KVM: s390: vsie: Fix possible race when shadowing region 3 tables - drm/nouveau: workaround runpm fail by disabling PCI power management on certain intel bridges - leds: core: Fix warning message when init_data - x86: ACPI: fix CPU hotplug deadlock - csky: Fixup cpu speculative execution to IO area - drm/amdkfd: kfree the wrong pointer - NFS: Fix memory leaks in nfs_pageio_stop_mirroring() - csky: Fixup get wrong psr value from phyical reg - f2fs: fix NULL pointer dereference in f2fs_write_begin() - ACPICA: Fixes for acpiExec namespace init file - um: falloc.h needs to be directly included for older libc - drm/vc4: Fix HDMI mode validation - iommu/virtio: Fix freeing of incomplete domains - iommu/vt-d: Fix mm reference leak - ext2: fix empty body warnings when -Wextra is used - iommu/vt-d: Silence RCU-list debugging warning in dmar_find_atsr() - iommu/vt-d: Fix page request descriptor size - ext2: fix debug reference to ext2_xattr_cache - sunrpc: Fix gss_unwrap_resp_integ() again - csky: Fixup init_fpu compile warning with __init - power: supply: axp288_fuel_gauge: Broaden vendor check for Intel Compute Sticks. - libnvdimm: Out of bounds read in __nd_ioctl() - iommu/amd: Fix the configuration of GCR3 table root pointer - f2fs: fix to wait all node page writeback - drm/nouveau/gr/gp107,gp108: implement workaround for HW hanging during init - net: dsa: bcm_sf2: Fix overflow checks - dma-debug: fix displaying of dma allocation type - fbdev: potential information leak in do_fb_ioctl() - ARM: dts: sunxi: Fix DE2 clocks register range - iio: si1133: read 24-bit signed integer for measurement - fbmem: Adjust indentation in fb_prepare_logo and fb_blank - tty: evh_bytechan: Fix out of bounds accesses - locktorture: Print ratio of acquisitions, not failures - mtd: rawnand: free the nand_device object - mtd: spinand: Explicitly use MTD_OPS_RAW to write the bad block marker to OOB - docs: Fix path to MTD command line partition parser - mtd: lpddr: Fix a double free in probe() - mtd: phram: fix a double free issue in error path - KEYS: Don't write out to userspace while holding key semaphore - bpf: fix buggy r0 retval refinement for tracing helpers - bpf: Test_verifier, bpf_get_stack return value add <0 - bpf: Test_progs, add test to catch retval refine error handling - SAUCE: bpf: Test_progs, fix test_get_stack_rawtp_err.c build - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test - Linux 5.4.35 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW), REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found due to firmware crash (LP: #1874685) - iwlwifi: pcie: handle QuZ configs with killer NICs as well * Support DMIC micmute LED on HP platforms (LP: #1876859) - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO - ALSA: hda/realtek - Enable micmute LED on and HP system - ALSA: hda/realtek - Add LED class support for micmute LED - ALSA: hda/realtek - Fix unused variable warning w/o CONFIG_LEDS_TRIGGER_AUDIO - ASoC: SOF: Update correct LED status at the first time usage of update_mute_led() * linux: riscv: set max_pfn to the PFN of the last page (LP: #1876885) - riscv: set max_pfn to the PFN of the last page * Dell XPS 13 9300 mirror mode doesn't work sometimes with WD19TB (LP: #1877013) - drm/i915/perf: Do not clear pollin for small user read buffers * [UBUNTU 20.04] s390x/pci: do not allow to create more pci functions than configured via CONFIG_PCI_NR_FUNCTIONS (LP: #1874057) - s390/pci: Fix zpci_alloc_domain() over allocation * [Ubuntu 20.04] net/mlx5e: Fix endianness handling in pedit mask (LP: #1872726) - net/mlx5e: Fix endianness handling in pedit mask * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after upgrade to 20.04 (LP: #1875665) - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere * ceph -- Unable to mount ceph volume on s390x (LP: #1875863) - ceph: fix endianness bug when handling MDS session feature bits * Do not treat unresolved test case in ftrace from ubuntu_kernel_selftests as failure (LP: #1877958) - ftrace/selftest: make unresolved cases cause failure if --fail-unresolved set * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667) - SAUCE: rtc: add am-1805 RTC driver * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a regression in the asoc machine driver) (LP: #1874359) - SAUCE: ASoC: intel/skl/hda - fix oops on systems without i915 audio codec * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610) - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop -- Kleber Sacilotto de Souza Mon, 25 May 2020 17:05:37 +0200 linux (5.4.0-33.37) focal; urgency=medium * focal/linux: 5.4.0-33.37 -proposed tracker (LP: #1879926) * Docker registry doesn't stay up and keeps restarting (LP: #1879690) - Revert "UBUNTU: SAUCE: overlayfs: fix shitfs special-casing" - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay" -- Kleber Sacilotto de Souza Thu, 21 May 2020 14:34:26 +0200 linux (5.4.0-31.35) focal; urgency=medium * focal/linux: 5.4.0-31.35 -proposed tracker (LP: #1877253) * Intermittent display blackouts on event (LP: #1875254) - drm/i915: Limit audio CDCLK>=2*BCLK constraint back to GLK only * Unable to handle kernel pointer dereference in virtual kernel address space on Eoan (LP: #1876645) - SAUCE: overlayfs: fix shitfs special-casing -- Stefan Bader Thu, 07 May 2020 11:05:18 +0200 linux (5.4.0-30.34) focal; urgency=medium * focal/linux: 5.4.0-30.34 -proposed tracker (LP: #1875385) * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506) - [Packaging] Move virtualbox modules to linux-modules - [Packaging] Remove vbox and zfs modules from generic.inclusion-list * linux-image-5.0.0-35-generic breaks checkpointing of container (LP: #1857257) - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay * shiftfs: broken shiftfs nesting (LP: #1872094) - SAUCE: shiftfs: record correct creator credentials * Add debian/rules targets to compile/run kernel selftests (LP: #1874286) - [Packaging] add support to compile/run selftests * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: fix dentry revalidation * LIO hanging in iscsit_free_session and iscsit_stop_session (LP: #1871688) - scsi: target: iscsi: calling iscsit_stop_session() inside iscsit_close_session() has no effect * [ICL] TC port in legacy/static mode can't be detected due TCCOLD (LP: #1868936) - SAUCE: drm/i915: Align power domain names with port names - SAUCE: drm/i915/display: Move out code to return the digital_port of the aux ch - SAUCE: drm/i915/display: Add intel_legacy_aux_to_power_domain() - SAUCE: drm/i915/display: Split hsw_power_well_enable() into two - SAUCE: drm/i915/tc/icl: Implement TC cold sequences - SAUCE: drm/i915/tc: Skip ref held check for TC legacy aux power wells - SAUCE: drm/i915/tc/tgl: Implement TC cold sequences - SAUCE: drm/i915/tc: Catch TC users accessing FIA registers without enable aux - SAUCE: drm/i915/tc: Do not warn when aux power well of static TC ports timeout * alsa/sof: external mic can't be deteced on Lenovo and HP laptops (LP: #1872569) - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs * amdgpu kernel errors in Linux 5.4 (LP: #1871248) - drm/amd/display: Stop if retimer is not available * Focal update: v5.4.34 upstream stable release (LP: #1874111) - amd-xgbe: Use __napi_schedule() in BH context - hsr: check protocol version in hsr_newlink() - l2tp: Allow management of tunnels and session in user namespace - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin - net: ipv6: do not consider routes via gateways for anycast address check - net: phy: micrel: use genphy_read_status for KSZ9131 - net: qrtr: send msgs from local of same id as broadcast - net: revert default NAPI poll timeout to 2 jiffies - net: tun: record RX queue in skb before do_xdp_generic() - net: dsa: mt7530: move mt7623 settings out off the mt7530 - net: ethernet: mediatek: move mt7623 settings out off the mt7530 - net/mlx5: Fix frequent ioread PCI access during recovery - net/mlx5e: Add missing release firmware call - net/mlx5e: Fix nest_level for vlan pop action - net/mlx5e: Fix pfnum in devlink port attribute - net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes - ovl: fix value of i_ino for lower hardlink corner case - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic - platform/chrome: cros_ec_rpmsg: Fix race with host event - jbd2: improve comments about freeing data buffers whose page mapping is NULL - acpi/nfit: improve bounds checking for 'func' - perf report: Fix no branch type statistics report issue - pwm: pca9685: Fix PWM/GPIO inter-operation - ext4: fix incorrect group count in ext4_fill_super error message - ext4: fix incorrect inodes per group in error message - clk: at91: sam9x60: fix usb clock parents - clk: at91: usb: use proper usbs_mask - ARM: dts: imx7-colibri: fix muxing of usbc_det pin - arm64: dts: librem5-devkit: add a vbus supply to usb0 - usb: dwc3: gadget: Don't clear flags before transfer ended - ASoC: Intel: mrfld: fix incorrect check on p->sink - ASoC: Intel: mrfld: return error codes when an error occurs - ALSA: hda/realtek - Enable the headset mic on Asus FX505DT - ALSA: usb-audio: Filter error from connector kctl ops, too - ALSA: usb-audio: Don't override ignore_ctl_error value from the map - ALSA: usb-audio: Don't create jack controls for PCM terminals - ALSA: usb-audio: Check mapping at creating connector controls, too - arm64: vdso: don't free unallocated pages - keys: Fix proc_keys_next to increase position index - tracing: Fix the race between registering 'snapshot' event trigger and triggering 'snapshot' operation - btrfs: check commit root generation in should_ignore_root - nl80211: fix NL80211_ATTR_FTM_RESPONDER policy - mac80211: fix race in ieee80211_register_hw() - mac80211_hwsim: Use kstrndup() in place of kasprintf() - net/mlx5e: Encapsulate updating netdev queues into a function - net/mlx5e: Rename hw_modify to preactivate - net/mlx5e: Use preactivate hook to set the indirection table - drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled - drm/amdgpu: fix the hw hang during perform system reboot and reset - i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT - ext4: do not zeroout extents beyond i_disksize - irqchip/ti-sci-inta: Fix processing of masked irqs - x86/resctrl: Preserve CDP enable over CPU hotplug - x86/resctrl: Fix invalid attempt at removing the default resource group - scsi: target: remove boilerplate code - scsi: target: fix hang when multiple threads try to destroy the same iscsi session - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE - Linux 5.4.34 * Focal update: v5.4.33 upstream stable release (LP: #1873481) - ARM: dts: sun8i-a83t-tbs-a711: HM5065 doesn't like such a high voltage - bus: sunxi-rsb: Return correct data when mixing 16-bit and 8-bit reads - ARM: dts: Fix dm814x Ethernet by changing to use rgmii-id mode - bpf: Fix deadlock with rq_lock in bpf_send_signal() - iwlwifi: mvm: Fix rate scale NSS configuration - Input: tm2-touchkey - add support for Coreriver TC360 variant - soc: fsl: dpio: register dpio irq handlers after dpio create - rxrpc: Abstract out the calculation of whether there's Tx space - rxrpc: Fix call interruptibility handling - net: stmmac: platform: Fix misleading interrupt error msg - net: vxge: fix wrong __VA_ARGS__ usage - hinic: fix a bug of waitting for IO stopped - hinic: fix the bug of clearing event queue - hinic: fix out-of-order excution in arm cpu - hinic: fix wrong para of wait_for_completion_timeout - hinic: fix wrong value of MIN_SKB_LEN - selftests/net: add definition for SOL_DCCP to fix compilation errors for old libc - cxgb4/ptp: pass the sign of offset delta in FW CMD - drm/scheduler: fix rare NULL ptr race - cfg80211: Do not warn on same channel at the end of CSA - qlcnic: Fix bad kzalloc null test - i2c: st: fix missing struct parameter description - i2c: pca-platform: Use platform_irq_get_optional - media: rc: add keymap for Videostrong KII Pro - cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL - staging: wilc1000: avoid double unlocking of 'wilc->hif_cs' mutex - media: venus: hfi_parser: Ignore HEVC encoding for V1 - firmware: arm_sdei: fix double-lock on hibernate with shared events - null_blk: Fix the null_add_dev() error path - null_blk: Handle null_add_dev() failures properly - null_blk: fix spurious IO errors after failed past-wp access - media: imx: imx7_mipi_csis: Power off the source when stopping streaming - media: imx: imx7-media-csi: Fix video field handling - xhci: bail out early if driver can't accress host in resume - x86: Don't let pgprot_modify() change the page encryption bit - dma-mapping: Fix dma_pgprot() for unencrypted coherent pages - block: keep bdi->io_pages in sync with max_sectors_kb for stacked devices - debugfs: Check module state before warning in {full/open}_proxy_open() - irqchip/versatile-fpga: Handle chained IRQs properly - time/sched_clock: Expire timer in hardirq context - media: allegro: fix type of gop_length in channel_create message - sched: Avoid scale real weight down to zero - selftests/x86/ptrace_syscall_32: Fix no-vDSO segfault - PCI/switchtec: Fix init_completion race condition with poll_wait() - block, bfq: move forward the getting of an extra ref in bfq_bfqq_move - media: i2c: video-i2c: fix build errors due to 'imply hwmon' - libata: Remove extra scsi_host_put() in ata_scsi_add_hosts() - pstore/platform: fix potential mem leak if pstore_init_fs failed - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty - gfs2: Don't demote a glock until its revokes are written - cpufreq: imx6q: fix error handling - x86/boot: Use unsigned comparison for addresses - efi/x86: Ignore the memory attributes table on i386 - genirq/irqdomain: Check pointer in irq_domain_alloc_irqs_hierarchy() - block: Fix use-after-free issue accessing struct io_cq - media: i2c: ov5695: Fix power on and off sequences - usb: dwc3: core: add support for disabling SS instances in park mode - irqchip/gic-v4: Provide irq_retrigger to avoid circular locking dependency - md: check arrays is suspended in mddev_detach before call quiesce operations - firmware: fix a double abort case with fw_load_sysfs_fallback - spi: spi-fsl-dspi: Replace interruptible wait queue with a simple completion - locking/lockdep: Avoid recursion in lockdep_count_{for,back}ward_deps() - block, bfq: fix use-after-free in bfq_idle_slice_timer_body - btrfs: qgroup: ensure qgroup_rescan_running is only set when the worker is at least queued - btrfs: remove a BUG_ON() from merge_reloc_roots() - btrfs: restart relocate_tree_blocks properly - btrfs: track reloc roots based on their commit root bytenr - ASoC: fix regwmask - ASoC: dapm: connect virtual mux with default value - ASoC: dpcm: allow start or stop during pause for backend - ASoC: topology: use name_prefix for new kcontrol - usb: gadget: f_fs: Fix use after free issue as part of queue failure - usb: gadget: composite: Inform controller driver of self-powered - ALSA: usb-audio: Add mixer workaround for TRX40 and co - ALSA: hda: Add driver blacklist - ALSA: hda: Fix potential access overflow in beep helper - ALSA: ice1724: Fix invalid access for enumerated ctl items - ALSA: pcm: oss: Fix regression by buffer overflow fix - ALSA: hda/realtek - a fake key event is triggered by running shutup - ALSA: doc: Document PC Beep Hidden Register on Realtek ALC256 - ALSA: hda/realtek - Set principled PC Beep configuration for ALC256 - ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups - ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen - ALSA: hda/realtek - Add quirk for MSI GL63 - media: venus: firmware: Ignore secure call error on first resume - media: hantro: Read be32 words starting at every fourth byte - media: ti-vpe: cal: fix disable_irqs to only the intended target - media: ti-vpe: cal: fix a kernel oops when unloading module - seccomp: Add missing compat_ioctl for notify - acpi/x86: ignore unspecified bit positions in the ACPI global lock field - ACPICA: Allow acpi_any_gpe_status_set() to skip one GPE - ACPI: PM: s2idle: Refine active GPEs check - thermal: devfreq_cooling: inline all stubs for CONFIG_DEVFREQ_THERMAL=n - nvmet-tcp: fix maxh2cdata icresp parameter - efi/x86: Add TPM related EFI tables to unencrypted mapping checks - PCI: pciehp: Fix indefinite wait on sysfs requests - PCI/ASPM: Clear the correct bits when enabling L1 substates - PCI: Add boot interrupt quirk mechanism for Xeon chipsets - PCI: qcom: Fix the fixup of PCI_VENDOR_ID_QCOM - PCI: endpoint: Fix for concurrent memory allocation in OB address region - sched/fair: Fix enqueue_task_fair warning - tpm: Don't make log failures fatal - tpm: tpm1_bios_measurements_next should increase position index - tpm: tpm2_bios_measurements_next should increase position index - cpu/hotplug: Ignore pm_wakeup_pending() for disable_nonboot_cpus() - genirq/debugfs: Add missing sanity checks to interrupt injection - irqchip/versatile-fpga: Apply clear-mask earlier - io_uring: remove bogus RLIMIT_NOFILE check in file registration - pstore: pstore_ftrace_seq_next should increase position index - MIPS/tlbex: Fix LDDIR usage in setup_pw() for Loongson-3 - MIPS: OCTEON: irq: Fix potential NULL pointer dereference - PM / Domains: Allow no domain-idle-states DT property in genpd when parsing - PM: sleep: wakeup: Skip wakeup_source_sysfs_remove() if device is not there - ath9k: Handle txpower changes even when TPC is disabled - signal: Extend exec_id to 64bits - x86/tsc_msr: Use named struct initializers - x86/tsc_msr: Fix MSR_FSB_FREQ mask for Cherry Trail devices - x86/tsc_msr: Make MSR derived TSC frequency more accurate - x86/entry/32: Add missing ASM_CLAC to general_protection entry - platform/x86: asus-wmi: Support laptops where the first battery is named BATT - KVM: nVMX: Properly handle userspace interrupt window request - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks - KVM: s390: vsie: Fix delivery of addressing exceptions - KVM: x86: Allocate new rmap and large page tracking when moving memslot - KVM: VMX: Always VMCLEAR in-use VMCSes during crash with kexec support - KVM: x86: Gracefully handle __vmalloc() failure during VM allocation - KVM: VMX: Add a trampoline to fix VMREAD error handling - KVM: VMX: fix crash cleanup when KVM wasn't used - smb3: fix performance regression with setting mtime - CIFS: Fix bug which the return value by asynchronous read is error - mtd: spinand: Stop using spinand->oobbuf for buffering bad block markers - mtd: spinand: Do not erase the block before writing a bad block marker - btrfs: Don't submit any btree write bio if the fs has errors - Btrfs: fix crash during unmount due to race with delayed inode workers - btrfs: reloc: clean dirty subvols if we fail to start a transaction - btrfs: set update the uuid generation as soon as possible - btrfs: drop block from cache on error in relocation - btrfs: fix missing file extent item for hole after ranged fsync - btrfs: unset reloc control if we fail to recover - btrfs: fix missing semaphore unlock in btrfs_sync_file - btrfs: use nofs allocations for running delayed items - remoteproc: qcom_q6v5_mss: Don't reassign mpss region on shutdown - remoteproc: qcom_q6v5_mss: Reload the mba region on coredump - remoteproc: Fix NULL pointer dereference in rproc_virtio_notify - crypto: rng - Fix a refcounting bug in crypto_rng_reset() - crypto: mxs-dcp - fix scatterlist linearization for hash - erofs: correct the remaining shrink objects - io_uring: honor original task RLIMIT_FSIZE - mmc: sdhci-of-esdhc: fix esdhc_reset() for different controller versions - powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init() - tools: gpio: Fix out-of-tree build regression - net: qualcomm: rmnet: Allow configuration updates to existing devices - arm64: dts: allwinner: h6: Fix PMU compatible - sched/core: Remove duplicate assignment in sched_tick_remote() - arm64: dts: allwinner: h5: Fix PMU compatible - mm, memcg: do not high throttle allocators based on wraparound - dm writecache: add cond_resched to avoid CPU hangs - dm integrity: fix a crash with unusually large tag size - dm verity fec: fix memory leak in verity_fec_dtr - dm clone: Add overflow check for number of regions - dm clone metadata: Fix return type of dm_clone_nr_of_hydrated_regions() - XArray: Fix xas_pause for large multi-index entries - xarray: Fix early termination of xas_for_each_marked - crypto: caam/qi2 - fix chacha20 data size error - crypto: caam - update xts sector size for large input length - crypto: ccree - protect against empty or NULL scatterlists - crypto: ccree - only try to map auth tag if needed - crypto: ccree - dec auth tag size from cryptlen map - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point - scsi: ufs: fix Auto-Hibern8 error detection - ARM: dts: exynos: Fix polarity of the LCD SPI bus on UniversalC210 board - arm64: dts: ti: k3-am65: Add clocks to dwc3 nodes - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend - selftests: vm: drop dependencies on page flags from mlock2 tests - selftests/vm: fix map_hugetlb length used for testing read and write - selftests/powerpc: Add tlbie_test in .gitignore - vfio: platform: Switch to platform_get_irq_optional() - drm/i915/gem: Flush all the reloc_gpu batch - drm/etnaviv: rework perfmon query infrastructure - drm: Remove PageReserved manipulation from drm_pci_alloc - drm/amdgpu/powerplay: using the FCLK DPM table to set the MCLK - drm/amdgpu: unify fw_write_wait for new gfx9 asics - powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable - nfsd: fsnotify on rmdir under nfsd/clients/ - NFS: Fix use-after-free issues in nfs_pageio_add_request() - NFS: Fix a page leak in nfs_destroy_unlinked_subrequests() - ext4: fix a data race at inode->i_blocks - fs/filesystems.c: downgrade user-reachable WARN_ONCE() to pr_warn_once() - ocfs2: no need try to truncate file beyond i_size - perf tools: Support Python 3.8+ in Makefile - s390/diag: fix display of diagnose call statistics - Input: i8042 - add Acer Aspire 5738z to nomux list - ftrace/kprobe: Show the maxactive number on kprobe_events - clk: ingenic/jz4770: Exit with error if CGU init failed - clk: ingenic/TCU: Fix round_rate returning error - kmod: make request_module() return an error when autoloading is disabled - cpufreq: powernv: Fix use-after-free - hfsplus: fix crash and filesystem corruption when deleting files - ipmi: fix hung processes in __get_guid() - xen/blkfront: fix memory allocation flags in blkfront_setup_indirect() - powerpc/64/tm: Don't let userspace set regs->trap via sigreturn - powerpc/fsl_booke: Avoid creating duplicate tlb1 entry - powerpc/hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge devmap PTE entries - powerpc/xive: Use XIVE_BAD_IRQ instead of zero to catch non configured IPIs - powerpc/64: Setup a paca before parsing device tree etc. - powerpc/xive: Fix xmon support on the PowerNV platform - powerpc/kprobes: Ignore traps that happened in real mode - powerpc/64: Prevent stack protection in early boot - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug - powerpc: Make setjmp/longjmp signature standard - arm64: Always force a branch protection mode when the compiler has one - dm zoned: remove duplicate nr_rnd_zones increase in dmz_init_zone() - dm clone: replace spin_lock_irqsave with spin_lock_irq - dm clone: Fix handling of partial region discards - dm clone: Add missing casts to prevent overflows and data corruption - Revert "drm/dp_mst: Remove VCPI while disabling topology mgr" - drm/dp_mst: Fix clearing payload state on topology disable - drm/amdgpu: fix gfx hang during suspend with video playback (v2) - drm/i915/icl+: Don't enable DDI IO power on a TypeC port in TBT mode - powerpc/kasan: Fix kasan_remap_early_shadow_ro() - mmc: sdhci: Convert sdhci_set_timeout_irq() to non-static - mmc: sdhci: Refactor sdhci_set_timeout() - bpf: Fix tnum constraints for 32-bit comparisons - mfd: dln2: Fix sanity checking for endpoints - efi/x86: Fix the deletion of variables in mixed mode - ASoC: stm32: sai: Add missing cleanup - Linux 5.4.33 - SUNRPC: fix krb5p mount to provide large enough buffer in rq_rcvsize * Panic on suspend/resume Kernel panic - not syncing: stack-protector: Kernel stack is corrupted in: sata_pmp_eh_recover+0xa2b/0xa40 (LP: #1821434) // Focal update: v5.4.33 upstream stable release (LP: #1873481) - libata: Return correct status in sata_pmp_eh_recover_pm() when ATA_DFLAG_DETACH is set * Focal update: v5.4.32 upstream stable release (LP: #1873292) - cxgb4: fix MPS index overwrite when setting MAC address - ipv6: don't auto-add link-local address to lag ports - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF - net: dsa: bcm_sf2: Ensure correct sub-node is parsed - net: dsa: mt7530: fix null pointer dereferencing in port5 setup - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before accessing PHY registers - net_sched: add a temporary refcnt for struct tcindex_data - net_sched: fix a missing refcnt in tcindex_init() - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting - tun: Don't put_page() for all negative return values from XDP program - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE - r8169: change back SG and TSO to be disabled by default - s390: prevent leaking kernel address in BEAR - random: always use batched entropy for get_random_u{32,64} - usb: dwc3: gadget: Wrap around when skip TRBs - uapi: rename ext2_swab() to swab() and share globally in swab.h - slub: improve bit diffusion for freelist ptr obfuscation - tools/accounting/getdelays.c: fix netlink attribute length - hwrng: imx-rngc - fix an error path - ACPI: PM: Add acpi_[un]register_wakeup_handler() - platform/x86: intel_int0002_vgpio: Use acpi_register_wakeup_handler() - ASoC: jz4740-i2s: Fix divider written at incorrect offset in register - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails - IB/hfi1: Fix memory leaks in sysfs registration and unregistration - IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads - ARM: imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D - ARM: imx: only select ARM_ERRATA_814220 for ARMv7-A - ceph: remove the extra slashes in the server path - ceph: canonicalize server path in place - include/uapi/linux/swab.h: fix userspace breakage, use __BITS_PER_LONG for swap - RDMA/ucma: Put a lock around every call to the rdma_cm layer - RDMA/cma: Teach lockdep about the order of rtnl and lock - RDMA/siw: Fix passive connection establishment - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync - fbcon: fix null-ptr-deref in fbcon_switch - iommu/vt-d: Allow devices with RMRRs to use identity domain - Linux 5.4.32 * Focal update: v5.4.31 upstream stable release (LP: #1871651) - nvme-rdma: Avoid double freeing of async event data - kconfig: introduce m32-flag and m64-flag - drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017 - drm/bochs: downgrade pci_request_region failure from error to warning - initramfs: restore default compression behavior - drm/amdgpu: fix typo for vcn1 idle check - [Packaging] add libcap-dev dependency - tools/power turbostat: Fix gcc build warnings - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks - tools/power turbostat: Fix 32-bit capabilities warning - net/mlx5e: kTLS, Fix TCP seq off-by-1 issue in TX resync flow - XArray: Fix xa_find_next for large multi-index entries - padata: fix uninitialized return value in padata_replace() - brcmfmac: abort and release host after error - misc: rtsx: set correct pcr_ops for rts522A - misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices - misc: pci_endpoint_test: Avoid using module parameter to determine irqtype - PCI: sysfs: Revert "rescan" file renames - coresight: do not use the BIT() macro in the UAPI header - mei: me: add cedar fork device ids - nvmem: check for NULL reg_read and reg_write before dereferencing - extcon: axp288: Add wakeup support - power: supply: axp288_charger: Add special handling for HP Pavilion x2 10 - Revert "dm: always call blk_queue_split() in dm_process_bio()" - ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA X99 Classified motherboard - soc: mediatek: knows_txdone needs to be set in Mediatek CMDQ helper - net/mlx5e: kTLS, Fix wrong value in record tracker enum - iwlwifi: consider HE capability when setting LDPC - iwlwifi: yoyo: don't add TLV offset when reading FIFOs - iwlwifi: dbg: don't abort if sending DBGC_SUSPEND_RESUME fails - rxrpc: Fix sendmsg(MSG_WAITALL) handling - IB/hfi1: Ensure pq is not left on waitlist - tcp: fix TFO SYNACK undo to avoid double-timestamp-undo - watchdog: iTCO_wdt: Export vendorsupport - watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional - i2c: i801: Do not add ICH_RES_IO_SMI for the iTCO_wdt device - net: Fix Tx hash bound checking - padata: always acquire cpu_hotplug_lock before pinst->lock - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED - Linux 5.4.31 * Add hw timestamps to received skbs in peak_canfd (LP: #1874124) - can: peak_canfd: provide hw timestamps in rx skbs * kselftest: seccomp kill_after_ptrace() timeout (LP: #1872047) - SAUCE: kselftest/runner: allow to properly deliver signals to tests -- Stefan Bader Tue, 05 May 2020 12:36:10 +0200 linux (5.4.0-29.33) focal; urgency=medium * focal/linux: 5.4.0-29.33 -proposed tracker (LP: #1875858) * Packaging resync (LP: #1786013) - update dkms package versions * Add signed modules for the 435 NVIDIA driver (LP: #1875888) - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver * built-using constraints preventing uploads (LP: #1875601) - temporarily drop Built-Using data -- Stefan Bader Wed, 29 Apr 2020 15:34:16 +0200 linux (5.4.0-28.32) focal; urgency=medium * CVE-2020-11884 - SAUCE: s390/mm: fix page table upgrade vs 2ndary address mode accesses -- Thadeu Lima de Souza Cascardo Wed, 22 Apr 2020 11:08:40 -0300 linux (5.4.0-26.30) focal; urgency=medium * focal/linux: 5.4.0-26.30 -proposed tracker (LP: #1873882) * Packaging resync (LP: #1786013) - update dkms package versions * swap storms kills interactive use (LP: #1861359) - SAUCE: drm/i915: prevent direct writeback from the shrinker * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315) - [Config] lowlatency: turn off RT_GROUP_SCHED * [RTL810xE] No ethernet connection (LP: #1871182) - net: phy: realtek: fix handling of RTL8105e-integrated PHY -- Andrea Righi Mon, 20 Apr 2020 18:33:49 +0200 linux (5.4.0-25.29) focal; urgency=medium * focal/linux: 5.4.0-25.29 -proposed tracker (LP: #1873459) * [TGL] VMD support in TGL (LP: #1855954) - PCI: vmd: Add bus 224-255 restriction decode - PCI: vmd: Add device id for VMD device 8086:9A0B * Can not see the storage with Intel RAID On mode enabled on Intel Comet Lake (LP: #1871812) - ahci: Add Intel Comet Lake PCH RAID PCI ID -- Seth Forshee Fri, 17 Apr 2020 08:41:16 -0500 linux (5.4.0-24.28) focal; urgency=medium * focal/linux: 5.4.0-24.28 -proposed tracker (LP: #1871939) * getitimer returns it_value=0 erroneously (LP: #1349028) - [Config] CONTEXT_TRACKING_FORCE policy should be unset * 12d1:1038 Dual-Role OTG device on non-HNP port - unable to enumerate USB device on port 1 (LP: #1047527) - [Config] USB_OTG_FSM policy not needed * Add DCPD backlight support for HP CML system (LP: #1871589) - SAUCE: drm/i915: Force DPCD backlight mode for HP CML 2020 system * Backlight brightness cannot be adjusted using keys (LP: #1860303) - SAUCE drm/i915: Force DPCD backlight mode for HP Spectre x360 Convertible 13t-aw100 * CVE-2020-11494 - slcan: Don't transmit uninitialized stack data in padding * Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909) - powerpc: Detect the secure boot mode of the system - powerpc/ima: Add support to initialize ima policy rules - powerpc: Detect the trusted boot state of the system - powerpc/ima: Define trusted boot policy - ima: Make process_buffer_measurement() generic - certs: Add wrapper function to check blacklisted binary hash - ima: Check against blacklisted hashes for files with modsig - powerpc/ima: Update ima arch policy to check for blacklist - powerpc/ima: Indicate kernel modules appended signatures are enforced - powerpc/powernv: Add OPAL API interface to access secure variable - powerpc: expose secure variables to userspace via sysfs - x86/efi: move common keyring handler functions to new file - powerpc: Load firmware trusted keys/hashes into kernel keyring - x86/efi: remove unused variables * [roce-0227]sync mainline kernel 5.6rc3 roce patchset into ubuntu HWE kernel branch (LP: #1864950) - RDMA/hns: Cleanups of magic numbers - RDMA/hns: Optimize eqe buffer allocation flow - RDMA/hns: Add the workqueue framework for flush cqe handler - RDMA/hns: Delayed flush cqe process with workqueue - RDMA/hns: fix spelling mistake: "attatch" -> "attach" - RDMA/hns: Initialize all fields of doorbells to zero - RDMA/hns: Treat revision HIP08_A as a special case - RDMA/hns: Use flush framework for the case in aeq - RDMA/hns: Stop doorbell update while qp state error - RDMA/hns: Optimize qp destroy flow - RDMA/hns: Optimize qp context create and destroy flow - RDMA/hns: Optimize qp number assign flow - RDMA/hns: Optimize qp buffer allocation flow - RDMA/hns: Optimize qp param setup flow - RDMA/hns: Optimize kernel qp wrid allocation flow - RDMA/hns: Optimize qp doorbell allocation flow - RDMA/hns: Check if depth of qp is 0 before configure * [hns3-0316]sync mainline kernel 5.6rc4 hns3 patchset into ubuntu HWE kernel branch (LP: #1867586) - net: hns3: modify an unsuitable print when setting unknown duplex to fibre - net: hns3: add enabled TC numbers and DWRR weight info in debugfs - net: hns3: add support for dump MAC ID and loopback status in debugfs - net: hns3: add missing help info for QS shaper in debugfs - net: hns3: fix some mixed type assignment - net: hns3: rename macro HCLGE_MAX_NCL_CONFIG_LENGTH - net: hns3: remove an unnecessary resetting check in hclge_handle_hw_ras_error() - net: hns3: delete some reduandant code - net: hns3: add a check before PF inform VF to reset - net: hns3: print out status register when VF receives unknown source interrupt - net: hns3: print out command code when dump fails in debugfs - net: hns3: synchronize some print relating to reset issue - net: hns3: delete unnecessary logs after kzalloc fails * [SRU][F/U/OEM-5.6] UBUNTU: SAUCE: Fix amdgpu hang during acpi event (LP: #1871316) - SAUCE: drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event * alsa: make the dmic detection align to the mainline kernel-5.6 (LP: #1871284) - ALSA: hda: add Intel DSP configuration / probe code - ALSA: hda: fix intel DSP config - ALSA: hda: Allow non-Intel device probe gracefully - ALSA: hda: More constifications - ALSA: hda: Rename back to dmic_detect option - [Config] SND_INTEL_DSP_CONFIG=m * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644) - KEYS: reaching the keys quotas correctly * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300) - SAUCE: rtw88: No retry and report for auth and assoc - SAUCE: rtw88: fix rate for a while after being connected - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip * Add Mute LED support for an HP laptop (LP: #1871090) - ALSA: hda/realtek: Enable mute LED on an HP system * dscr_sysfs_test / futex_bench / tm-unavailable in powerpc from ubuntu_kernel_selftests timeout on PowerPC nodes with B-5.3 (LP: #1864642) - Revert "UBUNTU: SAUCE: selftests/powerpc -- Disable timeout for benchmark and tm tests" - selftests/powerpc: Turn off timeout setting for benchmarks, dscr, signal, tm * Update 20.0.4 NVMe Core, NVMe FC Transport and nvme-cli for Broadcom Emulex lpfc driver 12.6.0.x dependencies (LP: #1856340) - nvme-fc: Sync nvme-fc header to FC-NVME-2 - nvme-fc and nvmet-fc: sync with FC-NVME-2 header changes - nvme-fc: Set new cmd set indicator in nvme-fc cmnd iu - nvme-fc: clarify error messages - nvme-fc: ensure association_id is cleared regardless of a Disconnect LS - nvme: resync include/linux/nvme.h with nvmecli - nvme: Fix parsing of ANA log page * Update Broadcom Emulex lpfc driver in 5.4 to 12.6.0.x from 5.5 (LP: #1855303) - scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs - scsi: lpfc: Fix premature re-enabling of interrupts in lpfc_sli_host_down - scsi: lpfc: Fix miss of register read failure check - scsi: lpfc: Fix NVME io abort failures causing hangs - scsi: lpfc: Fix device recovery errors after PLOGI failures - scsi: lpfc: Fix GPF on scsi command completion - scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS - scsi: lpfc: Fix coverity errors on NULL pointer checks - scsi: lpfc: Fix host hang at boot or slow boot - scsi: lpfc: Update async event logging - scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters - scsi: lpfc: cleanup: remove unused fcp_txcmlpq_cnt - scsi: lpfc: Update lpfc version to 12.4.0.1 - scsi: lpfc: Make function lpfc_defer_pt2pt_acc static - scsi: lpfc: fix lpfc_nvmet_mrq to be bound by hdw queue count - scsi: lpfc: Fix reporting of read-only fw error errors - scsi: lpfc: Fix lockdep errors in sli_ringtx_put - scsi: lpfc: fix coverity error of dereference after null check - scsi: lpfc: Slight fast-path performance optimizations - scsi: lpfc: Remove lock contention target write path - scsi: lpfc: Revise interrupt coalescing for missing scenarios - scsi: lpfc: Make FW logging dynamically configurable - scsi: lpfc: Add log macros to allow print by serverity or verbosity setting - scsi: lpfc: Add FA-WWN Async Event reporting - scsi: lpfc: Add FC-AL support to lpe32000 models - scsi: lpfc: Add additional discovery log messages - scsi: lpfc: Update lpfc version to 12.6.0.0 - scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer - scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer - scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc - scsi: lpfc: fix spelling error in MAGIC_NUMER_xxx - scsi: lpfc: Fix NULL check before mempool_destroy is not needed - scsi: lpfc: Make lpfc_debugfs_ras_log_data static - scsi: lpfc: Fix configuration of BB credit recovery in service parameters - scsi: lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port bounce - scsi: lpfc: Fix dynamic fw log enablement check - scsi: lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER - scsi: lpfc: Clarify FAWNN error message - scsi: lpfc: Add registration for CPU Offline/Online events - scsi: lpfc: Change default IRQ model on AMD architectures - scsi: lpfc: Add enablement of multiple adapter dumps - scsi: lpfc: Update lpfc version to 12.6.0.1 - scsi: lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr() - scsi: lpfc: Fix lpfc_cpumask_of_node_init() - scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list() - scsi: lpfc: Initialize cpu_map for not present cpus - scsi: lpfc: revise nvme max queues to be hdwq count - scsi: lpfc: Update lpfc version to 12.6.0.2 - scsi: lpfc: size cpu map by last cpu id set - scsi: lpfc: Fix incomplete NVME discovery when target - scsi: lpfc: Fix missing check for CSF in Write Object Mbox Rsp - scsi: lpfc: Fix Fabric hostname registration if system hostname changes - scsi: lpfc: Fix ras_log via debugfs - scsi: lpfc: Fix disablement of FC-AL on lpe35000 models - scsi: lpfc: Fix unmap of dpp bars affecting next driver load - scsi: lpfc: Fix MDS Latency Diagnostics Err-drop rates - scsi: lpfc: Fix improper flag check for IO type - scsi: lpfc: Update lpfc version to 12.6.0.3 - scsi: lpfc: Fix RQ buffer leakage when no IOCBs available - scsi: lpfc: Fix lpfc_io_buf resource leak in lpfc_get_scsi_buf_s4 error path - scsi: lpfc: Fix broken Credit Recovery after driver load - scsi: lpfc: Fix registration of ELS type support in fdmi - scsi: lpfc: Fix release of hwq to clear the eq relationship - scsi: lpfc: Fix compiler warning on frame size - scsi: lpfc: Fix coverity errors in fmdi attribute handling - scsi: lpfc: Remove handler for obsolete ELS - Read Port Status (RPS) - scsi: lpfc: Clean up hba max_lun_queue_depth checks - scsi: lpfc: Update lpfc version to 12.6.0.4 - scsi: lpfc: Copyright updates for 12.6.0.4 patches - scsi: fc: Update Descriptor definition and add RDF and Link Integrity FPINs - scsi: lpfc: add RDF registration and Link Integrity FPIN logging * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909) - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot * lockdown on power (LP: #1855668) - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode * Focal update: v5.4.30 upstream stable release (LP: #1870571) - mac80211: Check port authorization in the ieee80211_tx_dequeue() case - mac80211: fix authentication with iwlwifi/mvm - serial: sprd: Fix a dereference warning - vt: selection, introduce vc_is_sel - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines - vt: switch vt_dont_switch to bool - vt: vt_ioctl: remove unnecessary console allocation checks - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console - vt: vt_ioctl: fix use-after-free in vt_in_use() - platform/x86: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table - bpf: Explicitly memset the bpf_attr structure - bpf: Explicitly memset some bpf info structures declared on the stack - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model - net: ks8851-ml: Fix IO operations, again - clk: imx: Align imx sc clock msg structs to 4 - clk: imx: Align imx sc clock parent msg structs to 4 - clk: ti: am43xx: Fix clock parent for RTC clock - libceph: fix alloc_msg_with_page_vector() memory leaks - arm64: alternative: fix build with clang integrated assembler - perf map: Fix off by one in strncpy() size argument - ARM: dts: oxnas: Fix clear-mask property - ARM: bcm2835-rpi-zero-w: Add missing pinctrl name - ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage - ARM: dts: N900: fix onenand timings - ARM: dts: sun8i: r40: Move AHCI device node based on address order - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode - Linux 5.4.30 * Miscellaneous Ubuntu changes - [Config] CONFIG_RT_GROUP_SCHED=y - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not enabled - SAUCE: Update aufs to 5.4.3 20200302 - SAUCE: drm/amdgpu: Remove missing firmware files from modinfo - SAUCE: drm/i915: Fix ref->mutex deadlock in i915_active_wait() - SAUCE: drm/i915: Synchronize active and retire callbacks - SAUCE: apparmor: add a valid state flags check - SAUCE: aapparmor: add consistency check between state and dfa diff encode flags - SAUCE: aapparmor: remove useless aafs_create_symlink - SAUCE: aapparmor: fail unpack if profile mode is unknown - SAUCE: apparmor: ensure that dfa state tables have entries - SAUCE: apparmor: fix potential label refcnt leak in aa_change_profile - SAUCE: security/apparmor/label.c: Clean code by removing redundant instructions - [Config] Remove PCIEASPM_DEBUG from annotations - [Config] Remove HEADER_TEST from annotations - SAUCE: selftests/seccomp: allow clock_nanosleep instead of nanosleep - [Debian] Allow building linux-libc-dev from linux-riscv - [Packaging] Remove riscv64 packaging from master kernel - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations * Miscellaneous upstream changes - net/bpfilter: remove superfluous testing message - apparmor: increase left match history buffer size -- Seth Forshee Thu, 09 Apr 2020 16:49:54 -0500 linux (5.4.0-23.27) focal; urgency=medium * Miscellaneous Ubuntu changes - [Packaging] Enable riscv64 build -- Seth Forshee Sat, 04 Apr 2020 14:03:47 -0500 linux (5.4.0-22.26) focal; urgency=medium * focal/linux: 5.4.0-22.26 -proposed tracker (LP: #1870502) * Packaging resync (LP: #1786013) - [Packaging] update variants - [Packaging] update helper scripts - update dkms package versions * [SFC-0316]sync mainline kernel 5.7rc1 SFC patchset into ubuntu HWE kernel branch (LP: #1867588) - spi: Allow SPI controller override device buswidth - spi: HiSilicon v3xx: Properly set CMD_CONFIG for Dual/Quad modes - spi: HiSilicon v3xx: Use DMI quirk to set controller buswidth override bits * [hns3-0316]sync mainline kernel 5.6rc4 hns3 patchset into ubuntu HWE kernel branch (LP: #1867586) - net: hns3: fix VF VLAN table entries inconsistent issue - net: hns3: fix RMW issue for VLAN filter switch - net: hns3: clear port base VLAN when unload PF * [sas-0316]sync mainline kernel 5.6rc1 roce patchset into ubuntu HWE kernel branch (LP: #1867587) - scsi: hisi_sas: use threaded irq to process CQ interrupts - scsi: hisi_sas: replace spin_lock_irqsave/spin_unlock_restore with spin_lock/spin_unlock - scsi: hisi_sas: Replace magic number when handle channel interrupt - scsi: hisi_sas: Modify the file permissions of trigger_dump to write only - scsi: hisi_sas: Add prints for v3 hw interrupt converge and automatic affinity - scsi: hisi_sas: Rename hisi_sas_cq.pci_irq_mask * Revert "nvme_fc: add module to ops template to allow module references" (LP: #1869947) - SAUCE: Revert "nvme_fc: add module to ops template to allow module references" * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - Revert "UBUNTU: SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th" - SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode * Focal update: v5.4.29 upstream stable release (LP: #1870142) - mmc: core: Allow host controllers to require R1B for CMD6 - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command - mmc: sdhci-omap: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY - mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY - ACPI: PM: s2idle: Rework ACPI events synchronization - cxgb4: fix throughput drop during Tx backpressure - cxgb4: fix Txq restart check during backpressure - geneve: move debug check after netdev unregister - hsr: fix general protection fault in hsr_addr_is_self() - ipv4: fix a RCU-list lock in inet_dump_fib() - macsec: restrict to ethernet devices - mlxsw: pci: Only issue reset when system is ready - mlxsw: spectrum_mr: Fix list iteration in error path - net/bpfilter: fix dprintf usage for /dev/kmsg - net: cbs: Fix software cbs to consider packet sending time - net: dsa: Fix duplicate frames flooded by learning - net: dsa: mt7530: Change the LINK bit to reflect the link status - net: dsa: tag_8021q: replace dsa_8021q_remove_header with __skb_vlan_pop - net: ena: Add PCI shutdown handler to allow safe kexec - net: mvneta: Fix the case where the last poll did not process all rx - net/packet: tpacket_rcv: avoid a producer race condition - net: phy: dp83867: w/a for fld detect threshold bootstrapping issue - net: phy: mdio-bcm-unimac: Fix clock handling - net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value - net: qmi_wwan: add support for ASKEY WWHC050 - net/sched: act_ct: Fix leak of ct zone template on replace - net_sched: cls_route: remove the right filter from hashtable - net_sched: hold rtnl lock in tcindex_partial_destroy_work() - net_sched: keep alloc_hash updated after hash allocation - net: stmmac: dwmac-rk: fix error path in rk_gmac_probe - NFC: fdp: Fix a signedness bug in fdp_nci_send_patch() - r8169: re-enable MSI on RTL8168c - slcan: not call free_netdev before rtnl_unlock in slcan_open - tcp: also NULL skb->dev when copy was needed - tcp: ensure skb->dev is NULL before leaving TCP stack - tcp: repair: fix TCP_QUEUE_SEQ implementation - vxlan: check return value of gro_cells_init() - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S. - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets() - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails. - bnxt_en: Free context memory after disabling PCI in probe error path. - bnxt_en: Reset rings if ring reservation fails during open() - net: ip_gre: Separate ERSPAN newlink / changelink callbacks - net: ip_gre: Accept IFLA_INFO_DATA-less configuration - hsr: use rcu_read_lock() in hsr_get_node_{list/status}() - hsr: add restart routine into hsr_get_node_list() - hsr: set .netnsok flag - net/mlx5: DR, Fix postsend actions write length - net/mlx5e: Enhance ICOSQ WQE info fields - net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset - net/mlx5e: Fix ICOSQ recovery flow with Striding RQ - net/mlx5e: Do not recover from a non-fatal syndrome - cgroup-v1: cgroup_pidlist_next should update position index - nfs: add minor version to nfs_server_key for fscache - cpupower: avoid multiple definition with gcc -fno-common - drivers/of/of_mdio.c:fix of_mdiobus_register() - cgroup1: don't call release_agent when it is "" - [Config] updateconfigs for DPAA_ERRATUM_A050385 - dt-bindings: net: FMan erratum A050385 - arm64: dts: ls1043a: FMan erratum A050385 - fsl/fman: detect FMan erratum A050385 - drm/amd/display: update soc bb for nv14 - drm/amdgpu: correct ROM_INDEX/DATA offset for VEGA20 - drm/exynos: Fix cleanup of IOMMU related objects - iommu/vt-d: Silence RCU-list debugging warnings - s390/qeth: don't reset default_out_queue - s390/qeth: handle error when backing RX buffer - scsi: ipr: Fix softlockup when rescanning devices in petitboot - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled - dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom - sxgbe: Fix off by one in samsung driver strncpy size arg - net: hns3: fix "tc qdisc del" failed issue - iommu/vt-d: Fix debugfs register reads - iommu/vt-d: Populate debugfs if IOMMUs are detected - iwlwifi: mvm: fix non-ACPI function - i2c: hix5hd2: add missed clk_disable_unprepare in remove - Input: raydium_i2c_ts - fix error codes in raydium_i2c_boot_trigger() - Input: fix stale timestamp on key autorepeat events - Input: synaptics - enable RMI on HP Envy 13-ad105ng - Input: avoid BIT() macro usage in the serio.h UAPI header - IB/rdmavt: Free kernel completion queue when done - RDMA/core: Fix missing error check on dev_set_name() - gpiolib: Fix irq_disable() semantics - RDMA/nl: Do not permit empty devices names during RDMA_NLDEV_CMD_NEWLINK/SET - RDMA/mad: Do not crash if the rdma device does not have a umad interface - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL - ceph: fix memory leak in ceph_cleanup_snapid_map() - ARM: dts: dra7: Add bus_dma_limit for L3 bus - ARM: dts: omap5: Add bus_dma_limit for L3 bus - x86/ioremap: Fix CONFIG_EFI=n build - perf probe: Fix to delete multiple probe event - perf probe: Do not depend on dwfl_module_addrsym() - rtlwifi: rtl8188ee: Fix regression due to commit d1d1a96bdb44 - tools: Let O= makes handle a relative path with -C option - scripts/dtc: Remove redundant YYLOC global declaration - scsi: sd: Fix optimal I/O size for devices that change reported values - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type - mac80211: drop data frames without key on encrypted links - mac80211: mark station unauthorized before key removal - mm/swapfile.c: move inode_lock out of claim_swapfile - drivers/base/memory.c: indicate all memory blocks as removable - mm/sparse: fix kernel crash with pfn_section_valid check - mm: fork: fix kernel_stack memcg stats for various stack implementations - gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory - RDMA/core: Ensure security pkey modify is not lost - afs: Fix handling of an abort from a service handler - genirq: Fix reference leaks on irq affinity notifiers - xfrm: handle NETDEV_UNREGISTER for xfrm device - vti[6]: fix packet tx through bpf_redirect() in XinY cases - RDMA/mlx5: Fix the number of hwcounters of a dynamic counter - RDMA/mlx5: Fix access to wrong pointer while performing flush due to error - RDMA/mlx5: Block delay drop to unprivileged users - xfrm: fix uctx len check in verify_sec_ctx_len - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire - xfrm: policy: Fix doulbe free in xfrm_policy_timer - afs: Fix client call Rx-phase signal handling - afs: Fix some tracing details - afs: Fix unpinned address list during probing - ieee80211: fix HE SPR size calculation - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6} - netfilter: nft_fwd_netdev: validate family and chain type - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status() - bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits - bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer - bpf/btf: Fix BTF verification of enum members in struct/union - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free - ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection - vti6: Fix memory leak of skb if input policy check fails - r8169: fix PHY driver check on platforms w/o module softdeps - clocksource/drivers/hyper-v: Untangle stimers and timesync from clocksources - USB: serial: option: add support for ASKEY WWHC050 - USB: serial: option: add BroadMobi BM806U - USB: serial: option: add Wistron Neweb D19Q1 - USB: cdc-acm: restore capability check order - USB: serial: io_edgeport: fix slab-out-of-bounds read in edge_interrupt_callback - usb: musb: fix crash with highmen PIO and usbmon - media: flexcop-usb: fix endpoint sanity check - media: usbtv: fix control-message timeouts - staging: kpc2000: prevent underflow in cpld_reconfigure() - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table - staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb - staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback - ahci: Add Intel Comet Lake H RAID PCI ID - libfs: fix infoleak in simple_attr_read() - media: ov519: add missing endpoint sanity checks - media: dib0700: fix rc endpoint lookup - media: stv06xx: add missing descriptor sanity checks - media: xirlink_cit: add missing descriptor sanity checks - media: v4l2-core: fix a use-after-free bug of sd->devnode - update wireguard dkms package version - [Config] updateconfigs for NET_REDIRECT - net: Fix CONFIG_NET_CLS_ACT=n and CONFIG_NFT_FWD_NETDEV={y, m} build - Linux 5.4.29 * Restore kernel control of PCIe DPC via option (LP: #1869423) - PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control * swap storms kills interactive use (LP: #1861359) - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default * sysfs: incorrect network device permissions on network namespace change (LP: #1865359) - sysfs: add sysfs_file_change_owner() - sysfs: add sysfs_link_change_owner() - sysfs: add sysfs_group{s}_change_owner() - sysfs: add sysfs_change_owner() - device: add device_change_owner() - drivers/base/power: add dpm_sysfs_change_owner() - net-sysfs: add netdev_change_owner() - net-sysfs: add queue_change_owner() - net: fix sysfs permssions when device changes network namespace - sysfs: fix static inline declaration of sysfs_groups_change_owner() * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after disconnecting thunderbolt docking station (LP: #1864754) - SAUCE: ptp: free ptp clock properly * [Selftests] Apply various fixes and improvements (LP: #1870543) - SAUCE: selftests: net: ip_defrag: limit packet to 1000 fragments - SAUCE: kselftest/runner: avoid using timeout if timeout is disabled - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests * Focal update: v5.4.28 upstream stable release (LP: #1869061) - locks: fix a potential use-after-free problem when wakeup a waiter - locks: reinstate locks_delete_block optimization - spi: spi-omap2-mcspi: Support probe deferral for DMA channels - drm/mediatek: Find the cursor plane instead of hard coding it - phy: ti: gmii-sel: fix set of copy-paste errors - phy: ti: gmii-sel: do not fail in case of gmii - ARM: dts: dra7-l4: mark timer13-16 as pwm capable - spi: qup: call spi_qup_pm_resume_runtime before suspending - powerpc: Include .BTF section - cifs: fix potential mismatch of UNC paths - cifs: add missing mount option to /proc/mounts - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes - spi: pxa2xx: Add CS control clock quirk - spi/zynqmp: remove entry that causes a cs glitch - drm/exynos: dsi: propagate error value and silence meaningless warning - drm/exynos: dsi: fix workaround for the legacy clock name - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails - drivers/perf: fsl_imx8_ddr: Correct the CLEAR bit definition - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer - altera-stapl: altera_get_note: prevent write beyond end of 'key' - dm bio record: save/restore bi_end_io and bi_integrity - dm integrity: use dm_bio_record and dm_bio_restore - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits - ASoC: stm32: sai: manage rebind issue - spi: spi_register_controller(): free bus id on error paths - riscv: Force flat memory model with no-mmu - riscv: Fix range looking for kernel image memblock - drm/amdgpu: clean wptr on wb when gpu recovery - drm/amd/display: Clear link settings on MST disable connector - drm/amd/display: fix dcc swath size calculations on dcn1 - xenbus: req->body should be updated before req->state - xenbus: req->err should be updated before req->state - block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() - parse-maintainers: Mark as executable - binderfs: use refcount for binder control devices too - Revert "drm/fbdev: Fallback to non tiled mode if all tiles not present" - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters - USB: serial: option: add ME910G1 ECM composition 0x110b - usb: host: xhci-plat: add a shutdown - USB: serial: pl2303: add device-id for HP LD381 - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c - usb: typec: ucsi: displayport: Fix NULL pointer dereference - usb: typec: ucsi: displayport: Fix a potential race during registration - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL - USB: cdc-acm: fix rounding error in TIOCSSERIAL - ALSA: line6: Fix endless MIDI read loop - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662 - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662 - ALSA: seq: virmidi: Fix running status after receiving sysex - ALSA: seq: oss: Fix running status after receiving sysex - ALSA: pcm: oss: Avoid plugin buffer overflow - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks - tty: fix compat TIOCGSERIAL leaking uninitialized memory - tty: fix compat TIOCGSERIAL checking wrong function ptr - iio: chemical: sps30: fix missing triggered buffer dependency - iio: st_sensors: remap SMO8840 to LIS2DH12 - iio: trigger: stm32-timer: disable master mode when stopping - iio: accel: adxl372: Set iio_chan BE - iio: magnetometer: ak8974: Fix negative raw values in sysfs - iio: adc: stm32-dfsdm: fix sleep in atomic context - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode - iio: light: vcnl4000: update sampling periods for vcnl4200 - iio: light: vcnl4000: update sampling periods for vcnl4040 - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2 - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier - CIFS: fiemap: do not return EINVAL if get nothing - kbuild: Disable -Wpointer-to-enum-cast - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 - staging: greybus: loopback_test: fix poll-mask build breakage - staging/speakup: fix get_word non-space look-ahead - intel_th: msu: Fix the unexpected state warning - intel_th: Fix user-visible error codes - intel_th: pci: Add Elkhart Lake CPU support - modpost: move the namespace field in Module.symvers last - rtc: max8907: add missing select REGMAP_IRQ - arm64: compat: Fix syscall number of compat_clock_getres - xhci: Do not open code __print_symbolic() in xhci trace events - btrfs: fix log context list corruption after rename whiteout error - drm/amd/amdgpu: Fix GPR read from debugfs (v2) - drm/lease: fix WARNING in idr_destroy - stm class: sys-t: Fix the use of time_after() - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event - mm, memcg: fix corruption on 64-bit divisor in memory.high throttling - mm, memcg: throttle allocators based on ancestral memory.high - mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case - mm: do not allow MADV_PAGEOUT for CoW pages - epoll: fix possible lost wakeup on epoll_ctl() path - mm: slub: be more careful about the double cmpxchg of freelist - mm, slub: prevent kmalloc_node crashes and memory leaks - page-flags: fix a crash at SetPageError(THP_SWAP) - x86/mm: split vmalloc_sync_all() - futex: Fix inode life-time issue - futex: Unbreak futex hashing - arm64: smp: fix smp_send_stop() behaviour - arm64: smp: fix crash_smp_send_stop() behaviour - nvmet-tcp: set MSG_MORE only if we actually have more to send - drm/bridge: dw-hdmi: fix AVI frame colorimetry - staging: greybus: loopback_test: fix potential path truncation - staging: greybus: loopback_test: fix potential path truncations - Linux 5.4.28 * Pop sound from build-in speaker during cold boot and resume from S3 (LP: #1866357) // Focal update: v5.4.28 upstream stable release (LP: #1869061) - ALSA: hda/realtek: Fix pop noise on ALC225 * Focal update: v5.4.28 upstream stable release (LP: #1869061) - perf/x86/amd: Add support for Large Increment per Cycle Events - EDAC/amd64: Add family ops for Family 19h Models 00h-0Fh - x86/MCE/AMD, EDAC/mce_amd: Add new Load Store unit McaType - EDAC/mce_amd: Always load on SMCA systems - x86/amd_nb: Add Family 19h PCI IDs - EDAC/amd64: Drop some family checks for newer systems * Update mpt3sas Driver to 33.100.00.00 for Ubuntu 20.04 (LP: #1863574) - scsi: mpt3sas: Register trace buffer based on NVDATA settings - scsi: mpt3sas: Display message before releasing diag buffer - scsi: mpt3sas: Free diag buffer without any status check - scsi: mpt3sas: Maintain owner of buffer through UniqueID - scsi: mpt3sas: clear release bit when buffer reregistered - scsi: mpt3sas: Reuse diag buffer allocated at load time - scsi: mpt3sas: Add app owned flag support for diag buffer - scsi: mpt3sas: Fail release cmnd if diag buffer is released - scsi: mpt3sas: Use Component img header to get Package ver - scsi: mpt3sas: Fix module parameter max_msix_vectors - scsi: mpt3sas: Bump mpt3sas driver version to 32.100.00.00 - scsi: mpt3sas: Clean up some indenting - scsi: mpt3sas: change allocation option - scsi: mpt3sas: Update MPI Headers to v02.00.57 - scsi: mpt3sas: Add support for NVMe shutdown - scsi: mpt3sas: renamed _base_after_reset_handler function - scsi: mpt3sas: Add support IOCs new state named COREDUMP - scsi: mpt3sas: Handle CoreDump state from watchdog thread - scsi: mpt3sas: print in which path firmware fault occurred - scsi: mpt3sas: Optimize mpt3sas driver logging - scsi: mpt3sas: Print function name in which cmd timed out - scsi: mpt3sas: Remove usage of device_busy counter - scsi: mpt3sas: Update drive version to 33.100.00.00 * Ubuntu 20.04: megaraid_sas driver update to version 07.713.01.00-rc1 (LP: #1863581) - scsi: megaraid_sas: Unique names for MSI-X vectors - scsi: megaraid_sas: remove unused variables 'debugBlk','fusion' - compat_ioctl: use correct compat_ptr() translation in drivers - scsi: megaraid_sas: Make poll_aen_lock static - scsi: megaraid_sas: Reset adapter if FW is not in READY state after device resume - scsi: megaraid_sas: Set no_write_same only for Virtual Disk - scsi: megaraid_sas: Update optimal queue depth for SAS and NVMe devices - scsi: megaraid_sas: Do not kill host bus adapter, if adapter is already dead - scsi: megaraid_sas: Do not kill HBA if JBOD Seqence map or RAID map is disabled - scsi: megaraid_sas: Do not set HBA Operational if FW is not in operational state - scsi: megaraid_sas: Re-Define enum DCMD_RETURN_STATUS - scsi: megaraid_sas: Limit the number of retries for the IOCTLs causing firmware fault - scsi: megaraid_sas: Use Block layer API to check SCSI device in-flight IO requests - scsi: megaraid_sas: Update driver version to 07.713.01.00-rc1 - scsi: megaraid_sas: fixup MSIx interrupt setup during resume -- Stefan Bader Fri, 03 Apr 2020 16:28:40 +0200 linux (5.4.0-21.25) focal; urgency=medium * CVE-2020-8835 - SAUCE: bpf: undo incorrect __reg_bound_offset32 handling -- Thadeu Lima de Souza Cascardo Thu, 26 Mar 2020 17:51:28 -0300 linux (5.4.0-20.24) focal; urgency=medium * Miscellaneous Ubuntu changes - SAUCE: (lockdown) Reduce lockdown level to INTEGRITY for secure boot -- Seth Forshee Mon, 23 Mar 2020 14:54:04 -0500 linux (5.4.0-19.23) focal; urgency=medium * focal/linux: 5.4.0-19.23 -proposed tracker (LP: #1868347) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * Focal update: v5.4.27 upstream stable release (LP: #1868538) - netfilter: hashlimit: do not use indirect calls during gc - netfilter: xt_hashlimit: unregister proc file before releasing mutex - drm/amdgpu: Fix TLB invalidation request when using semaphore - ACPI: watchdog: Allow disabling WDAT at boot - HID: apple: Add support for recent firmware on Magic Keyboards - ACPI: watchdog: Set default timeout in probe - HID: hid-bigbenff: fix general protection fault caused by double kfree - HID: hid-bigbenff: call hid_hw_stop() in case of error - HID: hid-bigbenff: fix race condition for scheduled work during removal - selftests/rseq: Fix out-of-tree compilation - tracing: Fix number printing bug in print_synth_event() - cfg80211: check reg_rule for NULL in handle_channel_custom() - scsi: libfc: free response frame from GPN_ID - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch - net: ks8851-ml: Fix IRQ handling and locking - mac80211: rx: avoid RCU list traversal under mutex - net: ll_temac: Fix race condition causing TX hang - net: ll_temac: Add more error handling of dma_map_single() calls - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure - net: ll_temac: Handle DMA halt condition caused by buffer underrun - blk-mq: insert passthrough request into hctx->dispatch directly - drm/amdgpu: fix memory leak during TDR test(v2) - kbuild: add dtbs_check to PHONY - kbuild: add dt_binding_check to PHONY in a correct place - signal: avoid double atomic counter increments for user accounting - slip: not call free_netdev before rtnl_unlock in slip_open - net: phy: mscc: fix firmware paths - hinic: fix a irq affinity bug - hinic: fix a bug of setting hw_ioctxt - hinic: fix a bug of rss configuration - net: rmnet: fix NULL pointer dereference in rmnet_newlink() - net: rmnet: fix NULL pointer dereference in rmnet_changelink() - net: rmnet: fix suspicious RCU usage - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() - net: rmnet: do not allow to change mux id if mux id is duplicated - net: rmnet: use upper/lower device infrastructure - net: rmnet: fix bridge mode bugs - net: rmnet: fix packet forwarding in rmnet bridge mode - sfc: fix timestamp reconstruction at 16-bit rollover points - jbd2: fix data races at struct journal_head - blk-mq: insert flush request to the front of dispatch queue - net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional() - ARM: 8958/1: rename missed uaccess .fixup section - mm: slub: add missing TID bump in kmem_cache_alloc_bulk() - HID: google: add moonball USB id - HID: add ALWAYS_POLL quirk to lenovo pixart mouse - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin - ipv4: ensure rcu_read_lock() in cipso_v4_error() - Linux 5.4.27 * This laptop contains a touchpadwhich is not recognized. (LP: #1858299) // Focal update: v5.4.27 upstream stable release (LP: #1868538) - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th * Make Dell WD19 dock more reliable after suspend (LP: #1868217) - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0 - xhci: Finetune host initiated USB3 rootport link suspend and resume - USB: Disable LPM on WD19's Realtek Hub * update-version-dkms doesn't add a BugLink (LP: #1867790) - [Packaging] Add BugLink to update-version-dkms commit * enable realtek ethernet device ASPM function (LP: #1836030) - PCI/ASPM: Add L1 PM substate support to pci_disable_link_state() - PCI/ASPM: Allow re-enabling Clock PM - PCI/ASPM: Remove pcie_aspm_enabled() unnecessary locking - PCI/ASPM: Add pcie_aspm_get_link() - PCI/ASPM: Add sysfs attributes for controlling ASPM link states * Update SmartPQI driver in Focal to 1.2.10-025 (LP: #1864484) - scsi: smartpqi: clean up indentation of a statement - scsi: smartpqi: remove set but not used variable 'ctrl_info' - scsi: smartpqi: clean up an indentation issue - scsi: smartpqi: fix controller lockup observed during force reboot - scsi: smartpqi: fix call trace in device discovery - scsi: smartpqi: add inquiry timeouts - scsi: smartpqi: fix LUN reset when fw bkgnd thread is hung - scsi: smartpqi: change TMF timeout from 60 to 30 seconds - scsi: smartpqi: correct syntax issue - scsi: smartpqi: fix problem with unique ID for physical device - scsi: smartpqi: remove unused manifest constants - scsi: smartpqi: Align driver syntax with oob - scsi: smartpqi: bump version * [roce-0111]sync mainline kernel 5.5rc6 roce patchset into ubuntu HWE kernel branch (LP: #1859269) - RDMA/hns: Modify variable/field name from vlan to vlan_id - RDMA/hns: Fix a spelling mistake in a macro - RDMA/hns: Delete BITS_PER_BYTE redefinition - RDMA/core: Move core content from ib_uverbs to ib_core - RDMA/core: Create mmap database and cookie helper functions - RDMA: Connect between the mmap entry and the umap_priv structure - RDMA/hns: Remove unsupported modify_port callback - RDMA/hns: Delete unnecessary variable max_post - RDMA/hns: Remove unnecessary structure hns_roce_sqp - RDMA/hns: Delete unnecessary uar from hns_roce_cq - RDMA/hns: Modify fields of struct hns_roce_srq - RDMA/hns: Replace not intuitive function/macro names - RDMA/hns: Simplify doorbell initialization code - RDMA/hns: Modify hns_roce_hw_v2_get_cfg to simplify the code - RDMA/hns: Fix non-standard error codes - RDMA/hns: Modify appropriate printings - dma-mapping: remove the DMA_ATTR_WRITE_BARRIER flag - IB/umem: remove the dmasync argument to ib_umem_get - RDMA/hns: Redefine interfaces used in creating cq - RDMA/hns: Redefine the member of hns_roce_cq struct - RDMA/hns: Rename the functions used inside creating cq - RDMA/hns: Delete unnecessary callback functions for cq - RDMA/hns: Remove unused function hns_roce_init_eq_table() - RDMA/hns: Update the value of qp type - RDMA/hns: Delete unnessary parameters in hns_roce_v2_qp_modify() - RDMA/hns: Remove redundant print information - RDMA/hns: Replace custom macros HNS_ROCE_ALIGN_UP - RDMA/hns: Fix coding style issues - RDMA/hns: Add support for reporting wc as software mode - RDMA/hns: Remove some redundant variables related to capabilities - RDMA/hns: Add interfaces to get pf capabilities from firmware - RDMA/hns: Get pf capabilities from firmware - RDMA/hns: Add support for extended atomic in userspace * dmaengine: hisilicon: Add Kunpeng DMA engine support (LP: #1864442) - dmaengine: hisilicon: Add Kunpeng DMA engine support - [Config] CONFIG_HISI_DMA=m * Add support for Realtek 8723DE wireless adapter (LP: #1780590) - rtw88: 8822c: fix boolreturn.cocci warnings - rtw88: remove redundant flag check helper function - rtw88: pci: reset H2C queue indexes in a single write - rtw88: not to enter or leave PS under IRQ - rtw88: not to control LPS by each vif - rtw88: remove unused lps state check helper - rtw88: LPS enter/leave should be protected by lock - rtw88: leave PS state for dynamic mechanism - rtw88: add deep power save support - rtw88: not to enter LPS by coex strategy - rtw88: select deep PS mode when module is inserted - rtw88: add deep PS PG mode for 8822c - rtw88: remove misleading module parameter rtw_fw_support_lps - mac80211: simplify TX aggregation start - rtw88: check firmware leave lps successfully - rtw88: allows to set RTS in TX descriptor - rtw88: add driver TX queue support - rtw88: take over rate control from mac80211 - rtw88: report tx rate to mac80211 stack - rtw88: add TX-AMSDU support - rtw88: flush hardware tx queues - rtw88: Don't set RX_FLAG_DECRYPTED if packet has no encryption - rtw88: configure TX queue EDCA parameters - rtw88: raise firmware version debug level - rtw88: use struct rtw_fw_hdr to access firmware header - rtw88: Fix an error message - rtw88: config 8822c multicast address in MAC init flow - rtw88: add NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 support - rtw88: Use rtw_write8_set to set SYS_FUNC - rtw88: pci: config phy after chip info is setup - rtw88: use a for loop in rtw_power_mode_change(), not goto - rtw88: include interrupt.h for tasklet_struct - rtw88: mark rtw_fw_hdr __packed - rtw88: use macro to check the current band - rtw88: add power tracking support - rtw88: Enable 802.11ac beamformee support - rtw88: add set_bitrate_mask support - rtw88: add phy_info debugfs to show Tx/Rx physical status - rtw88: fix GENMASK_ULL for u64 - rtw88: fix sparse warnings for DPK - rtw88: fix sparse warnings for power tracking - rtw88: 8822b: add RFE type 3 support - rtw88: use rtw_phy_pg_cfg_pair struct, not arrays - rtw88: rearrange if..else statements for rx rate indexes - rtw88: avoid FW info flood - rtw88: remove redundant null pointer check on arrays - rtw88: raise LPS threshold to 50, for less power consumption - rtw88: fix potential NULL pointer access for firmware - rtw88: signal completion even on firmware-request failure - rtw88: remove duplicated include from ps.c - rtw88: pci: use macros to access PCI DBI/MDIO registers - rtw88: pci: use for loop instead of while loop for DBI/MDIO - rtw88: pci: enable CLKREQ function if host supports it - rtw88: allows to enable/disable HCI link PS mechanism - rtw88: pci: reset ring index when release skbs in tx ring - rtw88: pci: reset dma when reset pci trx ring - rtw88: add interface config for 8822c - rtw88: load wowlan firmware if wowlan is supported - rtw88: support wowlan feature for 8822c - rtw88: Add wowlan pattern match support - rtw88: Add wowlan net-detect support - rtw88: fix TX secondary channel offset of 40M if current bw is 20M or 40M - rtw88: 8822c: update power sequence to v15 - rtw88: remove unused spinlock - rtw88: remove unused variable 'in_lps' - rtw88: remove unused vif pointer in struct rtw_vif - rtw88: use rtw_hci_stop() instead of rtwdev->hci.ops->stop() - rtw88: assign NULL to skb after being kfree()'ed - rtw88: change max_num_of_tx_queue() definition to inline in pci.h - rtw88: use true,false for bool variable - rtw88: use shorter delay time to poll PS state - rtw88: Fix return value of rtw_wow_check_fw_status - SAUCE: rtw88: add regulatory process strategy for different chipset - SAUCE: rtw88: support dynamic user regulatory setting - SAUCE: rtw88: Use secondary channel offset enumeration - SAUCE: rtw88: 8822c: modify rf protection setting - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band" - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get() - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask - SAUCE: rtw88: pci: 8822c should set clock delay to zero - SAUCE: rtw88: move rtw_enter_ips() to the last when config - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync() - SAUCE: rtw88: add ciphers to suppress error message - SAUCE: rtw88: 8822c: update power sequence to v16 - SAUCE: rtw88: Fix incorrect beamformee role setting - SAUCE: rtw88: don't hold all IRQs disabled for PS operations - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines - SAUCE: rtw88: associate reserved pages with each vif - SAUCE: rtw88: add adaptivity support for EU/JP regulatory - SAUCE: rtw88: 8723d: Add basic chip capabilities - SAUCE: rtw88: 8723d: add beamform wrapper functions - SAUCE: rtw88: 8723d: Add power sequence - SAUCE: rtw88: 8723d: Add RF read/write ops - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map - SAUCE: rtw88: add legacy firmware download for 8723D devices - SAUCE: rtw88: no need to send additional information to legacy firmware - SAUCE: rtw88: 8723d: Add mac power-on/-off function - SAUCE: rtw88: decompose while(1) loop of power sequence polling command - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue - SAUCE: rtw88: 8723d: implement set_tx_power_index ops - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions - SAUCE: rtw88: 8723d: Add DIG parameter - SAUCE: rtw88: 8723d: Add query_rx_desc - SAUCE: rtw88: 8723d: Add set_channel - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully - SAUCE: rtw88: 8723d: 11N chips don't support LDPC - SAUCE: rtw88: set default port to firmware - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets - SAUCE: rtw88: sar: add SAR of TX power limit - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed - SAUCE: rtw88: sar: dump sar information via debugfs - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics - SAUCE: rtw88: 8723d: Set IG register for CCK rate - SAUCE: rtw88: 8723d: add interface configurations table - SAUCE: rtw88: 8723d: Add LC calibration - SAUCE: rtw88: 8723d: add IQ calibration - SAUCE: rtw88: 8723d: Add power tracking - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend - SAUCE: rtw88: 8723d: implement flush queue - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info - SAUCE: rtw88: 8723d: Add coex support - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile - [Config] CONFIG_RTW88_8723DE=y * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal (LP: #1867753) - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531) - KVM: s390: Cleanup kvm_arch_init error path - KVM: s390: Cleanup initial cpu reset - KVM: s390: Add new reset vcpu API - s390/protvirt: introduce host side setup - s390/protvirt: add ultravisor initialization - s390/mm: provide memory management functions for protected KVM guests - s390/mm: add (non)secure page access exceptions handlers - s390/protvirt: Add sysfs firmware interface for Ultravisor information - KVM: s390/interrupt: do not pin adapter interrupt pages - KVM: s390: protvirt: Add UV debug trace - KVM: s390: add new variants of UV CALL - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling - KVM: s390: protvirt: Secure memory is not mergeable - KVM: s390/mm: Make pages accessible before destroying the guest - KVM: s390: protvirt: Handle SE notification interceptions - KVM: s390: protvirt: Instruction emulation - KVM: s390: protvirt: Implement interrupt injection - KVM: s390: protvirt: Add SCLP interrupt handling - KVM: s390: protvirt: Handle spec exception loops - KVM: s390: protvirt: Add new gprs location handling - KVM: S390: protvirt: Introduce instruction data area bounce buffer - KVM: s390: protvirt: handle secure guest prefix pages - KVM: s390/mm: handle guest unpin events - KVM: s390: protvirt: Write sthyi data to instruction data area - KVM: s390: protvirt: STSI handling - KVM: s390: protvirt: disallow one_reg - KVM: s390: protvirt: Do only reset registers that are accessible - KVM: s390: protvirt: Only sync fmt4 registers - KVM: s390: protvirt: Add program exception injection - KVM: s390: protvirt: UV calls in support of diag308 0, 1 - KVM: s390: protvirt: Report CPU state to Ultravisor - KVM: s390: protvirt: Support cmd 5 operation state - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112 - KVM: s390: protvirt: do not inject interrupts after start - KVM: s390: protvirt: Add UV cpu reset calls - DOCUMENTATION: Protected virtual machine introduction and IPL - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED - KVM: s390: protvirt: Add KVM api documentation - mm/gup/writeback: add callbacks for inaccessible pages * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64 (LP: #1866772) - ACPI: sysfs: copy ACPI data using io memory copying * Focal update: v5.4.26 upstream stable release (LP: #1867903) - virtio_balloon: Adjust label in virtballoon_probe - ALSA: hda/realtek - More constifications - cgroup, netclassid: periodically release file_lock on classid updating - gre: fix uninit-value in __iptunnel_pull_header - inet_diag: return classid for all socket types - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface - ipvlan: add cond_resched_rcu() while processing muticast backlog - ipvlan: do not add hardware address of master to its unicast filter list - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast() - ipvlan: don't deref eth hdr before checking it's set - macvlan: add cond_resched() during multicast processing - net: dsa: fix phylink_start()/phylink_stop() calls - net: dsa: mv88e6xxx: fix lockup on warm boot - net: fec: validate the new settings in fec_enet_set_coalesce() - net: hns3: fix a not link up issue when fibre port supports autoneg - net/ipv6: use configured metric when add peer route - netlink: Use netlink header as base to calculate bad attribute offset - net: macsec: update SCI upon MAC address change. - net: nfc: fix bounds checking bugs on "pipe" - net/packet: tpacket_rcv: do not increment ring index on drop - net: phy: bcm63xx: fix OOPS due to missing driver name - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used - net: systemport: fix index check to avoid an array out of bounds access - sfc: detach from cb_page in efx_copy_channel() - slip: make slhc_compress() more robust against malicious packets - taprio: Fix sending packets without dequeueing them - bonding/alb: make sure arp header is pulled before accessing it - bnxt_en: reinitialize IRQs when MTU is modified - bnxt_en: fix error handling when flashing from file - cgroup: memcg: net: do not associate sock with unrelated cgroup - net: memcg: late association of sock to memcg - net: memcg: fix lockdep splat in inet_csk_accept() - devlink: validate length of param values - devlink: validate length of region addr/len - fib: add missing attribute validation for tun_id - nl802154: add missing attribute validation - nl802154: add missing attribute validation for dev_type - can: add missing attribute validation for termination - macsec: add missing attribute validation for port - net: fq: add missing attribute validation for orphan mask - net: taprio: add missing attribute validation for txtime delay - team: add missing attribute validation for port ifindex - team: add missing attribute validation for array index - tipc: add missing attribute validation for MTU property - nfc: add missing attribute validation for SE API - nfc: add missing attribute validation for deactivate target - nfc: add missing attribute validation for vendor subcommand - net: phy: avoid clearing PHY interrupts twice in irq handler - net: phy: fix MDIO bus PM PHY resuming - net/ipv6: need update peer route when modify metric - net/ipv6: remove the old peer route if change it to a new one - selftests/net/fib_tests: update addr_metric_test for peer route testing - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed - net: phy: Avoid multiple suspends - cgroup: cgroup_procs_next should increase position index - cgroup: Iterate tasks that did not finish do_exit() - netfilter: nf_tables: fix infinite loop when expr is not available - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn + add_taint - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index - netfilter: synproxy: synproxy_cpu_seq_next should increase position index - netfilter: xt_recent: recent_seq_next should increase position index - netfilter: x_tables: xt_mttg_seq_next should increase position index - workqueue: don't use wq_select_unbound_cpu() for bound works - drm/amd/display: remove duplicated assignment to grph_obj_type - drm/i915: be more solid in checking the alignment - drm/i915: Defer semaphore priority bumping to a workqueue - mmc: sdhci-pci-gli: Enable MSI interrupt for GL975x - pinctrl: falcon: fix syntax error - ktest: Add timeout for ssh sync testing - cifs_atomic_open(): fix double-put on late allocation failure - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache - KVM: x86: clear stale x86_emulate_ctxt->intercept value - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs - ARC: define __ALIGN_STR and __ALIGN symbols for ARC - fuse: fix stack use after return - s390/dasd: fix data corruption for thin provisioned devices - ipmi_si: Avoid spurious errors for optional IRQs - blk-iocost: fix incorrect vtime comparison in iocg_is_idle() - fscrypt: don't evict dirty inodes after removing key - macintosh: windfarm: fix MODINFO regression - x86/ioremap: Map EFI runtime services data as encrypted for SEV - efi: Fix a race and a buffer overflow while reading efivars via sysfs - efi: Add a sanity check to efivar_store_raw() - i2c: designware-pci: Fix BUG_ON during device removal - mt76: fix array overflow on receiving too many fragments for a packet - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag - x86/mce: Fix logic and comments around MSR_PPIN_CTL - iommu/dma: Fix MSI reservation allocation - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint - iommu/vt-d: Fix RCU list debugging warnings - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page - batman-adv: Don't schedule OGM for disabled interface - clk: imx8mn: Fix incorrect clock defines - pinctrl: meson-gxl: fix GPIOX sdio pins - pinctrl: imx: scu: Align imx sc msg structs to 4 - virtio_ring: Fix mem leak with vring_new_virtqueue() - drm/i915/gvt: Fix dma-buf display blur issue on CFL - pinctrl: core: Remove extra kref_get which blocks hogs being freed - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits - driver code: clarify and fix platform device DMA mask allocation - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init() - i2c: gpio: suppress error on probe defer - nl80211: add missing attribute validation for critical protocol indication - nl80211: add missing attribute validation for beacon report scanning - nl80211: add missing attribute validation for channel switch - perf bench futex-wake: Restore thread count default to online CPU count - netfilter: cthelper: add missing attribute validation for cthelper - netfilter: nft_payload: add missing attribute validation for payload csum flags - netfilter: nft_tunnel: add missing attribute validation for tunnels - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute - netfilter: nft_chain_nat: inet family is missing module ownership - iommu/vt-d: Fix the wrong printing in RHSA parsing - iommu/vt-d: Ignore devices with out-of-spec domain number - i2c: acpi: put device when verifying client fails - iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE - ipv6: restrict IPV6_ADDRFORM operation - net/smc: check for valid ib_client_data - net/smc: cancel event worker during device removal - Linux 5.4.26 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099) - [Config] CONFIG_EROFS_FS_ZIP=y - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3 (LP: #1866734) - SAUCE: Input: i8042 - fix the selftest retry logic * [UBUNTU 20.04] virtio-blk disks can go dissfunctional when swiotlb fills up (LP: #1867109) - virtio-blk: fix hw_queue stopped on arbitrary error - virtio-blk: improve virtqueue error to BLK_STS * Focal update: v5.4.25 upstream stable release (LP: #1867178) - block, bfq: get extra ref to prevent a queue from being freed during a group move - block, bfq: do not insert oom queue into position tree - net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec - net: stmmac: fix notifier registration - dm thin metadata: fix lockdep complaint - RDMA/core: Fix pkey and port assignment in get_new_pps - RDMA/core: Fix use of logical OR in get_new_pps - kbuild: fix 'No such file or directory' warning when cleaning - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic - blktrace: fix dereference after null check - ALSA: hda: do not override bus codec_mask in link_get() - serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE - selftests: fix too long argument - usb: gadget: composite: Support more than 500mA MaxPower - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags - usb: gadget: serial: fix Tx stall after buffer overflow - habanalabs: halt the engines before hard-reset - habanalabs: do not halt CoreSight during hard reset - habanalabs: patched cb equals user cb in device memset - drm/msm/mdp5: rate limit pp done timeout warnings - drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI - drm/modes: Make sure to parse valid rotation value from cmdline - drm/modes: Allow DRM_MODE_ROTATE_0 when applying video mode parameters - scsi: megaraid_sas: silence a warning - drm/msm/dsi: save pll state before dsi host is powered off - drm/msm/dsi/pll: call vco set rate explicitly - selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing - selftests: forwarding: vxlan_bridge_1d: fix tos value - net: atlantic: check rpc result and wait for rpc address - net: ks8851-ml: Remove 8-bit bus accessors - net: ks8851-ml: Fix 16-bit data access - net: ks8851-ml: Fix 16-bit IO operation - net: ethernet: dm9000: Handle -EPROBE_DEFER in dm9000_parse_dt() - watchdog: da9062: do not ping the hw during stop() - s390/cio: cio_ignore_proc_seq_next should increase position index - s390: make 'install' not depend on vmlinux - efi: Only print errors about failing to get certs if EFI vars are found - net/mlx5: DR, Fix matching on vport gvmi - nvme/pci: Add sleep quirk for Samsung and Toshiba drives - nvme-pci: Use single IRQ vector for old Apple models - x86/boot/compressed: Don't declare __force_order in kaslr_64.c - s390/qdio: fill SL with absolute addresses - nvme: Fix uninitialized-variable warning - ice: Don't tell the OS that link is going down - x86/xen: Distribute switch variables for initialization - net: thunderx: workaround BGX TX Underflow issue - csky/mm: Fixup export invalid_pte_table symbol - csky: Set regs->usp to kernel sp, when the exception is from kernel - csky/smp: Fixup boot failed when CONFIG_SMP - csky: Fixup ftrace modify panic - csky: Fixup compile warning for three unimplemented syscalls - arch/csky: fix some Kconfig typos - selftests: forwarding: vxlan_bridge_1d: use more proper tos value - firmware: imx: scu: Ensure sequential TX - binder: prevent UAF for binderfs devices - binder: prevent UAF for binderfs devices II - ALSA: hda/realtek - Add Headset Mic supported - ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1 - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master - ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294 - cifs: don't leak -EAGAIN for stat() during reconnect - cifs: fix rename() by ensuring source handle opened with DELETE bit - usb: storage: Add quirk for Samsung Fit flash - usb: quirks: add NO_LPM quirk for Logitech Screen Share - usb: dwc3: gadget: Update chain bit correctly when using sg list - usb: cdns3: gadget: link trb should point to next request - usb: cdns3: gadget: toggle cycle bit before reset endpoint - usb: core: hub: fix unhandled return by employing a void function - usb: core: hub: do error out if usb_autopm_get_interface() fails - usb: core: port: do error out if usb_autopm_get_interface() fails - vgacon: Fix a UAF in vgacon_invert_region - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking page tables prot_numa - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry() - mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled - fat: fix uninit-memory access for partial initialized inode - btrfs: fix RAID direct I/O reads with alternate csums - arm64: dts: socfpga: agilex: Fix gmac compatible - arm: dts: dra76x: Fix mmc3 max-frequency - tty:serial:mvebu-uart:fix a wrong return - tty: serial: fsl_lpuart: free IDs allocated by IDA - serial: 8250_exar: add support for ACCES cards - vt: selection, close sel_buffer race - vt: selection, push console lock down - vt: selection, push sel_lock up - media: hantro: Fix broken media controller links - media: mc-entity.c: use & to check pad flags, not == - media: vicodec: process all 4 components for RGB32 formats - media: v4l2-mem2mem.c: fix broken links - perf intel-pt: Fix endless record after being terminated - perf intel-bts: Fix endless record after being terminated - perf cs-etm: Fix endless record after being terminated - perf arm-spe: Fix endless record after being terminated - spi: spidev: Fix CS polarity if GPIO descriptors are used - x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes - s390/pci: Fix unexpected write combine on resource - s390/mm: fix panic in gup_fast on large pud - dmaengine: imx-sdma: fix context cache - dmaengine: imx-sdma: Fix the event id check to include RX event for UART6 - dmaengine: tegra-apb: Fix use-after-free - dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list - dm integrity: fix recalculation when moving from journal mode to bitmap mode - dm integrity: fix a deadlock due to offloading to an incorrect workqueue - dm integrity: fix invalid table returned due to argument count mismatch - dm cache: fix a crash due to incorrect work item cancelling - dm: report suspended device during destroy - dm writecache: verify watermark during resume - dm zoned: Fix reference counter initial value of chunk works - dm: fix congested_fn for request-based device - arm64: dts: meson-sm1-sei610: add missing interrupt-names - ARM: dts: ls1021a: Restore MDIO compatible to gianfar - spi: bcm63xx-hsspi: Really keep pll clk enabled - drm/virtio: make resource id workaround runtime switchable. - drm/virtio: fix resource id creation race - ASoC: topology: Fix memleak in soc_tplg_link_elems_load() - ASoC: topology: Fix memleak in soc_tplg_manifest_load() - ASoC: SOF: Fix snd_sof_ipc_stream_posn() - ASoC: intel: skl: Fix pin debug prints - ASoC: intel: skl: Fix possible buffer overflow in debug outputs - powerpc: define helpers to get L1 icache sizes - powerpc: Convert flush_icache_range & friends to C - powerpc/mm: Fix missing KUAP disable in flush_coherent_icache() - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output - ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path - ASoC: Intel: Skylake: Fix available clock counter incrementation - ASoC: dapm: Correct DAPM handling of active widgets during shutdown - spi: atmel-quadspi: fix possible MMIO window size overrun - drm/panfrost: Don't try to map on error faults - drm: kirin: Revert "Fix for hikey620 display offset problem" - drm/sun4i: Add separate DE3 VI layer formats - drm/sun4i: Fix DE2 VI layer format support - drm/sun4i: de2/de3: Remove unsupported VI layer formats - drm/i915: Program MBUS with rmw during initialization - drm/i915/selftests: Fix return in assert_mmap_offset() - phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling - phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval - ARM: dts: imx6: phycore-som: fix emmc supply - arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY - firmware: imx: misc: Align imx sc msg structs to 4 - firmware: imx: scu-pd: Align imx sc msg structs to 4 - firmware: imx: Align imx_sc_msg_req_cpu_start to 4 - soc: imx-scu: Align imx sc msg structs to 4 - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow" - RDMA/rw: Fix error flow during RDMA context initialization - RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing - RDMA/siw: Fix failure handling during device creation - RDMA/iwcm: Fix iwcm work deallocation - RDMA/core: Fix protection fault in ib_mr_pool_destroy - regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen() - IB/hfi1, qib: Ensure RCU is locked when accessing list - ARM: imx: build v7_cpu_resume() unconditionally - ARM: dts: am437x-idk-evm: Fix incorrect OPP node names - ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source - ARM: dts: imx7-colibri: Fix frequency for sd/mmc - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT() - dma-buf: free dmabuf->name in dma_buf_release() - dmaengine: coh901318: Fix a double lock bug in dma_tc_handle() - arm64: dts: meson: fix gxm-khadas-vim2 wifi - bus: ti-sysc: Fix 1-wire reset quirk - EDAC/synopsys: Do not print an error with back-to-back snprintf() calls - powerpc: fix hardware PMU exception bug on PowerVM compatibility mode systems - efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper - efi/x86: Handle by-ref arguments covering multiple pages in mixed mode - efi: READ_ONCE rng seed size before munmap - block, bfq: get a ref to a group when adding it to a service tree - block, bfq: remove ifdefs from around gets/puts of bfq groups - csky: Implement copy_thread_tls - drm/virtio: module_param_named() requires linux/moduleparam.h - Linux 5.4.25 * Miscellaneous Ubuntu changes - hio -- remove duplicated MODULE_DEVICE_TABLE declaration - [Config] Add initial riscv64 config - [Config] Bring riscv64 in line with other arches - [Packaging] Add riscv64 arch support - [Packaging] Add initial riscv64 abi - [Config] updateconfigs for riscv64 - [Config] Update annotations for riscv64 - SAUCE: r8169: disable ASPM L1.1 - update wireguard dkms package version - [Config] garbage collect PCIEASPM_DEBUG - [Config] gcc version updateconfigs * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block" - RISC-V: Do not invoke SBI call if cpumask is empty - RISC-V: Issue a local tlbflush if possible. - RISC-V: Issue a tlb page flush if possible - riscv: add support for SECCOMP and SECCOMP_FILTER - riscv: reject invalid syscalls below -1 - mtd: spi-nor: Add support for is25wp256 - PCI/ASPM: Remove PCIEASPM_DEBUG Kconfig option and related code -- Paolo Pisati Mon, 23 Mar 2020 13:03:48 +0100 linux (5.4.0-18.22) focal; urgency=medium * focal/linux: 5.4.0-18.22 -proposed tracker (LP: #1866488) * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * Add sysfs attribute to show remapped NVMe (LP: #1863621) - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208) - lib/zlib: add s390 hardware support for kernel zlib_deflate - s390/boot: rename HEAP_SIZE due to name collision - lib/zlib: add s390 hardware support for kernel zlib_inflate - s390/boot: add dfltcc= kernel command line parameter - lib/zlib: add zlib_deflate_dfltcc_enabled() function - btrfs: use larger zlib buffer for s390 hardware compression - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel config (LP: #1866056) - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal on s390x * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332) - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y * Dell XPS 13 9300 Intel 1650S wifi [34f0:1651] fails to load firmware (LP: #1865962) - iwlwifi: remove IWL_DEVICE_22560/IWL_DEVICE_FAMILY_22560 - iwlwifi: 22000: fix some indentation - iwlwifi: pcie: rx: use rxq queue_size instead of constant - iwlwifi: allocate more receive buffers for HE devices - iwlwifi: remove some outdated iwl22000 configurations - iwlwifi: assume the driver_data is a trans_cfg, but allow full cfg * [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled (LP: #1861521) - Revert "USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku" - Revert "UBUNTU: SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel" - SAUCE: drm/dp: Introduce EDID-based quirks - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - SAUCE: drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels * [20.04 FEAT] Enable proper kprobes on ftrace support (LP: #1865858) - s390/ftrace: save traced function caller - s390: support KPROBES_ON_FTRACE * alsa/sof: load different firmware on different platforms (LP: #1857409) - ASoC: SOF: Intel: hda: use fallback for firmware name - ASoC: Intel: acpi-match: split CNL tables in three - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names. * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal (LP: #1865452) - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal * Focal update: v5.4.24 upstream stable release (LP: #1866333) - io_uring: grab ->fs as part of async offload - EDAC: skx_common: downgrade message importance on missing PCI device - net: dsa: b53: Ensure the default VID is untagged - net: fib_rules: Correctly set table field when table number exceeds 8 bits - net: macb: ensure interface is not suspended on at91rm9200 - net: mscc: fix in frame extraction - net: phy: restore mdio regs in the iproc mdio driver - net: sched: correct flower port blocking - net/tls: Fix to avoid gettig invalid tls record - nfc: pn544: Fix occasional HW initialization failure - qede: Fix race between rdma destroy workqueue and link change event - Revert "net: dev: introduce support for sch BYPASS for lockless qdisc" - udp: rehash on disconnect - sctp: move the format error check out of __sctp_sf_do_9_1_abort - bnxt_en: Improve device shutdown method. - bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs. - bonding: add missing netdev_update_lockdep_key() - net: export netdev_next_lower_dev_rcu() - bonding: fix lockdep warning in bond_get_stats() - ipv6: Fix route replacement with dev-only route - ipv6: Fix nlmsg_flags when splitting a multipath route - ipmi:ssif: Handle a possible NULL pointer reference - drm/msm: Set dma maximum segment size for mdss - sched/core: Don't skip remote tick for idle CPUs - timers/nohz: Update NOHZ load in remote tick - sched/fair: Prevent unlimited runtime on throttled group - dax: pass NOWAIT flag to iomap_apply - mac80211: consider more elements in parsing CRC - cfg80211: check wiphy driver existence for drvinfo report - s390/zcrypt: fix card and queue total counter wrap - qmi_wwan: re-add DW5821e pre-production variant - qmi_wwan: unconditionally reject 2 ep interfaces - NFSv4: Fix races between open and dentry revalidation - perf/smmuv3: Use platform_get_irq_optional() for wired interrupt - perf/x86/intel: Add Elkhart Lake support - perf/x86/cstate: Add Tremont support - perf/x86/msr: Add Tremont support - ceph: do not execute direct write in parallel if O_APPEND is specified - ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi - drm/amd/display: Do not set optimized_require to false after plane disable - RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready() - drm/amd/display: Check engine is not NULL before acquiring - drm/amd/display: Limit minimum DPPCLK to 100MHz. - drm/amd/display: Add initialitions for PLL2 clock source - amdgpu: Prevent build errors regarding soft/hard-float FP ABI tags - soc/tegra: fuse: Fix build with Tegra194 configuration - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps - net: ena: fix potential crash when rxfh key is NULL - net: ena: fix uses of round_jiffies() - net: ena: add missing ethtool TX timestamping indication - net: ena: fix incorrect default RSS key - net: ena: rss: do not allocate key when not supported - net: ena: rss: fix failure to get indirection table - net: ena: rss: store hash function as values and not bits - net: ena: fix incorrectly saving queue numbers when setting RSS indirection table - net: ena: fix corruption of dev_idx_to_host_tbl - net: ena: ethtool: use correct value for crc32 hash - net: ena: ena-com.c: prevent NULL pointer dereference - ice: update Unit Load Status bitmask to check after reset - cifs: Fix mode output in debugging statements - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE - mac80211: fix wrong 160/80+80 MHz setting - nvme/tcp: fix bug on double requeue when send fails - nvme: prevent warning triggered by nvme_stop_keep_alive - nvme/pci: move cqe check after device shutdown - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array() - audit: fix error handling in audit_data_to_entry() - audit: always check the netlink payload length in audit_receive_msg() - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro - ACPI: watchdog: Fix gas->access_width usage - KVM: VMX: check descriptor table exits on instruction emulation - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock - HID: core: fix off-by-one memset in hid_report_raw_event() - HID: core: increase HID report buffer size to 8KiB - drm/amdgpu: Drop DRIVER_USE_AGP - drm/radeon: Inline drm_get_pci_dev - macintosh: therm_windtunnel: fix regression when instantiating devices - tracing: Disable trace_printk() on post poned tests - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs" - amdgpu/gmc_v9: save/restore sdpif regs during S3 - cpufreq: Fix policy initialization for internal governor drivers - io_uring: fix 32-bit compatability with sendmsg/recvmsg - netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports - net/smc: transfer fasync_list in case of fallback - vhost: Check docket sk_family instead of call getname - netfilter: ipset: Fix forceadd evaluation path - netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put() - HID: alps: Fix an error handling path in 'alps_input_configured()' - HID: hiddev: Fix race in in hiddev_disconnect() - MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()' - i2c: altera: Fix potential integer overflow - i2c: jz4780: silence log flood on txabrt - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime - drm/i915/gvt: Separate display reset from ALL_ENGINES reset - nl80211: fix potential leak in AP start - mac80211: Remove a redundant mutex unlock - kbuild: fix DT binding schema rule to detect command line changes - hv_netvsc: Fix unwanted wakeup in netvsc_attach() - usb: charger: assign specific number for enum value - nvme-pci: Hold cq_poll_lock while completing CQEs - s390/qeth: vnicc Fix EOPNOTSUPP precedence - net: netlink: cap max groups which will be considered in netlink_bind() - net: atlantic: fix use after free kasan warn - net: atlantic: fix potential error handling - net: atlantic: fix out of range usage of active_vlans array - net/smc: no peer ID in CLC decline for SMCD - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE - selftests: Install settings files to fix TIMEOUT failures - kbuild: remove header compile test - kbuild: move headers_check rule to usr/include/Makefile - kbuild: remove unneeded variable, single-all - kbuild: make single target builds even faster - namei: only return -ECHILD from follow_dotdot_rcu() - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame() - mwifiex: delete unused mwifiex_get_intf_num() - KVM: SVM: Override default MMIO mask if memory encryption is enabled - KVM: Check for a bad hva before dropping into the ghc slow path - sched/fair: Optimize select_idle_cpu - f2fs: fix to add swap extent correctly - RDMA/hns: Simplify the calculation and usage of wqe idx for post verbs - RDMA/hns: Bugfix for posting a wqe with sge - drivers: net: xgene: Fix the order of the arguments of 'alloc_etherdev_mqs()' - ima: ima/lsm policy rule loading logic bug fixes - kprobes: Set unoptimized flag after unoptimizing code - lib/vdso: Make __arch_update_vdso_data() logic understandable - lib/vdso: Update coarse timekeeper unconditionally - pwm: omap-dmtimer: put_device() after of_find_device_by_node() - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc - perf ui gtk: Add missing zalloc object - x86/resctrl: Check monitoring static key in the MBM overflow handler - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path - KVM: x86: Remove spurious clearing of async #PF MSR - rcu: Allow only one expedited GP to run concurrently with wakeups - ubifs: Fix ino_t format warnings in orphan_delete() - thermal: db8500: Depromote debug print - thermal: brcmstb_thermal: Do not use DT coefficients - netfilter: nft_tunnel: no need to call htons() when dumping ports - netfilter: nf_flowtable: fix documentation - bus: tegra-aconnect: Remove PM_CLK dependency - xfs: clear kernel only flags in XFS_IOC_ATTRMULTI_BY_HANDLE - locking/lockdep: Fix lockdep_stats indentation problem - mm/debug.c: always print flags in dump_page() - mm/gup: allow FOLL_FORCE for get_user_pages_fast() - mm/huge_memory.c: use head to check huge zero page - mm, thp: fix defrag setting if newline is not used - kvm: nVMX: VMWRITE checks VMCS-link pointer before VMCS field - kvm: nVMX: VMWRITE checks unsupported field before read-only field - blktrace: Protect q->blk_trace with RCU - Linux 5.4.24 * Focal update: v5.4.23 upstream stable release (LP: #1866165) - iommu/qcom: Fix bogus detach logic - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs - ALSA: hda/realtek - Apply quirk for MSI GP63, too - ALSA: hda/realtek - Apply quirk for yet another MSI laptop - ASoC: codec2codec: avoid invalid/double-free of pcm runtime - ASoC: sun8i-codec: Fix setting DAI data format - tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST - ecryptfs: fix a memory leak bug in parse_tag_1_packet() - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging() - btrfs: handle logged extent failure properly - thunderbolt: Prevent crash if non-active NVMem file is read - USB: misc: iowarrior: add support for 2 OEMed devices - USB: misc: iowarrior: add support for the 28 and 28L devices - USB: misc: iowarrior: add support for the 100 device - e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm - floppy: check FDC index for errors before assigning it - vt: fix scrollback flushing on background consoles - vt: selection, handle pending signals in paste_selection - vt: vt_ioctl: fix race in VT_RESIZEX - staging: android: ashmem: Disallow ashmem memory from being remapped - staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi. - xhci: Force Maximum Packet size for Full-speed bulk devices to valid range. - xhci: fix runtime pm enabling for quirky Intel hosts - xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms - xhci: Fix memory leak when caching protocol extended capability PSI tables - take 2 - usb: host: xhci: update event ring dequeue pointer on purpose - USB: core: add endpoint-blacklist quirk - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2 - usb: uas: fix a plug & unplug racing - USB: Fix novation SourceControl XL after suspend - USB: hub: Don't record a connect-change event during reset-resume - USB: hub: Fix the broken detection of USB3 device in SMSC hub - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows - usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields - usb: dwc3: debug: fix string position formatting mixup with ret and len - scsi: Revert "target/core: Inline transport_lun_remove_cmd()" - staging: rtl8188eu: Fix potential security hole - staging: rtl8188eu: Fix potential overuse of kernel memory - staging: rtl8723bs: Fix potential security hole - staging: rtl8723bs: Fix potential overuse of kernel memory - drm/panfrost: perfcnt: Reserve/use the AS attached to the perfcnt MMU context - powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss - powerpc/eeh: Fix deadlock handling dead PHB - powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal delivery - powerpc/entry: Fix an #if which should be an #ifdef in entry_32.S - powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size - powerpc/hugetlb: Fix 8M hugepages on 8xx - arm64: memory: Add missing brackets to untagged_addr() macro - jbd2: fix ocfs2 corrupt when clearing block group bits - x86/ima: use correct identifier for SetupMode variable - x86/mce/amd: Publish the bank pointer only after setup has succeeded - x86/mce/amd: Fix kobject lifetime - x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF - serial: 8250: Check UPF_IRQ_SHARED in advance - tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode - tty: serial: imx: setup the correct sg entry for tx dma - tty: serial: qcom_geni_serial: Fix RX cancel command failure - serdev: ttyport: restore client ops on deregistration - MAINTAINERS: Update drm/i915 bug filing URL - ACPI: PM: s2idle: Check fixed wakeup events in acpi_s2idle_wake() - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps() - nvme-multipath: Fix memory leak with ana_log_buf - genirq/irqdomain: Make sure all irq domain flags are distinct - mm/vmscan.c: don't round up scan size for online memory cgroup - mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM - lib/stackdepot.c: fix global out-of-bounds in stack_slabs - mm: Avoid creating virtual address aliases in brk()/mmap()/mremap() - drm/amdgpu/soc15: fix xclk for raven - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock - drm/amdgpu/gfx10: disable gfxoff when reading rlc clock - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets - drm/i915: Wean off drm_pci_alloc/drm_pci_free - drm/i915: Update drm/i915 bug filing URL - sched/psi: Fix OOB write when writing 0 bytes to PSI files - KVM: nVMX: Don't emulate instructions in guest mode - KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI - ext4: fix a data race in EXT4_I(inode)->i_disksize - ext4: add cond_resched() to __ext4_find_entry() - ext4: fix potential race between online resizing and write operations - ext4: fix potential race between s_group_info online resizing and access - ext4: fix potential race between s_flex_groups online resizing and access - ext4: fix mount failure with quota configured as module - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL - KVM: nVMX: Refactor IO bitmap checks into helper function - KVM: nVMX: Check IO instruction VM-exit conditions - KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when apicv is globally disabled - KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1 - KVM: apic: avoid calculating pending eoi from an uninitialized val - btrfs: destroy qgroup extent records on transaction abort - btrfs: fix bytes_may_use underflow in prealloc error condtition - btrfs: reset fs_root to NULL on error in open_ctree - btrfs: do not check delayed items are empty for single transaction cleanup - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered extents - Btrfs: fix race between shrinking truncate and fiemap - btrfs: don't set path->leave_spinning for truncate - Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond eof - Revert "dmaengine: imx-sdma: Fix memory leak" - drm/i915/gvt: more locking for ppgtt mm LRU list - drm/bridge: tc358767: fix poll timeouts - drm/i915/gt: Protect defer_request() from new waiters - drm/msm/dpu: fix BGR565 vs RGB565 confusion - scsi: Revert "RDMA/isert: Fix a recently introduced regression related to logout" - scsi: Revert "target: iscsi: Wait for all commands to finish before freeing a session" - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus - usb: dwc2: Fix in ISOC request length checking - staging: rtl8723bs: fix copy of overlapping memory - staging: greybus: use after free in gb_audio_manager_remove_all() - ASoC: atmel: fix atmel_ssc_set_audio link failure - ASoC: fsl_sai: Fix exiting path on probing failure - ecryptfs: replace BUG_ON with error handling code - iommu/vt-d: Fix compile warning from intel-svm.h - crypto: rename sm3-256 to sm3 in hash_algo_name - genirq/proc: Reject invalid affinity masks (again) - bpf, offload: Replace bitwise AND by logical AND in bpf_prog_offload_info_fill - arm64: lse: Fix LSE atomics with LLVM - io_uring: fix __io_iopoll_check deadlock in io_sq_thread - ALSA: rawmidi: Avoid bit fields for state flags - ALSA: seq: Avoid concurrent access to queue flags - ALSA: seq: Fix concurrent access to queue current tick/time - netfilter: xt_hashlimit: limit the max size of hashtable - rxrpc: Fix call RCU cleanup using non-bh-safe locks - io_uring: prevent sq_thread from spinning when it should stop - ata: ahci: Add shutdown to freeze hardware resources of ahci - xen: Enable interrupts when calling _cond_resched() - net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY - net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa - net/mlx5e: Fix crash in recovery flow without devlink reporter - s390/kaslr: Fix casts in get_random - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in storage_key_init_range - bpf: Selftests build error in sockmap_basic.c - ASoC: SOF: Intel: hda: Add iDisp4 DAI - Linux 5.4.23 * Miscellaneous Ubuntu changes - SAUCE: selftests/net -- disable timeout - SAUCE: selftests/net -- disable l2tp.sh test - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error tests - SAUCE: selftests/powerpc -- Disable timeout for benchmark and tm tests - SAUCE: selftests/ftrace: Escape additional strings in kprobe syntax error tests - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset make_request_fn" - [Packaging] prevent duplicated entries in modules.ignore - update dkms package versions -- Seth Forshee Sat, 07 Mar 2020 10:23:40 -0600 linux (5.4.0-17.21) focal; urgency=medium * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context() -- Andrea Righi Thu, 27 Feb 2020 14:29:02 +0100 linux (5.4.0-16.19) focal; urgency=medium * focal/linux: 5.4.0-16.19 -proposed tracker (LP: #1864889) * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395) - drm/i915/execlists: Always force a context reload when rewinding RING_TAIL * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626) - selftests/timers: Turn off timeout setting * [sfc-0121]enable the HiSilicon v3xx SFC driver (LP: #1860401) - spi: Add HiSilicon v3xx SPI NOR flash controller driver - MAINTAINERS: Add a maintainer for the HiSilicon v3xx SFC driver - [Config] CONFIG_SPI_HISI_SFC_V3XX=m * [hns3-0217]sync mainline kernel 5.6rc1 hns3 patchset into ubuntu HWE kernel branch (LP: #1863575) - net: hns3: add management table after IMP reset - net: hns3: fix VF bandwidth does not take effect in some case - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples() * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel branch Edit (LP: #1859261) - net: hns3: schedule hclgevf_service by using delayed workqueue - net: hns3: remove mailbox and reset work in hclge_main - net: hns3: remove unnecessary work in hclgevf_main - net: hns3: allocate WQ with WQ_MEM_RECLAIM flag - net: hns3: do not schedule the periodic task when reset fail - net: hns3: check FE bit before calling hns3_add_frag() - net: hns3: remove useless mutex vport_cfg_mutex in the struct hclge_dev - net: hns3: optimization for CMDQ uninitialization - net: hns3: get FD rules location before dump in debugfs - net: hns3: implement ndo_features_check ops for hns3 driver - net: hns3: add some VF VLAN information for command "ip link show" - net: hns3: add a log for getting chain failure in hns3_nic_uninit_vector_data() - net: hns3: only print misc interrupt status when handling fails - net: hns3: add trace event support for HNS3 driver - net: hns3: re-organize vector handle - net: hns3: modify the IRQ name of TQP vector - net: hns3: modify an unsuitable log in hclge_map_ring_to_vector() - net: hns3: modify the IRQ name of misc vectors - net: hns3: add protection when get SFP speed as 0 - net: hns3: replace an unsuitable variable type in hclge_inform_reset_assert_to_vf() - net: hns3: modify an unsuitable reset level for hardware error - net: hns3: split hclge_reset() into preparing and rebuilding part - net: hns3: split hclgevf_reset() into preparing and rebuilding part - net: hns3: refactor the precedure of PF FLR - net: hns3: refactor the procedure of VF FLR - net: hns3: enlarge HCLGE_RESET_WAIT_CNT - net: hns3: modify hclge_func_reset_sync_vf()'s return type to void - net: hns3: refactor the notification scheme of PF reset * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon (LP: #1864576) - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1 * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834) - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()" * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC during hotplug (LP: #1864284) - UBUNTU SAUCE: r8151: check disconnect status after long sleep * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal (LP: #1864198) - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172) - tracing/selftests: Turn off timeout setting * Another Dell AIO backlight issue (LP: #1863880) - SAUCE: platform/x86: dell-uart-backlight: move retry block * Backport GetFB2 ioctl (LP: #1863874) - SAUCE: drm: Add getfb2 ioctl * [20.04] Allow to reset an opencapi adapter (LP: #1862121) - powerpc/powernv/ioda: Fix ref count for devices with their own PE - powerpc/powernv/ioda: Protect PE list - powerpc/powernv/ioda: set up PE on opencapi device when enabling - powerpc/powernv/ioda: Release opencapi device - powerpc/powernv/ioda: Find opencapi slot for a device node - pci/hotplug/pnv-php: Remove erroneous warning - pci/hotplug/pnv-php: Improve error msg on power state change failure - pci/hotplug/pnv-php: Register opencapi slots - pci/hotplug/pnv-php: Relax check when disabling slot - pci/hotplug/pnv-php: Wrap warnings in macro - ocxl: Add PCI hotplug dependency to Kconfig * alsa/asoc: export the number of dmic to userspace to work with the latest ucm2 (focal) (LP: #1864400) - ASoC: add control components management - ASoC: intel/skl/hda - export number of digital microphones via control components * alsa/sof: let sof driver work with topology with volume and led control (focal) (LP: #1864398) - ASoC: SOF: enable dual control for pga - AsoC: SOF: refactor control load code - ASoC: SOF: acpi led support for switch controls - ASoC: SOF: topology: check errors when parsing LED tokens * machine doesn't come up after suspend and re-opening the lid (LP: #1861837) - ASoC: SOF: trace: fix unconditional free in trace release * 5.3.0-23-generic causes fans to spin when idle (LP: #1853044) - drm/i915/gt: Close race between engine_park and intel_gt_retire_requests - drm/i915/gt: Adapt engine_park synchronisation rules for engine_retire - drm/i915/gt: Schedule request retirement when timeline idles * Focal update: 5.4.22 upstream stable release (LP: #1864488) - core: Don't skip generic XDP program execution for cloned SKBs - enic: prevent waking up stopped tx queues over watchdog reset - net/smc: fix leak of kernel memory to user space - net: dsa: tag_qca: Make sure there is headroom for tag - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS - drm/gma500: Fixup fbdev stolen size usage evaluation - ath10k: Fix qmi init error handling - wil6210: fix break that is never reached because of zero'ing of a retry counter - drm/qxl: Complete exception handling in qxl_device_init() - rcu/nocb: Fix dump_tree hierarchy print always active - rcu: Fix missed wakeup of exp_wq waiters - rcu: Fix data-race due to atomic_t copy-by-value - f2fs: preallocate DIO blocks when forcing buffered_io - f2fs: call f2fs_balance_fs outside of locked page - media: meson: add missing allocation failure check on new_buf - clk: meson: pll: Fix by 0 division in __pll_params_to_rate() - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev() - brcmfmac: Fix use after free in brcmf_sdio_readframes() - PCI: Fix pci_add_dma_alias() bitmask size - drm/amd/display: Map ODM memory correctly when doing ODM combine - leds: pca963x: Fix open-drain initialization - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT - ALSA: ctl: allow TLV read operation for callback type of element in locked case - gianfar: Fix TX timestamping with a stacked DSA driver - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs - printk: fix exclusive_console replaying - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank() - drm/msm/adreno: fix zap vs no-zap handling - pxa168fb: Fix the function used to release some memory in an error handling path - media: ov5640: Fix check for PLL1 exceeding max allowed rate - media: i2c: mt9v032: fix enum mbus codes and frame sizes - media: sun4i-csi: Deal with DRAM offset - media: sun4i-csi: Fix data sampling polarity handling - media: sun4i-csi: Fix [HV]sync polarity handling - clk: at91: sam9x60: fix programmable clock prescaler - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE number - clk: meson: meson8b: make the CCF use the glitch-free mali mux - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() - iommu/vt-d: Fix off-by-one in PASID allocation - x86/fpu: Deactivate FPU state after failure during state load - char/random: silence a lockdep splat with printk() - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() - kernel/module: Fix memleak in module_add_modinfo_attrs() - IB/core: Let IB core distribute cache update events - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins - efi/x86: Map the entire EFI vendor string before copying it - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init() - sparc: Add .exit.data section. - net: ethernet: ixp4xx: Standard module init - raid6/test: fix a compilation error - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol() - drm/amdgpu/sriov: workaround on rev_id for Navi12 under sriov - spi: fsl-lpspi: fix only one cs-gpio working - drm/nouveau/nouveau: fix incorrect sizeof on args.src an args.dst - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() - usb: dwc2: Fix IN FIFO allocation - clocksource/drivers/bcm2835_timer: Fix memory leak of timer - drm/amd/display: Clear state after exiting fixed active VRR state - kselftest: Minimise dependency of get_size on C library interfaces - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info when load journal - ext4: fix deadlock allocating bio_post_read_ctx from mempool - clk: ti: dra7: fix parent for gmac_clkctrl - x86/sysfb: Fix check for bad VRAM size - pwm: omap-dmtimer: Simplify error handling - udf: Allow writing to 'Rewritable' partitions - dmaengine: fsl-qdma: fix duplicated argument to && - wan/hdlc_x25: fix skb handling - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov() - tracing: Fix tracing_stat return values in error handling paths - tracing: Fix very unlikely race of registering two stat tracers - ARM: 8952/1: Disable kmemleak on XIP kernels - ext4, jbd2: ensure panic when aborting with zero errno - ath10k: Correct the DMA direction for management tx buffers - rtw88: fix rate mask for 1SS chip - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362 - selftests: settings: tests can be in subsubdirs - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero - tracing: Simplify assignment parsing for hist triggers - nbd: add a flush_workqueue in nbd_start_device - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker - drivers/block/zram/zram_drv.c: fix error return codes not being returned in writeback_store - block, bfq: do not plug I/O for bfq_queues with no proc refs - kconfig: fix broken dependency in randconfig-generated .config - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq() - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode - bpf, sockhash: Synchronize_rcu before free'ing map - drm/amdgpu: remove 4 set but not used variable in amdgpu_atombios_get_connector_info_from_object_table - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG - drm/panel: simple: Add Logic PD Type 28 display support - arm64: dts: rockchip: Fix NanoPC-T4 cooling maps - modules: lockdep: Suppress suspicious RCU usage warning - ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's - ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682 - regulator: rk808: Lower log level on optional GPIOs being not available - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use le16_add_cpu(). - arm64: dts: allwinner: H6: Add PMU mode - arm64: dts: allwinner: H5: Add PMU node - arm: dts: allwinner: H3: Add PMU node - opp: Free static OPPs on errors while adding them - selinux: ensure we cleanup the internal AVC counters on error in avc_insert() - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core - padata: validate cpumask without removed CPU during offline - clk: imx: Add correct failure handling for clk based helpers - ARM: exynos_defconfig: Bring back explicitly wanted options - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3 - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed - bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in - media: cx23885: Add support for AVerMedia CE310B - PCI: Add generic quirk for increasing D3hot delay - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers - gpu/drm: ingenic: Avoid null pointer deference in plane atomic update - selftests/net: make so_txtime more robust to timer variance - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling - samples/bpf: Set -fno-stack-protector when building BPF programs - r8169: check that Realtek PHY driver module is loaded - fore200e: Fix incorrect checks of NULL pointer dereference - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status - PCI: Add nr_devfns parameter to pci_add_dma_alias() - PCI: Add DMA alias quirk for PLX PEX NTB - b43legacy: Fix -Wcast-function-type - ipw2x00: Fix -Wcast-function-type - iwlegacy: Fix -Wcast-function-type - rtlwifi: rtl_pci: Fix -Wcast-function-type - orinoco: avoid assertion in case of NULL pointer - drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV - clk: qcom: smd: Add missing bimc clock - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 - nfsd: Clone should commit src file metadata too - scsi: ufs: Complete pending requests in host reset and restore path - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate - crypto: inside-secure - add unspecified HAS_IOMEM dependency - drm/mediatek: handle events when enabling/disabling crtc - clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks - ARM: dts: r8a7779: Add device node for ARM global timer - selinux: ensure we cleanup the internal AVC counters on error in avc_update() - scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration - arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk - iommu/amd: Check feature support bit before accessing MSI capability registers - iommu/amd: Only support x2APIC with IVHD type 11h/40h - iommu/iova: Silence warnings under memory pressure - clk: actually call the clock init before any other callback of the clock - dmaengine: Store module owner in dma_device struct - dmaengine: imx-sdma: Fix memory leak - bpf: Print error message for bpftool cgroup show - net: phy: realtek: add logging for the RGMII TX delay configuration - crypto: chtls - Fixed memory leak - x86/vdso: Provide missing include file - PM / devfreq: exynos-ppmu: Fix excessive stack usage - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency - drm/fbdev: Fallback to non tiled mode if all tiles not present - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs - reset: uniphier: Add SCSSI reset control for each channel - ASoC: soc-topology: fix endianness issues - fbdev: fix numbering of fbcon options - RDMA/rxe: Fix error type of mmap_offset - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock - ALSA: sh: Fix unused variable warnings - clk: Use parent node pointer during registration if necessary - clk: uniphier: Add SCSSI clock gate for each channel - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too - ALSA: sh: Fix compile warning wrt const - net: phy: fixed_phy: fix use-after-free when checking link GPIO - tools lib api fs: Fix gcc9 stringop-truncation compilation error - vfio/spapr/nvlink2: Skip unpinning pages on error exit - ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one. - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch - iommu/vt-d: Match CPU and IOMMU paging mode - iommu/vt-d: Avoid sending invalid page response - drm/amdkfd: Fix permissions of hang_hws - mlx5: work around high stack usage with gcc - RDMA/hns: Avoid printing address of mtt page - drm: remove the newline for CRC source name. - usb: dwc3: use proper initializers for property entries - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco - usbip: Fix unsafe unaligned pointer usage - udf: Fix free space reporting for metadata and virtual partitions - drm/mediatek: Add gamma property according to hardware capability - staging: rtl8188: avoid excessive stack usage - IB/hfi1: Add software counter for ctxt0 seq drop - IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees - efi/x86: Don't panic or BUG() on non-critical error conditions - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls - Input: edt-ft5x06 - work around first register access error - bnxt: Detach page from page pool before sending up the stack - x86/nmi: Remove irq_work from the long duration NMI handler - wan: ixp4xx_hss: fix compile-testing on 64-bit - clocksource: davinci: only enable clockevents once tim34 is initialized - arm64: dts: rockchip: fix dwmmc clock name for px30 - arm64: dts: rockchip: add reg property to brcmf sub-nodes - ARM: dts: rockchip: add reg property to brcmf sub node for rk3188-bqedison2qc - ALSA: usb-audio: Add boot quirk for MOTU M Series - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m - raid6/test: fix a compilation warning - tty: synclinkmp: Adjust indentation in several functions - tty: synclink_gt: Adjust indentation in several functions - misc: xilinx_sdfec: fix xsdfec_poll()'s return type - visorbus: fix uninitialized variable access - driver core: platform: Prevent resouce overflow from causing infinite loops - driver core: Print device when resources present in really_probe() - ASoC: SOF: Intel: hda-dai: fix compilation warning in pcm_prepare - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map - vme: bridges: reduce stack usage - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new() - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler - drm/nouveau/drm/ttm: Remove set but not used variable 'mem' - drm/nouveau/fault/gv100-: fix memory leak on module unload - dm thin: don't allow changing data device during thin-pool reload - gpiolib: Set lockdep class for hierarchical irq domains - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add - perf/imx_ddr: Fix cpu hotplug state cleanup - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue - kbuild: remove *.tmp file when filechk fails - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE - ALSA: usb-audio: unlock on error in probe - f2fs: set I_LINKABLE early to avoid wrong access by vfs - f2fs: free sysfs kobject - scsi: ufs: pass device information to apply_dev_quirks - scsi: ufs-mediatek: add apply_dev_quirks variant operation - scsi: iscsi: Don't destroy session if there are outstanding connections - crypto: essiv - fix AEAD capitalization and preposition use in help text - ALSA: usb-audio: add implicit fb quirk for MOTU M Series - RDMA/mlx5: Don't fake udata for kernel path - arm64: lse: fix LSE atomics with LLVM's integrated assembler - arm64: fix alternatives with LLVM's integrated assembler - drm/amd/display: fixup DML dependencies - EDAC/sifive: Fix return value check in ecc_register() - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt' - arm64: dts: ti: k3-j721e-main: Add missing power-domains for smmu - sched/core: Fix size of rq::uclamp initialization - sched/topology: Assert non-NUMA topology masks don't (partially) overlap - perf/x86/amd: Constrain Large Increment per Cycle events - watchdog/softlockup: Enforce that timestamp is valid on boot - debugobjects: Fix various data races - ASoC: SOF: Intel: hda: Fix SKL dai count - regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage - f2fs: fix memleak of kobject - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional - cmd64x: potential buffer overflow in cmd64x_program_timings() - ide: serverworks: potential overflow in svwks_set_pio_mode() - pwm: Remove set but not set variable 'pwm' - btrfs: fix possible NULL-pointer dereference in integrity checks - btrfs: safely advance counter when looking up bio csums - btrfs: device stats, log when stats are zeroed - module: avoid setting info->name early in case we can fall back to info->mod->name - remoteproc: Initialize rproc_class before use - regulator: core: Fix exported symbols to the exported GPL version - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi() - spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations - kbuild: use -S instead of -E for precise cc-option test in Kconfig - objtool: Fix ARCH=x86_64 build error - x86/decoder: Add TEST opcode to Group3-2 - s390: adjust -mpacked-stack support check for clang 10 - s390/ftrace: generate traced function stack frame - driver core: platform: fix u32 greater or equal to zero comparison - bpf, btf: Always output invariant hit in pahole DWARF to BTF transform - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s - sunrpc: Fix potential leaks in sunrpc_cache_unhash() - drm/nouveau/mmu: fix comptag memory leak - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV - media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value - btrfs: separate definition of assertion failure handlers - btrfs: Fix split-brain handling when changing FSID to metadata uuid - bcache: cached_dev_free needs to put the sb page - bcache: rework error unwinding in register_bcache - bcache: fix use-after-free in register_bcache() - iommu/vt-d: Remove unnecessary WARN_ON_ONCE() - alarmtimer: Make alarmtimer platform device child of RTC device - selftests: bpf: Reset global state between reuseport test runs - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit record - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock - powerpc/pseries/lparcfg: Fix display of Maximum Memory - selftests/eeh: Bump EEH wait time to 60s - ARM: 8951/1: Fix Kexec compilation issue. - ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82 - hostap: Adjust indentation in prism2_hostapd_add_sta - rtw88: fix potential NULL skb access in TX ISR - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop - cifs: fix unitialized variable poential problem with network I/O cache lock patch - cifs: Fix mount options set in automount - cifs: fix NULL dereference in match_prepath - bpf: map_seq_next should always increase position index - powerpc/mm: Don't log user reads to 0xffffffff - ceph: check availability of mds cluster on mount after wait timeout - rbd: work around -Wuninitialized warning - drm/amd/display: do not allocate display_mode_lib unnecessarily - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided - char: hpet: Fix out-of-bounds read bug - ftrace: fpid_next() should increase position index - trigger_next should increase position index - radeon: insert 10ms sleep in dce5_crtc_load_lut - powerpc: Do not consider weak unresolved symbol relocations as bad - btrfs: do not do delalloc reservation under page lock - ocfs2: make local header paths relative to C files - ocfs2: fix a NULL pointer dereference when call ocfs2_update_inode_fsync_trans() - lib/scatterlist.c: adjust indentation in __sg_alloc_table - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item() - bcache: fix memory corruption in bch_cache_accounting_clear() - bcache: explicity type cast in bset_bkey_last() - bcache: fix incorrect data type usage in btree_flush_write() - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building INVALL - nvmet: Pass lockdep expression to RCU lists - nvme-pci: remove nvmeq->tags - iwlwifi: mvm: Fix thermal zone registration - iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta() - asm-generic/tlb: add missing CONFIG symbol - microblaze: Prevent the overflow of the start - brd: check and limit max_part par - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage - NFS: Fix memory leaks - help_next should increase position index - i40e: Relax i40e_xsk_wakeup's return value when PF is busy - cifs: log warning message (once) if out of disk space - virtio_balloon: prevent pfn array overflow - fuse: don't overflow LLONG_MAX with end offset - mlxsw: spectrum_dpipe: Add missing error path - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2) - bcache: properly initialize 'path' and 'err' in register_bcache() - rtc: Kconfig: select REGMAP_I2C when necessary - Linux 5.4.22 * Focal update: 5.4.22 upstream stable release (LP: #1864488) // CVE-2019-19076. - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace" * Miscellaneous Ubuntu changes - [Debian] Revert "UBUNTU: [Debian] Update linux source package name in debian/tests/*" - SAUCE: selftests: fix undefined lable cleanup build error - SAUCE: selftests: fix undefined macro RET_IF() build error - [Packaging] Include modules.builtin.modinfo in linux-modules - update dkms package versions - Revert "UBUNTU: [Debian] Update package name in getabis repo list" * Miscellaneous upstream changes - libbpf: Extract and generalize CPU mask parsing logic -- Seth Forshee Wed, 26 Feb 2020 12:22:51 -0600 linux (5.4.0-15.18) focal; urgency=medium * focal/linux: 5.4.0-15.18 -proposed tracker (LP: #1864085) * Focal update: v5.4.21 upstream stable release (LP: #1864046) - Input: synaptics - switch T470s to RMI4 by default - Input: synaptics - enable SMBus on ThinkPad L470 - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list - ALSA: usb-audio: Fix UAC2/3 effect unit parsing - ALSA: hda/realtek - Add more codec supported Headset Button - ALSA: hda/realtek - Fix silent output on MSI-GL73 - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1 - ACPI: EC: Fix flushing of pending work - ACPI: PM: s2idle: Avoid possible race related to the EC GPE - ACPICA: Introduce acpi_any_gpe_status_set() - ACPI: PM: s2idle: Prevent spurious SCIs from waking up the system - ALSA: usb-audio: sound: usb: usb true/false for bool return type - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000 - ext4: don't assume that mmp_nodename/bdevname have NUL - ext4: fix support for inode sizes > 1024 bytes - ext4: fix checksum errors with indexed dirs - ext4: add cond_resched() to ext4_protect_reserved_inode - ext4: improve explanation of a mount failure caused by a misconfigured kernel - Btrfs: fix race between using extent maps and merging them - btrfs: ref-verify: fix memory leaks - btrfs: print message when tree-log replay starts - btrfs: log message when rw remount is attempted with unclean tree-log - ARM: npcm: Bring back GPIOLIB support - gpio: xilinx: Fix bug where the wrong GPIO register is written to - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs - xprtrdma: Fix DMA scatter-gather list mapping imbalance - cifs: make sure we do not overflow the max EA buffer size - EDAC/sysfs: Remove csrow objects on errors - EDAC/mc: Fix use-after-free and memleaks during device removal - KVM: nVMX: Use correct root level for nested EPT shadow page tables - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map - s390/pkey: fix missing length of protected key on return - s390/uv: Fix handling of length extensions - drm/vgem: Close use-after-free race in vgem_gem_create - drm/panfrost: Make sure the shrinker does not reclaim referenced BOs - bus: moxtet: fix potential stack buffer overflow - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info - drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds write - IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported - IB/hfi1: Acquire lock to release TID entries when user file is closed - IB/hfi1: Close window for pq and request coliding - IB/rdmavt: Reset all QPs when the device is shut down - IB/umad: Fix kernel crash while unloading ib_umad - RDMA/core: Fix invalid memory access in spec_filter_size - RDMA/iw_cxgb4: initiate CLOSE when entering TERM - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq - RDMA/core: Fix protection fault in get_pkey_idx_qp_list - s390/time: Fix clk type in get_tod_clock - sched/uclamp: Reject negative values in cpu_uclamp_write() - spmi: pmic-arb: Set lockdep class for hierarchical irq domains - perf/x86/intel: Fix inaccurate period in context switch for auto-reload - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions. - mac80211: fix quiet mode activation in action frames - cifs: fix mount option display for sec=krb5i - arm64: dts: fast models: Fix FVP PCI interrupt-map property - KVM: x86: Mask off reserved bit from #DB exception payload - perf stat: Don't report a null stalled cycles per insn metric - NFSv4.1 make cachethis=no for writes - Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config" - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer() - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer - ext4: choose hardlimit when softlimit is larger than hardlimit in ext4_statfs_project() - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging - gpio: add gpiod_toggle_active_low() - mmc: core: Rework wp-gpio handling - Linux 5.4.21 * Fix AMD Stoney Ridge screen flickering under 4K resolution (LP: #1864005) - iommu/amd: Disable IOMMU on Stoney Ridge systems * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810) - [Config] CONFIG_X86_UV=y * [UBUNTU 20.04] Enable proper reset/recovery of s390x/pci functions in error state (LP: #1863768) - s390/pci: Recover handle in clp_set_pci_fn() - s390/pci: Fix possible deadlock in recover_store() * [20.04 FEAT] Enhanced handling of secure keys and protected keys (LP: #1853303) - s390/zcrypt: enable card/domain autoselect on ep11 cprbs - s390/zcrypt: ep11 structs rework, export zcrypt_send_ep11_cprb - s390/zcrypt: add new low level ep11 functions support file - s390/zcrypt: extend EP11 card and queue sysfs attributes - s390/pkey/zcrypt: Support EP11 AES secure keys * [20.04 FEAT] paes self test (LP: #1854948) - s390/pkey: use memdup_user() to simplify code - s390/pkey: Add support for key blob with clear key value - s390/crypto: Rework on paes implementation - s390/crypto: enable clear key values for paes ciphers - crypto/testmgr: enable selftests for paes-s390 ciphers * Sometimes can't adjust brightness on Dell AIO (LP: #1862885) - SAUCE: platform/x86: dell-uart-backlight: increase retry times * change the ASoC card name and card longname to meet the requirement of alsa- lib-1.2.1 (Focal) (LP: #1862712) - ASoC: improve the DMI long card code in asoc-core - ASoC: DMI long name - avoid to add board name if matches with product name - ASoC: intel - fix the card names * Support Headset Mic on HP cPC (LP: #1862313) - ALSA: hda/realtek - Add Headset Mic supported for HP cPC - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported * [hns3-0205]sync mainline kernel 5.5rc7 hns3 patchset into ubuntu HWE kernel branch (LP: #1861972) - net: hns3: replace snprintf with scnprintf in hns3_dbg_cmd_read - net: hns3: replace snprintf with scnprintf in hns3_update_strings - net: hns3: limit the error logging in the hns3_clean_tx_ring() - net: hns3: do not reuse pfmemalloc pages - net: hns3: set VF's default reset_type to HNAE3_NONE_RESET - net: hns3: move duplicated macro definition into header - net: hns3: refine the input parameter 'size' for snprintf() - net: hns3: rewrite a log in hclge_put_vector() - net: hns3: delete unnecessary blank line and space for cleanup - net: hns3: remove redundant print on ENOMEM * [acc-0205]sync mainline kernel 5.5rc6 acc patchset into ubuntu HWE kernel branch (LP: #1861976) - crypto: hisilicon/sec2 - Use atomics instead of __sync - crypto: hisilicon - still no need to check return value of debugfs_create functions - crypto: hisilicon - Update debugfs usage of SEC V2 - crypto: hisilicon - fix print/comment of SEC V2 - crypto: hisilicon - Update some names on SEC V2 - crypto: hisilicon - Update QP resources of SEC V2 - crypto: hisilicon - Adjust some inner logic - crypto: hisilicon - Add callback error check - crypto: hisilicon - Add branch prediction macro - crypto: hisilicon - redefine skcipher initiation - crypto: hisilicon - Add aead support on SEC2 - crypto: hisilicon - Bugfixed tfm leak - crypto: hisilicon - Fixed some tiny bugs of HPRE - crypto: hisilicon - adjust hpre_crt_para_get - crypto: hisilicon - add branch prediction macro - crypto: hisilicon - fix spelling mistake "disgest" -> "digest" * [spi-0115]spi: dw: use "smp_mb()" to avoid sending spi data error (LP: #1859744) - spi: dw: use "smp_mb()" to avoid sending spi data error * [tpm-0115]EFI/stub: tpm: enable tpm eventlog function for ARM64 platform (LP: #1859743) - efi: libstub/tpm: enable tpm eventlog function for ARM platforms * Restrict xmon to read-only-mode if kernel is locked down (LP: #1863562) - powerpc/xmon: Restrict when kernel is locked down * [CML-H] Add intel_thermal_pch driver support Comet Lake -H (LP: #1853219) - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support * Root can lift kernel lockdown via USB/IP (LP: #1861238) - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown" * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947) - SAUCE: drm/i915: Disable PSR by default on all platforms * Focal update: v5.4.20 upstream stable release (LP: #1863589) - ASoC: pcm: update FE/BE trigger order based on the command - hv_sock: Remove the accept port restriction - IB/mlx4: Fix memory leak in add_gid error flow - IB/srp: Never use immediate data if it is disabled by a user - IB/mlx4: Fix leak in id_map_find_del - RDMA/netlink: Do not always generate an ACK for some netlink operations - RDMA/i40iw: fix a potential NULL pointer dereference - RDMA/core: Fix locking in ib_uverbs_event_read - RDMA/uverbs: Verify MR access flags - RDMA/cma: Fix unbalanced cm_id reference count during address resolve - RDMA/umem: Fix ib_umem_find_best_pgsz() - scsi: ufs: Fix ufshcd_probe_hba() reture value in case ufshcd_scsi_add_wlus() fails - PCI/IOV: Fix memory leak in pci_iov_add_virtfn() - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe - PCI/switchtec: Use dma_set_mask_and_coherent() - PCI/switchtec: Fix vep_vector_number ioread width - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30 - PCI: Don't disable bridge BARs when assigning bus resources - PCI/AER: Initialize aer_fifo - iwlwifi: mvm: avoid use after free for pmsr request - bpftool: Don't crash on missing xlated program instructions - bpf, sockmap: Don't sleep while holding RCU lock on tear-down - bpf, sockhash: Synchronize_rcu before free'ing map - selftests/bpf: Test freeing sockmap/sockhash with a socket in it - bpf: Improve bucket_log calculation logic - bpf, sockmap: Check update requirements after locking - nfs: NFS_SWAP should depend on SWAP - NFS: Revalidate the file size on a fatal write error - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes() - NFS: Fix fix of show_nfs_errors - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds - NFSv4: try lease recovery on NFS4ERR_EXPIRED - NFSv4.0: nfs4_do_fsinfo() should not do implicit lease renewals - x86/boot: Handle malformed SRAT tables during early ACPI parsing - rtc: hym8563: Return -EINVAL if the time is known to be invalid - rtc: cmos: Stop using shared IRQ - watchdog: qcom: Use platform_get_irq_optional() for bark irq - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node - platform/x86: intel_mid_powerbtn: Take a copy of ddata - arm64: dts: qcom: msm8998: Fix tcsr syscon size - arm64: dts: uDPU: fix broken ethernet - ARM: dts: at91: Reenable UART TX pull-ups - ARM: dts: am43xx: add support for clkout1 clock - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from sound - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node - ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP - ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates - ARM: dts: at91: sama5d3: define clock rate range for tcb1 - tools/power/acpi: fix compilation error - soc: qcom: rpmhpd: Set 'active_only' for active only power domains - Revert "powerpc/pseries/iommu: Don't use dma_iommu_ops on secure guests" - powerpc/ptdump: Fix W+X verification call in mark_rodata_ro() - powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce for DDW - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA - ARM: at91: pm: use SAM9X60 PMC's compatible - ARM: at91: pm: use of_device_id array to find the proper shdwc node - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections - ARM: 8949/1: mm: mark free_memmap as __init - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups - arm64: cpufeature: Fix the type of no FP/SIMD capability - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations - KVM: arm/arm64: Fix young bit from mmu notifier - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests - KVM: arm: Make inject_abt32() inject an external abort instead - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset - KVM: arm64: pmu: Fix chained SW_INCR counters - KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock - mtd: sharpslpart: Fix unsigned comparison to zero - crypto: testmgr - don't try to decrypt uninitialized buffers - crypto: artpec6 - return correct error code for failed setkey() - crypto: atmel-sha - fix error handling when setting hmac key - crypto: caam/qi2 - fix typo in algorithm's driver name - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe - media: i2c: adv748x: Fix unsafe macros - dt-bindings: iio: adc: ad7606: Fix wrong maxItems value - bcache: avoid unnecessary btree nodes flushing in btree_flush_write() - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - selinux: fix regression introduced by move_mount(2) syscall - pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B - regmap: fix writes to non incrementing registers - mfd: max77650: Select REGMAP_IRQ in Kconfig - clk: meson: g12a: fix missing uart2 in regmap table - dmaengine: axi-dmac: add a check for devm_regmap_init_mmio - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status() - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv() - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held - libertas: make lbs_ibss_join_existing() return error code on rates overflow - selinux: fall back to ref-walk if audit is required - Linux 5.4.20 * Focal update: v5.4.19 upstream stable release (LP: #1863588) - sparc32: fix struct ipc64_perm type definition - bnxt_en: Move devlink_register before registering netdev - cls_rsvp: fix rsvp_policy - gtp: use __GFP_NOWARN to avoid memalloc warning - l2tp: Allow duplicate session creation with UDP - net: hsr: fix possible NULL deref in hsr_handle_frame() - net_sched: fix an OOB access in cls_tcindex - net: stmmac: Delete txtimer in suspend() - bnxt_en: Fix TC queue mapping. - rxrpc: Fix use-after-free in rxrpc_put_local() - rxrpc: Fix insufficient receive notification generation - rxrpc: Fix missing active use pinning of rxrpc_local object - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect - tcp: clear tp->total_retrans in tcp_disconnect() - tcp: clear tp->delivered in tcp_disconnect() - tcp: clear tp->data_segs{in|out} in tcp_disconnect() - tcp: clear tp->segs_{in|out} in tcp_disconnect() - ionic: fix rxq comp packet type mask - MAINTAINERS: correct entries for ISDN/mISDN section - netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init() - bnxt_en: Fix logic that disables Bus Master during firmware reset. - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors - mfd: dln2: More sanity checking for endpoints - netfilter: ipset: fix suspicious RCU usage in find_set_and_id - ipc/msg.c: consolidate all xxxctl_down() functions - tracing/kprobes: Have uname use __get_str() in print_fmt - tracing: Fix sched switch start/stop refcount racy updates - rcu: Use *_ONCE() to protect lockless ->expmask accesses - rcu: Avoid data-race in rcu_gp_fqs_check_wake() - srcu: Apply *_ONCE() to ->srcu_last_gp_end - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special() - nvmet: Fix error print message at nvmet_install_queue function - nvmet: Fix controller use after free - Bluetooth: btusb: fix memory leak on fw - Bluetooth: btusb: Disable runtime suspend on Realtek devices - brcmfmac: Fix memory leak in brcmf_usbdev_qinit - usb: dwc3: gadget: Check END_TRANSFER completion - usb: dwc3: gadget: Delay starting transfer - usb: typec: tcpci: mask event interrupts when remove driver - objtool: Silence build output - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer - usb: gadget: legacy: set max_speed to super-speed - usb: gadget: f_ncm: Use atomic_t to track in-flight request - usb: gadget: f_ecm: Use atomic_t to track in-flight request - ALSA: usb-audio: Fix endianess in descriptor validation - ALSA: usb-audio: Annotate endianess in Scarlett gen2 quirk - ALSA: dummy: Fix PCM format loop in proc output - memcg: fix a crash in wb_workfn when a device disappears - mm/sparse.c: reset section's mem_map when fully deactivated - mmc: sdhci-pci: Make function amd_sdhci_reset static - utimes: Clamp the timestamps in notify_change() - mm/memory_hotplug: fix remove_memory() lockdep splat - mm: thp: don't need care deferred split queue in memcg charge move path - mm: move_pages: report the number of non-attempted pages - media/v4l2-core: set pages dirty upon releasing DMA buffers - media: v4l2-core: compat: ignore native command codes - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more() - irqdomain: Fix a memory leak in irq_domain_push_irq() - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR - platform/x86: intel_scu_ipc: Fix interrupt support - ALSA: hda: Apply aligned MMIO access only conditionally - ALSA: hda: Add Clevo W65_67SB the power_save blacklist - ALSA: hda: Add JasperLake PCI ID and codec vid - arm64: acpi: fix DAIF manipulation with pNMI - KVM: arm64: Correct PSTATE on exception entry - KVM: arm/arm64: Correct CPSR on exception entry - KVM: arm/arm64: Correct AArch32 SPSR on exception entry - KVM: arm64: Only sign-extend MMIO up to register width - MIPS: syscalls: fix indentation of the 'SYSNR' message - MIPS: fix indentation of the 'RELOCS' message - MIPS: boot: fix typo in 'vmlinux.lzma.its' target - s390/mm: fix dynamic pagetable upgrade for hugetlbfs - powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case - powerpc/ptdump: Fix W+X verification - powerpc/xmon: don't access ASDR in VMs - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable() - powerpc/32s: Fix bad_kuap_fault() - powerpc/32s: Fix CPU wake-up from sleep mode - tracing: Fix now invalid var_ref_vals assumption in trace action - PCI: tegra: Fix return value check of pm_runtime_get_sync() - PCI: keystone: Fix outbound region mapping - PCI: keystone: Fix link training retries initiation - PCI: keystone: Fix error handling when "num-viewport" DT property is not populated - mmc: spi: Toggle SPI polarity, do not hardcode it - ACPI: video: Do not export a non working backlight interface on MSI MS-7721 boards - ACPI / battery: Deal with design or full capacity being reported as -1 - ACPI / battery: Use design-cap for capacity calculations if full-cap is not available - ACPI / battery: Deal better with neither design nor full capacity not being reported - alarmtimer: Unregister wakeup source when module get fails - fscrypt: don't print name of busy file when removing key - ubifs: don't trigger assertion on invalid no-key filename - ubifs: Fix wrong memory allocation - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag - ubifs: Fix deadlock in concurrent bulk-read and writepage - mmc: sdhci-of-at91: fix memleak on clk_get failure - ASoC: SOF: core: free trace on errors - hv_balloon: Balloon up according to request page number - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile - nvmem: core: fix memory abort in cleanup path - crypto: api - Check spawn->alg under lock in crypto_drop_spawn - crypto: ccree - fix backlog memory leak - crypto: ccree - fix AEAD decrypt auth fail - crypto: ccree - fix pm wrongful error reporting - crypto: ccree - fix FDE descriptor sequence - crypto: ccree - fix PM race condition - padata: Remove broken queue flushing - fs: allow deduplication of eof block into the end of the destination file - scripts/find-unused-docs: Fix massive false positives - erofs: fix out-of-bound read for shifted uncompressed block - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state - scsi: qla2xxx: Fix mtcp dump collection failure - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e - power: supply: axp20x_ac_power: Fix reporting online status - power: supply: ltc2941-battery-gauge: fix use-after-free - ovl: fix wrong WARN_ON() in ovl_cache_update_ino() - ovl: fix lseek overflow on 32bit - f2fs: choose hardlimit when softlimit is larger than hardlimit in f2fs_statfs_project() - f2fs: fix miscounted block limit in f2fs_statfs_project() - f2fs: code cleanup for f2fs_statfs_project() - f2fs: fix dcache lookup of !casefolded directories - f2fs: fix race conditions in ->d_compare() and ->d_hash() - PM: core: Fix handling of devices deleted during system-wide resume - cpufreq: Avoid creating excessively large stack frames - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported() - dm zoned: support zone sizes smaller than 128MiB - dm space map common: fix to ensure new block isn't already in use - dm writecache: fix incorrect flush sequence when doing SSD mode commit - dm crypt: fix GFP flags passed to skcipher_request_alloc() - dm crypt: fix benbi IV constructor crash if used in authenticated mode - dm thin metadata: use pool locking at end of dm_pool_metadata_close - scsi: qla2xxx: Fix stuck login session using prli_pend_timer - ASoC: SOF: Introduce state machine for FW boot - ASoC: SOF: core: release resources on errors in probe_continue - tracing: Annotate ftrace_graph_hash pointer with __rcu - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu - ftrace: Add comment to why rcu_dereference_sched() is open coded - ftrace: Protect ftrace_graph_hash with ftrace_sync - crypto: pcrypt - Avoid deadlock by using per-instance padata queues - btrfs: fix improper setting of scanned for range cyclic write cache pages - btrfs: Handle another split brain scenario with metadata uuid feature - riscv, bpf: Fix broken BPF tail calls - selftests/bpf: Fix perf_buffer test on systems w/ offline CPUs - bpf, devmap: Pass lockdep expression to RCU lists - libbpf: Fix realloc usage in bpf_core_find_cands - tc-testing: fix eBPF tests failure on linux fresh clones - samples/bpf: Don't try to remove user's homedir on clean - samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach - selftests/bpf: Fix test_attach_probe - selftests/bpf: Skip perf hw events test if the setup disabled it - selftests: bpf: Use a temporary file in test_sockmap - selftests: bpf: Ignore FIN packets for reuseport tests - crypto: api - fix unexpectedly getting generic implementation - crypto: hisilicon - Use the offset fields in sqe to avoid need to split scatterlists - crypto: ccp - set max RSA modulus size for v3 platform devices as well - crypto: arm64/ghash-neon - bump priority to 150 - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request - crypto: atmel-aes - Fix counter overflow in CTR mode - crypto: api - Fix race condition in crypto_spawn_alg - crypto: picoxcell - adjust the position of tasklet_init and fix missed tasklet_kill - powerpc/futex: Fix incorrect user access blocking - scsi: qla2xxx: Fix unbound NVME response length - NFS: Fix memory leaks and corruption in readdir - NFS: Directory page cache pages need to be locked when read - nfsd: fix filecache lookup - jbd2_seq_info_next should increase position index - ext4: fix deadlock allocating crypto bounce page from mempool - ext4: fix race conditions in ->d_compare() and ->d_hash() - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES - Btrfs: make deduplication with range including the last block work - Btrfs: fix infinite loop during fsync after rename operations - btrfs: set trans->drity in btrfs_commit_transaction - btrfs: drop log root for dropped roots - Btrfs: fix race between adding and putting tree mod seq elements and nodes - btrfs: flush write bio if we loop in extent_write_cache_pages - btrfs: Correctly handle empty trees in find_first_clear_extent_bit - ARM: tegra: Enable PLLP bypass during Tegra124 LP1 - iwlwifi: don't throw error when trying to remove IGTK - mwifiex: fix unbalanced locking in mwifiex_process_country_ie() - sunrpc: expiry_time should be seconds not timeval - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0 - gfs2: move setting current->backing_dev_info - gfs2: fix O_SYNC write handling - drm: atmel-hlcdc: use double rate for pixel clock only if supported - drm: atmel-hlcdc: enable clock before configuring timing engine - drm: atmel-hlcdc: prefer a lower pixel-clock than requested - drm/rect: Avoid division by zero - media: iguanair: fix endpoint sanity check - media: rc: ensure lirc is initialized before registering input device - tools/kvm_stat: Fix kvm_exit filter name - xen/balloon: Support xend-based toolstack take two - watchdog: fix UAF in reboot notifier handling in watchdog core code - bcache: add readahead cache policy options via sysfs interface - eventfd: track eventfd_signal() recursion depth - aio: prevent potential eventfd recursion on poll - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF attacks - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF attacks - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks in x86.c - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit() from Spectre-v1/L1TF attacks - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails - kvm/svm: PKU not currently supported - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs - KVM: x86: Don't let userspace set host-reserved cr4 bits - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails - KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu() - KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation - KVM: x86: Revert "KVM: X86: Fix fpu state crash in kvm guest" - KVM: s390: do not clobber registers during guest reset/store status - ocfs2: fix oops when writing cloned file - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last section - arm64: dts: qcom: qcs404-evb: Set vdd_apc regulator in high power mode - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and flush - clk: tegra: Mark fuse clock as critical - drm/amd/dm/mst: Ignore payload update failures - virtio-balloon: initialize all vq callbacks - virtio-pci: check name when counting MSI-X vectors - fix up iter on short count in fuse_direct_io() - broken ping to ipv6 linklocal addresses on debian buster - percpu: Separate decrypted varaibles anytime encryption can be enabled - ASoC: meson: axg-fifo: fix fifo threshold setup - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type - scsi: csiostor: Adjust indentation in csio_device_reset - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free - scsi: ufs: Recheck bkops level if bkops is disabled - mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two - phy: qualcomm: Adjust indentation in read_poll_timeout - ext2: Adjust indentation in ext2_fill_super - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable - NFC: pn544: Adjust indentation in pn544_hci_check_presence - ppp: Adjust indentation into ppp_async_input - net: smc911x: Adjust indentation in smc911x_phy_configure - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module - IB/mlx5: Fix outstanding_pi index for GSI qps - IB/core: Fix ODP get user pages flow - nfsd: fix delay timer on 32-bit architectures - nfsd: fix jiffies/time_t mixup in LRU list - nfsd: Return the correct number of bytes written to the file - virtio-balloon: Fix memory leak when unloading while hinting is in progress - virtio_balloon: Fix memory leaks on errors in virtballoon_probe() - ubi: fastmap: Fix inverted logic in seen selfcheck - ubi: Fix an error pointer dereference in error handling code - ubifs: Fix memory leak from c->sup_node - regulator: core: Add regulator_is_equal() helper - ASoC: sgtl5000: Fix VDDA and VDDIO comparison - bonding/alb: properly access headers in bond_alb_xmit() - devlink: report 0 after hitting end in region read - dpaa_eth: support all modes with rate adapting PHYs - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan() - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port - net: dsa: microchip: enable module autoprobe - net: mvneta: move rx_dropped and rx_errors in per-cpu stats - net_sched: fix a resource leak in tcindex_set_parms() - net: stmmac: fix a possible endless loop - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode - net/mlx5: IPsec, Fix esp modify function attribute - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx - net: macb: Remove unnecessary alignment check for TSO - net: macb: Limit maximum GEM TX length in TSO - taprio: Fix enabling offload with wrong number of traffic classes - taprio: Fix still allowing changing the flags during runtime - taprio: Add missing policy validation for flags - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration - taprio: Fix dropping packets when using taprio + ETF offloading - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af() - qed: Fix timestamping issue for L2 unicast ptp packets. - drop_monitor: Do not cancel uninitialized work item - net/mlx5: Fix deadlock in fs_core - net/mlx5: Deprecate usage of generic TLS HW capability bit - ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug - mfd: da9062: Fix watchdog compatible string - mfd: rn5t618: Mark ADC control register volatile - mfd: bd70528: Fix hour register mask - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode - btrfs: use bool argument in free_root_pointers() - btrfs: free block groups after free'ing fs trees - drm/dp_mst: Remove VCPI while disabling topology mgr - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM - KVM: x86: use CPUID to locate host page table reserved bits - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM - KVM: x86: fix overlap between SPTE_MMIO_MASK and generation - KVM: nVMX: vmread should not set rflags to specify success in case of #PF - KVM: Use vcpu-specific gva->hva translation when querying host page size - KVM: Play nice with read-only memslots when querying host page size - cifs: fail i/o on soft mounts if sessionsetup errors out - x86/apic/msi: Plug non-maskable MSI affinity race - clocksource: Prevent double add_timer_on() for watchdog_timer - perf/core: Fix mlock accounting in perf_mmap() - rxrpc: Fix service call disconnection - regulator fix for "regulator: core: Add regulator_is_equal() helper" - powerpc/kuap: Fix set direction in allow/prevent_user_access() - Linux 5.4.19 - [Config] updateconfigs following v5.4.19 stable update * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Focal update: v5.4.19 upstream stable release (LP: #1863588) - dm: fix potential for q->make_request_fn NULL pointer * Miscellaneous Ubuntu changes - update dkms package versions - [debian] ignore missing wireguard module - debian: remove snapdragon config, rules and flavour - [Config] updateconfigs following snapdragon removal - remove snapdragon abi files -- Seth Forshee Thu, 20 Feb 2020 11:42:30 -0600 linux (5.4.0-14.17) focal; urgency=medium * Empty entry. -- Seth Forshee Wed, 19 Feb 2020 11:46:35 -0600 linux-5.4 (5.4.0-14.17) focal; urgency=medium * focal/linux-5.4: 5.4.0-14.17 -proposed tracker (LP: #1862255) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Boot log is swamped with "debugfs: Directory 'imc' with parent 'powerpc' already present" messages on kernel 5.4 (LP: #1861379) - powerpc/powernv: Avoid re-registration of imc debugfs directory * CVE-2019-3016 - SAUCE: x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit - SAUCE: x86/kvm: Introduce kvm_(un)map_gfn() - SAUCE: x86/kvm: Cache gfn to pfn translation - SAUCE: x86/KVM: Make sure KVM_VCPU_FLUSH_TLB flag is not missed - SAUCE: x86/KVM: Clean up host's steal time structure * installing linux-modules-nvidia does not remove nvidia-dkms, and the kernel prioritizes the wrong version of the module from disk (LP: #1856414) - Revert "UBUNTU: [Packaging] dkms -- switch basic provides to *-modules" - Revert "UBUNTU: [Packaging] dkms -- add Provides: specifiers for existing zfs/nvidia/vbox" - Revert "UBUNTU: [packaging] dkms-build -- include versioned provides" - [Packaging] wireguard -- drop provides * Focal update: v5.4.18 upstream stable release (LP: #1862203) - vfs: fix do_last() regression - cifs: fix soft mounts hanging in the reconnect code - x86/resctrl: Fix a deadlock due to inaccurate reference - x86/resctrl: Fix use-after-free when deleting resource groups - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup - e1000e: Drop unnecessary __E1000_DOWN bit twiddling - e1000e: Revert "e1000e: Make watchdog use delayed work" - gfs2: Another gfs2_find_jhead fix - perf c2c: Fix return type for histogram sorting comparision functions - PM / devfreq: Add new name attribute for sysfs - tools lib: Fix builds when glibc contains strlcpy() - arm64: kbuild: remove compressed images on 'make ARCH=arm64 (dist)clean' - mm/mempolicy.c: fix out of bounds write in mpol_parse_str() - reiserfs: Fix memory leak of journal device string - media: digitv: don't continue if remote control state can't be read - media: af9005: uninitialized variable printked - media: vp7045: do not read uninitialized values if usb transfer fails - media: gspca: zero usb_buf - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0 - tomoyo: Use atomic_t for statistics counter - ttyprintk: fix a potential deadlock in interrupt context issue - Bluetooth: Fix race condition in hci_release_sock() - cgroup: Prevent double killing of css when enabling threaded cgroup - clk: sunxi-ng: v3s: Fix incorrect number of hw_clks. - arm64: dts: meson-sm1-sei610: add gpio bluetooth interrupt - ARM: dts: sun8i: a83t: Correct USB3503 GPIOs polarity - ARM: dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint dt nodes - ARM: dts: beagle-x15-common: Model 5V0 regulator - soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot - tools lib traceevent: Fix memory leakage in filter_event - rseq: Unregister rseq for clone CLONE_VM - clk: sunxi-ng: sun8i-r: Fix divider on APB0 clock - clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order - mac80211: mesh: restrict airtime metric to peered established plinks - clk: mmp2: Fix the order of timer mux parents - ASoC: rt5640: Fix NULL dereference on module unload - s390/zcrypt: move ap device reset from bus to driver code - i40e: Fix virtchnl_queue_select bitmap validation - ixgbevf: Remove limit of 10 entries for unicast filter list - ixgbe: Fix calculation of queue with VFs and flow director on interface flap - igb: Fix SGMII SFP module discovery for 100FX/LX. - iavf: remove current MAC address filter on VF reset - platform/x86: GPD pocket fan: Allow somewhat lower/higher temperature limits - platform/x86: intel_pmc_core: update Comet Lake platform driver - ASoC: hdac_hda: Fix error in driver removal after failed probe - ASoC: sti: fix possible sleep-in-atomic - qmi_wwan: Add support for Quectel RM500Q - parisc: Use proper printk format for resource_size_t - lkdtm/bugs: fix build error in lkdtm_UNSET_SMEP - wireless: fix enabling channel 12 for custom regulatory domain - cfg80211: Fix radar event during another phy CAC - mac80211: Fix TKIP replay protection immediately after key setup - wireless: wext: avoid gcc -O3 warning - perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family - perf/x86/intel/uncore: Remove PCIe3 unit for SNR - riscv: delete temporary files - XArray: Fix xas_pause at ULONG_MAX - iwlwifi: pcie: allocate smaller dev_cmd for TX headers - iwlwifi: Don't ignore the cap field upon mcc update - iwlwifi: dbg: force stop the debug monitor HW - Input: evdev - convert kzalloc()/vzalloc() to kvzalloc() - ARM: dts: am335x-boneblack-common: fix memory size - xfrm: interface: do not confirm neighbor when do pmtu update - Input: max77650-onkey - add of_match table - scsi: fnic: do not queue commands during fwreset - ARM: 8955/1: virt: Relax arch timer version check during early boot - led: max77650: add of_match table - tee: optee: Fix compilation issue with nommu - r8152: get default setting of WOL before initializing - r8152: disable U2P3 for RTL8153B - r8152: Disable PLA MCU clock speed down - r8152: disable test IO for RTL8153B - r8152: avoid the MCU to clear the lanwake - r8152: disable DelayPhyPwrChg - ARM: dts: am43x-epos-evm: set data pin directions for spi0 and spi1 - qlcnic: Fix CPU soft lockup while collecting firmware dump - powerpc/fsl/dts: add fsl,erratum-a011043 - net/fsl: treat fsl,erratum-a011043 - net: fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G - seq_tab_next() should increase position index - l2t_seq_next should increase position index - netfilter: conntrack: sctp: use distinct states for new SCTP connections - netfilter: nf_tables_offload: fix check the chain offload flag - net: Fix skb->csum update in inet_proto_csum_replace16(). - btrfs: do not zero f_bavail if we have available space - cpuidle: teo: Avoid using "early hits" incorrectly - flow_dissector: Fix to use new variables for port ranges in bpf hook - dm thin: fix use-after-free in metadata_pre_commit_callback - perf report: Fix no libunwind compiled warning break s390 issue - mm/migrate.c: also overwrite error when it is bigger than zero - ASoC: topology: fix soc_tplg_fe_link_create() - link->dobj initialization order - Revert "rsi: fix potential null dereference in rsi_probe()" - tracing/uprobe: Fix to make trace_uprobe_filter alignment safe - Linux 5.4.18 * Integrate Intel SGX driver into linux-azure (LP: #1844245) - [Packaging] Add systemd service to load intel_sgx * Focal update: v5.4.17 upstream stable release (LP: #1861784) - Bluetooth: btusb: fix non-atomic allocation in completion handler - orinoco_usb: fix interface sanity check - rsi_91x_usb: fix interface sanity check - usb: dwc3: pci: add ID for the Intel Comet Lake -V variant - usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186 - USB: serial: ir-usb: add missing endpoint sanity check - USB: serial: ir-usb: fix link-speed handling - USB: serial: ir-usb: fix IrLAP framing - usb: dwc3: turn off VBUS when leaving host mode - usb: typec: wcove: fix "op-sink-microwatt" default that was in mW - usb: typec: fusb302: fix "op-sink-microwatt" default that was in mW - staging: most: net: fix buffer overflow - staging: wlan-ng: ensure error return is actually returned - staging: vt6656: correct packet types for CTS protect, mode. - staging: vt6656: use NULLFUCTION stack on mac80211 - staging: vt6656: Fix false Tx excessive retries reporting. - serial: 8250_bcm2835aux: Fix line mismatch on driver unbind - serial: imx: fix a race condition in receive path - debugfs: Return -EPERM when locked down - component: do not dereference opaque pointer in debugfs - binder: fix log spam for existing debugfs file creation. - mei: hdcp: bind only with i915 on the same PCH - mei: me: add comet point (lake) H device ids - iio: adc: stm32-dfsdm: fix single conversion - iio: st_gyro: Correct data for LSM9DS0 gyro - driver core: Fix test_async_driver_probe if NUMA is disabled - crypto: chelsio - fix writing tfm flags to wrong place - CIFS: Fix task struct use-after-free on reconnect - cifs: set correct max-buffer-size for smb2_ioctl_init() - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd() - ath9k: fix storage endpoint lookup - brcmfmac: fix interface sanity check - rtl8xxxu: fix interface sanity check - zd1211rw: fix storage endpoint lookup - net_sched: ematch: reject invalid TCF_EM_SIMPLE - net_sched: fix ops->bind_class() implementations - net_sched: walk through all child classes in tc_bind_tclass() - net: socionext: fix possible user-after-free in netsec_process_rx - net: socionext: fix xdp_result initialization in netsec_process_rx - udp: segment looped gso packets correctly - mlxsw: minimal: Fix an error handling path in 'mlxsw_m_port_create()' - net: include struct nhmsg size in nh nlmsg size - rxrpc: Fix use-after-free in rxrpc_receive_data() - arc: eznps: fix allmodconfig kconfig warning - HID: Add quirk for Xin-Mo Dual Controller - HID: ite: Add USB id match for Acer SW5-012 keyboard dock - HID: asus: Ignore Asus vendor-page usage-code 0xff events - HID: Add quirk for incorrect input length on Lenovo Y720 - HID: intel-ish-hid: ipc: add CMP device id - HID: wacom: Recognize new MobileStudio Pro PID - ASoC: SOF: fix fault at driver unload after failed probe - ASoC: SOF: Intel: hda: hda-dai: fix oops on hda_link .hw_free - drivers/hid/hid-multitouch.c: fix a possible null pointer access. - phy: qcom-qmp: Increase PHY ready timeout - ASoC: fsl_audmix: add missed pm_runtime_disable - ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime() - phy: cpcap-usb: Prevent USB line glitches from waking up modem - HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID - watchdog: max77620_wdt: fix potential build errors - watchdog: rn5t618_wdt: fix module aliases - watchdog: orion: fix platform_get_irq() complaints - usb: musb: jz4740: Silence error if code is -EPROBE_DEFER - can: tcan4x5x: tcan4x5x_parse_config(): reset device before register access - spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls - net: Google gve: Remove dma_wmb() before ringing doorbell - drivers/net/b44: Change to non-atomic bit operations on pwol_mask - net: wan: sdla: Fix cast from pointer to integer of different size - gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP - iommu/dma: fix variable 'cookie' set but not used - drm/amd/display: Reduce HDMI pixel encoding if max clock is exceeded - stmmac: debugfs entry name is not be changed when udev rename device name. - atm: eni: fix uninitialized variable warning - HID: steam: Fix input device disappearing - extcon-intel-cht-wc: Don't reset USB data connection at probe - ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0 - drm/amdgpu/SRIOV: add navi12 pci id for SRIOV (v2) - libbpf: Fix BTF-defined map's __type macro handling of arrays - staging: mt7621-pci: add quirks for 'E2' revision using 'soc_device_attribute' - platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx - PCI: Add DMA alias quirk for Intel VCA NTB - media: dvbsky: add support for eyeTV Geniatech T2 lite - bus: ti-sysc: Handle mstandby quirk and use it for musb - bus: ti-sysc: Use swsup quirks also for am335x musb - spi: pxa2xx: Add support for Intel Comet Lake-H - iommu/amd: Support multiple PCI DMA aliases in device table - iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping - perf/imx_ddr: Add enhanced AXI ID filter support - ARM: config: aspeed-g5: Enable 8250_DW quirks - ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition - mmc: sdhci-pci: Quirk for AMD SDHC Device 0x7906 - mmc: sdhci-pci: Add support for Intel JSL - bus: ti-sysc: Add module enable quirk for audio AESS - usb-storage: Disable UAS on JMicron SATA enclosure - ALSA: hda/realtek - Move some alc236 pintbls to fallback table - Bluetooth: Allow combination of BDADDR_PROPERTY and INVALID_BDADDR quirks - Bluetooth: btbcm: Use the BDADDR_PROPERTY quirk - bus: ti-sysc: Fix missing force mstandby quirk handling - rsi: fix use-after-free on failed probe and unbind - rsi: fix use-after-free on probe errors - rsi: fix memory leak on failed URB submission - rsi: fix non-atomic allocation in completion handler - crypto: af_alg - Use bh_lock_sock in sk_destruct - crypto: vmx - reject xts inputs that are too short - crypto: caam - do not reset pointer size from MCFGR register - crypto: pcrypt - Fix user-after-free on module unload - KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE - Revert "um: Enable CONFIG_CONSTRUCTORS" - power/supply: ingenic-battery: Don't change scale if there's only one - Linux 5.4.17 * Miscellaneous Ubuntu changes - [Packaging] dkms -- switch basic provides to *-modules - update dkms package versions -- Seth Forshee Thu, 06 Feb 2020 16:30:48 -0600 linux-5.4 (5.4.0-13.16) focal; urgency=medium * focal/linux-5.4: 5.4.0-13.16 -proposed tracker (LP: #1861352) * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395) - drm/i915/gt: Detect if we miss WaIdleLiteRestore * Focal update: v5.4.16 upstream stable release (LP: #1861385) - can, slip: Protect tty->disc_data in write_wakeup and close with RCU - firestream: fix memory leaks - gtp: make sure only SOCK_DGRAM UDP sockets are accepted - ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions - net: bcmgenet: Use netif_tx_napi_add() for TX NAPI - net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM - net: ip6_gre: fix moving ip6gre between namespaces - net, ip6_tunnel: fix namespaces move - net, ip_tunnel: fix namespaces move - net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link() - net_sched: fix datalen for ematch - net_sched: use validated TCA_KIND attribute in tc_new_tfilter() - net-sysfs: Fix reference count leak - net: usb: lan78xx: Add .ndo_features_check - Revert "udp: do rmem bulk free even if the rx sk queue is empty" - tcp_bbr: improve arithmetic division in bbr_update_bw() - tcp: do not leave dangling pointers in tp->highest_sack - tun: add mutex_unlock() call and napi.skb clearing in tun_get_user() - airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE - airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE - mlxsw: spectrum_acl: Fix use-after-free during reload - fou: Fix IPv6 netlink policy - net: Fix packet reordering caused by GRO and listified RX cooperation - net/mlx5: Fix lowest FDB pool size - net/mlx5: Update the list of the PCI supported devices - net/mlx5: DR, Enable counter on non-fwd-dest objects - net/mlx5: E-Switch, Prevent ingress rate configuration of uplink rep - net/mlx5: DR, use non preemptible call to get the current cpu number - net/mlx5e: kTLS, Fix corner-case checks in TX resync flow - net/mlx5e: kTLS, Remove redundant posts in TX resync flow - net/mlx5e: kTLS, Do not send decrypted-marked SKBs via non-accel path - ipv4: Detect rollover in specific fib table dump - Revert "io_uring: only allow submit from owning task" - afs: Fix characters allowed into cell names - hwmon: (adt7475) Make volt2reg return same reg as reg2volt input - hwmon: (core) Do not use device managed functions for memory allocations - ceph: hold extra reference to r_parent over life of request - PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken - drm/panfrost: Add the panfrost_gem_mapping concept - drm/i915: Align engine->uabi_class/instance with i915_drm.h - PM: hibernate: fix crashes with init_on_free=1 - tracing: trigger: Replace unneeded RCU-list traversals - tracing/uprobe: Fix double perf_event linking on multiprobe uprobe - tracing: Do not set trace clock if tracefs lockdown is in effect - tracing: Fix histogram code when expression has same var as value - powerpc/mm/hash: Fix sharing context ids between kernel & userspace - powerpc/xive: Discard ESB load value when interrupt is invalid - Revert "iwlwifi: mvm: fix scan config command size" - iwlwifi: mvm: don't send the IWL_MVM_RXQ_NSSN_SYNC notif to Rx queues - XArray: Fix infinite loop with entry at ULONG_MAX - XArray: Fix xa_find_after with multi-index entries - XArray: Fix xas_find returning too many entries - pinctrl: sunrisepoint: Add missing Interrupt Status register offset - iommu/vt-d: Call __dmar_remove_one_dev_info with valid pointer - Input: keyspan-remote - fix control-message timeouts - Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers" - ARM: 8950/1: ftrace/recordmcount: filter relocation types - mmc: tegra: fix SDR50 tuning override - mmc: sdhci: fix minimum clock rate for v3 controller - mmc: sdhci_am654: Remove Inverted Write Protect flag - mmc: sdhci_am654: Reset Command and Data line after tuning - mlxsw: switchx2: Do not modify cloned SKBs during xmit - net/tls: fix async operation - Input: pm8xxx-vib - fix handling of separate enable register - Input: sur40 - fix interface sanity checks - Input: gtco - fix endpoint sanity check - Input: aiptek - fix endpoint sanity check - Input: pegasus_notetaker - fix endpoint sanity check - Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register - netfilter: nft_osf: add missing check for DREG attribute - lib: Reduce user_access_begin() boundaries in strncpy_from_user() and strnlen_user() - iommu/amd: Fix IOMMU perf counter clobbering during init - readdir: make user_access_begin() use the real access range - leds: gpio: Fix uninitialized gpio label for fwnode based probe - hsr: Fix a compilation error - hwmon: (nct7802) Fix voltage limits to wrong registers - hwmon: (nct7802) Fix non-working alarm on voltages - scsi: RDMA/isert: Fix a recently introduced regression related to logout - tracing: xen: Ordered comparison of function pointers - iwlwifi: mvm: fix SKB leak on invalid queue - iwlwifi: mvm: fix potential SKB leak on TXQ TX - drm/i915/userptr: fix size calculation - xfrm: support output_mark for offload ESP packets - net, sk_msg: Don't check if sock is locked when tearing down psock - do_last(): fetch directory ->i_mode and ->i_uid before it's too late - readdir: be more conservative with directory entry names - net/sonic: Add mutual exclusion for accessing shared state - net/sonic: Clear interrupt flags immediately - net/sonic: Use MMIO accessors - net/sonic: Fix interface error stats collection - net/sonic: Fix receive buffer handling - net/sonic: Avoid needless receive descriptor EOL flag updates - net/sonic: Improve receive descriptor status flag check - net/sonic: Fix receive buffer replenishment - net/sonic: Quiesce SONIC before re-initializing descriptor memory - net/sonic: Fix command register usage - net/sonic: Fix CAM initialization - net/sonic: Prevent tx watchdog timeout - media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT - netfilter: ipset: use bitmap infrastructure completely - netfilter: nf_tables: add __nft_chain_type_get() - netfilter: nf_tables: autoload modules from the abort path - net/x25: fix nonblocking connect - Linux 5.4.16 * Build and ship a signed wireguard.ko (LP: #1861284) - [Packaging] wireguard -- add support for building signed .ko - [Config] wireguard -- enable on all architectures * installing linux-modules-nvidia does not remove nvidia-dkms, and the kernel prioritizes the wrong version of the module from disk (LP: #1856414) - [packaging] dkms-build -- include versioned provides - [Packaging] dkms -- add Provides: specifiers for existing zfs/nvidia/vbox * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] autoreconstruct -- manage executable debian files - [packaging] handle downloads from the librarian better * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959) - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and CRYPTO_DEV_QAT_DH895xCC=m * 5.4.0-11 crash on cryptsetup open (LP: #1860231) - SAUCE: blk/core: Gracefully handle unset make_request_fn * multi-zone raid0 corruption (LP: #1850540) - SAUCE: md/raid0: Use kernel specific layout * ipsec interfaces: fix sending with bpf_redirect() / AF_PACKET sockets (LP: #1860969) - vti[6]: fix packet tx through bpf_redirect() - xfrm interface: fix packet tx through bpf_redirect() * Focal update: v5.4.15 upstream stable release (LP: #1861091) - drm/i915: Fix pid leak with banned clients - libbpf: Fix compatibility for kernels without need_wakeup - libbpf: Fix memory leak/double free issue - libbpf: Fix potential overflow issue - libbpf: Fix another potential overflow issue in bpf_prog_linfo - libbpf: Make btf__resolve_size logic always check size error condition - bpf: Force .BTF section start to zero when dumping from vmlinux - samples: bpf: update map definition to new syntax BTF-defined map - samples/bpf: Fix broken xdp_rxq_info due to map order assumptions - ARM: dts: logicpd-torpedo-37xx-devkit-28: Reference new DRM panel - ARM: OMAP2+: Add missing put_device() call in omapdss_init_of() - xfs: Sanity check flags of Q_XQUOTARM call - i2c: stm32f7: rework slave_id allocation - i2c: i2c-stm32f7: fix 10-bits check in slave free id search loop - mfd: intel-lpss: Add default I2C device properties for Gemini Lake - SUNRPC: Fix svcauth_gss_proxy_init() - SUNRPC: Fix backchannel latency metrics - powerpc/security: Fix debugfs data leak on 32-bit - powerpc/pseries: Enable support for ibm,drc-info property - powerpc/kasan: Fix boot failure with RELOCATABLE && FSL_BOOKE - powerpc/archrandom: fix arch_get_random_seed_int() - tipc: reduce sensitive to retransmit failures - tipc: update mon's self addr when node addr generated - tipc: fix potential memory leak in __tipc_sendmsg() - tipc: fix wrong socket reference counter after tipc_sk_timeout() returns - tipc: fix wrong timeout input for tipc_wait_for_cond() - net/mlx5e: Fix free peer_flow when refcount is 0 - phy: lantiq: vrx200-pcie: fix error return code in ltq_vrx200_pcie_phy_power_on() - net: phy: broadcom: Fix RGMII delays configuration for BCM54210E - phy: ti: gmii-sel: fix mac tx internal delay for rgmii-rxid - mt76: mt76u: fix endpoint definition order - mt7601u: fix bbp version check in mt7601u_wait_bbp_ready - ice: fix stack leakage - s390/pkey: fix memory leak within _copy_apqns_from_user() - nfsd: depend on CRYPTO_MD5 for legacy client tracking - crypto: amcc - restore CRYPTO_AES dependency - crypto: sun4i-ss - fix big endian issues - perf map: No need to adjust the long name of modules - leds: tlc591xx: update the maximum brightness - soc/tegra: pmc: Fix crashes for hierarchical interrupts - soc: qcom: llcc: Name regmaps to avoid collisions - soc: renesas: Add missing check for non-zero product register address - soc: aspeed: Fix snoop_file_poll()'s return type - watchdog: sprd: Fix the incorrect pointer getting from driver data - ipmi: Fix memory leak in __ipmi_bmc_register - sched/core: Further clarify sched_class::set_next_task() - gpiolib: No need to call gpiochip_remove_pin_ranges() twice - rtw88: fix beaconing mode rsvd_page memory violation issue - rtw88: fix error handling when setup efuse info - drm/panfrost: Add missing check for pfdev->regulator - drm: panel-lvds: Potential Oops in probe error handling - drm/amdgpu: remove excess function parameter description - hwrng: omap3-rom - Fix missing clock by probing with device tree - dpaa2-eth: Fix minor bug in ethtool stats reporting - drm/rockchip: Round up _before_ giving to the clock framework - software node: Get reference to parent swnode in get_parent op - PCI: mobiveil: Fix csr_read()/write() build issue - drm: rcar_lvds: Fix color mismatches on R-Car H2 ES2.0 and later - net: netsec: Correct dma sync for XDP_TX frames - ACPI: platform: Unregister stale platform devices - pwm: sun4i: Fix incorrect calculation of duty_cycle/period - regulator: bd70528: Add MODULE_ALIAS to allow module auto loading - drm/amdgpu/vi: silence an uninitialized variable warning - power: supply: bd70528: Add MODULE_ALIAS to allow module auto loading - firmware: imx: Remove call to devm_of_platform_populate - libbpf: Don't use kernel-side u32 type in xsk.c - rcu: Fix uninitialized variable in nocb_gp_wait() - dpaa_eth: perform DMA unmapping before read - dpaa_eth: avoid timestamp read on error paths - scsi: ufs: delete redundant function ufshcd_def_desc_sizes() - net: openvswitch: don't unlock mutex when changing the user_features fails - hv_netvsc: flag software created hash value - rt2800: remove errornous duplicate condition - net: neigh: use long type to store jiffies delta - net: axienet: Fix error return code in axienet_probe() - selftests: gen_kselftest_tar.sh: Do not clobber kselftest/ - rtc: bd70528: fix module alias to autoload module - packet: fix data-race in fanout_flow_is_huge() - i2c: stm32f7: report dma error during probe - kselftests: cgroup: Avoid the reuse of fd after it is deallocated - firmware: arm_scmi: Fix doorbell ring logic for !CONFIG_64BIT - mmc: sdio: fix wl1251 vendor id - mmc: core: fix wl1251 sdio quirks - tee: optee: Fix dynamic shm pool allocations - tee: optee: fix device enumeration error handling - workqueue: Add RCU annotation for pwq list walk - SUNRPC: Fix another issue with MIC buffer space - sched/cpufreq: Move the cfs_rq_util_change() call to cpufreq_update_util() - mt76: mt76u: rely on usb_interface instead of usb_dev - dma-direct: don't check swiotlb=force in dma_direct_map_resource - afs: Remove set but not used variables 'before', 'after' - dmaengine: ti: edma: fix missed failure handling - drm/radeon: fix bad DMA from INTERRUPT_CNTL2 - xdp: Fix cleanup on map free for devmap_hash map type - platform/chrome: wilco_ec: fix use after free issue - block: fix memleak of bio integrity data - s390/qeth: fix dangling IO buffers after halt/clear - net-sysfs: Call dev_hold always in netdev_queue_add_kobject - gpio: aspeed: avoid return type warning - phy/rockchip: inno-hdmi: round clock rate down to closest 1000 Hz - optee: Fix multi page dynamic shm pool alloc - Linux 5.4.15 * Focal update: v5.4.14 upstream stable release (LP: #1861090) - ARM: dts: meson8: fix the size of the PMU registers - clk: qcom: gcc-sdm845: Add missing flag to votable GDSCs - soc: amlogic: meson-ee-pwrc: propagate PD provider registration errors - soc: amlogic: meson-ee-pwrc: propagate errors from pm_genpd_init() - dt-bindings: reset: meson8b: fix duplicate reset IDs - ARM: dts: imx6q-dhcom: fix rtc compatible - arm64: dts: ls1028a: fix endian setting for dcfg - arm64: dts: imx8mm: Change SDMA1 ahb clock for imx8mm - bus: ti-sysc: Fix iterating over clocks - clk: Don't try to enable critical clocks if prepare failed - Revert "gpio: thunderx: Switch to GPIOLIB_IRQCHIP" - arm64: dts: imx8mq-librem5-devkit: use correct interrupt for the magnetometer - ASoC: msm8916-wcd-digital: Reset RX interpolation path after use - ASoC: stm32: sai: fix possible circular locking - ASoC: stm32: dfsdm: fix 16 bits record - ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1 - ASoC: msm8916-wcd-analog: Fix MIC BIAS Internal1 - ARM: OMAP2+: Fix ti_sysc_find_one_clockdomain to check for to_clk_hw_omap - ARM: dts: imx7ulp: fix reg of cpu node - ARM: dts: imx6q-dhcom: Fix SGTL5000 VDDIO regulator connection - ASoC: Intel: bytcht_es8316: Fix Irbis NB41 netbook quirk - ALSA: dice: fix fallback from protocol extension into limited functionality - ALSA: seq: Fix racy access for queue timer in proc read - ALSA: firewire-tascam: fix corruption due to spin lock without restoration in SoftIRQ context - ALSA: usb-audio: fix sync-ep altsetting sanity check - arm64: dts: allwinner: a64: olinuxino: Fix SDIO supply regulator - arm64: dts: allwinner: a64: olinuxino: Fix eMMC supply regulator - arm64: dts: agilex/stratix10: fix pmu interrupt numbers - Fix built-in early-load Intel microcode alignment - clk: sunxi-ng: r40: Allow setting parent rate for external clock outputs - block: fix an integer overflow in logical block size - fuse: fix fuse_send_readpages() in the syncronous read case - io_uring: only allow submit from owning task - cpuidle: teo: Fix intervals[] array indexing bug - ARM: dts: am571x-idk: Fix gpios property to have the correct gpio number - ARM: davinci: select CONFIG_RESET_CONTROLLER - perf: Correctly handle failed perf_get_aux_event() - iio: adc: ad7124: Fix DT channel configuration - iio: imu: st_lsm6dsx: Fix selection of ST_LSM6DS3_ID - iio: light: vcnl4000: Fix scale for vcnl4040 - iio: chemical: pms7003: fix unmet triggered buffer dependency - iio: buffer: align the size of scan bytes to size of the largest element - USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx - USB: serial: option: Add support for Quectel RM500Q - USB: serial: opticon: fix control-message timeouts - USB: serial: option: add support for Quectel RM500Q in QDL mode - USB: serial: suppress driver bind attributes - USB: serial: ch341: handle unbound port at reset_resume - USB: serial: io_edgeport: handle unbound ports on URB completion - USB: serial: io_edgeport: add missing active-port sanity check - USB: serial: keyspan: handle unbound ports - USB: serial: quatech2: handle unbound ports - staging: comedi: ni_routes: fix null dereference in ni_find_route_source() - staging: comedi: ni_routes: allow partial routing information - scsi: fnic: fix invalid stack access - scsi: mptfusion: Fix double fetch bug in ioctl - ptrace: reintroduce usage of subjective credentials in ptrace_has_cap() - mtd: rawnand: gpmi: Fix suspend/resume problem - mtd: rawnand: gpmi: Restore nfc timing setup after suspend/resume - usb: core: hub: Improved device recognition on remote wakeup - cpu/SMT: Fix x86 link error without CONFIG_SYSFS - x86/resctrl: Fix an imbalance in domain_remove_cpu() - x86/CPU/AMD: Ensure clearing of SME/SEV features is maintained - locking/rwsem: Fix kernel crash when spinning on RWSEM_OWNER_UNKNOWN - perf/x86/intel/uncore: Fix missing marker for snr_uncore_imc_freerunning_events - x86/efistub: Disable paging at mixed mode entry - s390/zcrypt: Fix CCA cipher key gen with clear key value function - scsi: storvsc: Correctly set number of hardware queues for IDE disk - mtd: spi-nor: Fix selection of 4-byte addressing opcodes on Spansion - drm/i915: Add missing include file - x86/resctrl: Fix potential memory leak - efi/earlycon: Fix write-combine mapping on x86 - s390/setup: Fix secure ipl message - clk: samsung: exynos5420: Keep top G3D clocks enabled - perf hists: Fix variable name's inconsistency in hists__for_each() macro - locking/lockdep: Fix buffer overrun problem in stack_trace[] - perf report: Fix incorrectly added dimensions as switch perf data file - mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD alignment - mm/huge_memory.c: thp: fix conflict of above-47bit hint address and PMD alignment - mm: memcg/slab: fix percpu slab vmstats flushing - mm: memcg/slab: call flush_memcg_workqueue() only if memcg workqueue is valid - mm, debug_pagealloc: don't rely on static keys too early - btrfs: rework arguments of btrfs_unlink_subvol - btrfs: fix invalid removal of root ref - btrfs: do not delete mismatched root refs - btrfs: relocation: fix reloc_root lifespan and access - btrfs: fix memory leak in qgroup accounting - btrfs: check rw_devices, not num_devices for balance - Btrfs: always copy scrub arguments back to user space - mm/memory_hotplug: don't free usage map when removing a re-added early section - mm/page-writeback.c: avoid potential division by zero in wb_min_max_ratio() - mm: khugepaged: add trace status description for SCAN_PAGE_HAS_PRIVATE - ARM: dts: imx6qdl-sabresd: Remove incorrect power supply assignment - ARM: dts: imx6sx-sdb: Remove incorrect power supply assignment - ARM: dts: imx6sl-evk: Remove incorrect power supply assignment - ARM: dts: imx6sll-evk: Remove incorrect power supply assignment - ARM: dts: imx6q-icore-mipi: Use 1.5 version of i.Core MX6DL - ARM: dts: imx7: Fix Toradex Colibri iMX7S 256MB NAND flash support - net: stmmac: 16KB buffer must be 16 byte aligned - net: stmmac: Enable 16KB buffer size - reset: Fix {of,devm}_reset_control_array_get kerneldoc return types - tipc: fix potential hanging after b/rcast changing - tipc: fix retrans failure due to wrong destination - net: fix kernel-doc warning in - block: Fix the type of 'sts' in bsg_queue_rq() - drm/amd/display: Reorder detect_edp_sink_caps before link settings read. - bpf: Fix incorrect verifier simulation of ARSH under ALU32 - bpf: Sockmap/tls, during free we may call tcp_bpf_unhash() in loop - bpf: Sockmap, ensure sock lock held during tear down - bpf: Sockmap/tls, push write_space updates through ulp updates - bpf: Sockmap, skmsg helper overestimates push, pull, and pop bounds - bpf: Sockmap/tls, msg_push_data may leave end mark in place - bpf: Sockmap/tls, tls_sw can create a plaintext buf > encrypt buf - bpf: Sockmap/tls, skmsg can have wrapped skmsg that needs extra chaining - bpf: Sockmap/tls, fix pop data with SK_DROP return code - i2c: tegra: Fix suspending in active runtime PM state - i2c: tegra: Properly disable runtime PM on driver's probe error - cfg80211: fix deadlocks in autodisconnect work - cfg80211: fix memory leak in nl80211_probe_mesh_link - cfg80211: fix memory leak in cfg80211_cqm_rssi_update - cfg80211: fix page refcount issue in A-MSDU decap - bpf/sockmap: Read psock ingress_msg before sk_receive_queue - i2c: iop3xx: Fix memory leak in probe error path - netfilter: fix a use-after-free in mtype_destroy() - netfilter: arp_tables: init netns pointer in xt_tgdtor_param struct - netfilter: nat: fix ICMP header corruption on ICMP errors - netfilter: nft_tunnel: fix null-attribute check - netfilter: nft_tunnel: ERSPAN_VERSION must not be null - netfilter: nf_tables: remove WARN and add NLA_STRING upper limits - netfilter: nf_tables: store transaction list locally while requesting module - netfilter: nf_tables: fix flowtable list del corruption - NFC: pn533: fix bulk-message timeout - net: bpf: Don't leak time wait and request sockets - bpftool: Fix printing incorrect pointer in btf_dump_ptr - batman-adv: Fix DAT candidate selection on little endian systems - macvlan: use skb_reset_mac_header() in macvlan_queue_xmit() - hv_netvsc: Fix memory leak when removing rndis device - net: avoid updating qdisc_xmit_lock_key in netdev_update_lockdep_key() - net: dsa: tag_qca: fix doubled Tx statistics - net: hns3: pad the short frame before sending to the hardware - net: hns: fix soft lockup when there is not enough memory - net: phy: dp83867: Set FORCE_LINK_GOOD to default after reset - net/sched: act_ife: initalize ife->metalist earlier - net: usb: lan78xx: limit size of local TSO packets - net/wan/fsl_ucc_hdlc: fix out of bounds write on array utdm_info - ptp: free ptp device pin descriptors properly - r8152: add missing endpoint sanity check - tcp: fix marked lost packets not being retransmitted - bnxt_en: Fix NTUPLE firmware command failures. - bnxt_en: Fix ipv6 RFS filter matching logic. - bnxt_en: Do not treat DSN (Digital Serial Number) read failure as fatal. - net: ethernet: ave: Avoid lockdep warning - net: systemport: Fixed queue mapping in internal ring map - net: dsa: sja1105: Don't error out on disabled ports with no phy-mode - net: dsa: tag_gswip: fix typo in tagger name - net: sched: act_ctinfo: fix memory leak - net: dsa: bcm_sf2: Configure IMP port for 2Gb/sec - i40e: prevent memory leak in i40e_setup_macvlans - drm/amdgpu: allow direct upload save restore list for raven2 - sh_eth: check sh_eth_cpu_data::dual_port when dumping registers - mlxsw: spectrum: Do not modify cloned SKBs during xmit - mlxsw: spectrum: Wipe xstats.backlog of down ports - mlxsw: spectrum_qdisc: Include MC TCs in Qdisc counters - net: stmmac: selftests: Make it work in Synopsys AXS101 boards - net: stmmac: selftests: Mark as fail when received VLAN ID != expected - selftests: mlxsw: qos_mc_aware: Fix mausezahn invocation - net: stmmac: selftests: Update status when disabling RSS - net: stmmac: tc: Do not setup flower filtering if RSS is enabled - devlink: Wait longer before warning about unset port type - xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk - dt-bindings: Add missing 'properties' keyword enclosing 'snps,tso' - tcp: refine rule to allow EPOLLOUT generation under mem pressure - irqchip: Place CONFIG_SIFIVE_PLIC into the menu - arm64: dts: qcom: msm8998: Disable coresight by default - cw1200: Fix a signedness bug in cw1200_load_firmware() - arm64: dts: meson: axg: fix audio fifo reg size - arm64: dts: meson: g12: fix audio fifo reg size - arm64: dts: meson-gxl-s905x-khadas-vim: fix gpio-keys-polled node - arm64: dts: renesas: r8a77970: Fix PWM3 - arm64: dts: marvell: Add AP806-dual missing CPU clocks - cfg80211: check for set_wiphy_params - tick/sched: Annotate lockless access to last_jiffies_update - arm64: dts: marvell: Fix CP110 NAND controller node multi-line comment alignment - arm64: dts: renesas: r8a774a1: Remove audio port node - arm64: dts: imx8mm-evk: Assigned clocks for audio plls - arm64: dts: qcom: sdm845-cheza: delete zap-shader - ARM: dts: imx6ul-kontron-n6310-s: Disable the snvs-poweroff driver - arm64: dts: allwinner: a64: Re-add PMU node - ARM: dts: dra7: fix cpsw mdio fck clock - arm64: dts: juno: Fix UART frequency - ARM: dts: Fix sgx sysconfig register for omap4 - Revert "arm64: dts: juno: add dma-ranges property" - mtd: devices: fix mchp23k256 read and write - mtd: cfi_cmdset_0002: only check errors when ready in cfi_check_err_status() - mtd: cfi_cmdset_0002: fix delayed error detection on HyperFlash - um: Don't trace irqflags during shutdown - um: virtio_uml: Disallow modular build - reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr - scsi: esas2r: unlock on error in esas2r_nvram_read_direct() - scsi: qla4xxx: fix double free bug - scsi: bnx2i: fix potential use after free - scsi: target: core: Fix a pr_debug() argument - scsi: lpfc: fix: Coverity: lpfc_get_scsi_buf_s3(): Null pointer dereferences - scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI - scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan - scsi: core: scsi_trace: Use get_unaligned_be*() - scsi: lpfc: Fix list corruption detected in lpfc_put_sgl_per_hdwq - scsi: lpfc: Fix hdwq sgl locks and irq handling - scsi: lpfc: Fix a kernel warning triggered by lpfc_get_sgl_per_hdwq() - rtw88: fix potential read outside array boundary - perf probe: Fix wrong address verification - perf script: Allow --time with --reltime - clk: sprd: Use IS_ERR() to validate the return value of syscon_regmap_lookup_by_phandle() - clk: imx7ulp: Correct system clock source option #7 - clk: imx7ulp: Correct DDR clock mux options - regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id - hwmon: (pmbus/ibm-cffps) Switch LEDs to blocking brightness call - hwmon: (pmbus/ibm-cffps) Fix LED blink behavior - perf script: Fix --reltime with --time - scsi: lpfc: use hdwq assigned cpu for allocation - Linux 5.4.14 * Focal update: v5.4.13 upstream stable release (LP: #1861085) - HID: hidraw, uhid: Always report EPOLLOUT - rtc: mt6397: fix alarm register overwrite - phy: mapphone-mdm6600: Fix uninitialized status value regression - RDMA/bnxt_re: Avoid freeing MR resources if dereg fails - RDMA/bnxt_re: Fix Send Work Entry state check while polling completions - IB/hfi1: Don't cancel unused work item - mtd: rawnand: stm32_fmc2: avoid to lock the CPU bus - i2c: bcm2835: Store pointer to bus clock - ASoC: SOF: imx8: fix memory allocation failure check on priv->pd_dev - ASoC: soc-core: Set dpcm_playback / dpcm_capture - ASoC: stm32: spdifrx: fix inconsistent lock state - ASoC: stm32: spdifrx: fix race condition in irq handler - ASoC: stm32: spdifrx: fix input pin state management - pinctrl: lochnagar: select GPIOLIB - netfilter: nft_flow_offload: fix underflow in flowtable reference counter - ASoC: SOF: imx8: Fix dsp_box offset - mtd: onenand: omap2: Pass correct flags for prep_dma_memcpy - gpio: zynq: Fix for bug in zynq_gpio_restore_context API - pinctrl: meson: Fix wrong shift value when get drive-strength - selftests: loopback.sh: skip this test if the driver does not support - iommu/vt-d: Unlink device if failed to add to group - iommu: Remove device link to group on failure - bpf: cgroup: prevent out-of-order release of cgroup bpf - fs: move guard_bio_eod() after bio_set_op_attrs - scsi: mpt3sas: Fix double free in attach error handling - gpio: Fix error message on out-of-range GPIO in lookup table - PM / devfreq: tegra: Add COMMON_CLK dependency - PCI: amlogic: Fix probed clock names - drm/tegra: Fix ordering of cleanup code - hsr: add hsr root debugfs directory - hsr: rename debugfs file when interface name is changed - hsr: reset network header when supervision frame is created - s390/qeth: fix qdio teardown after early init error - s390/qeth: fix false reporting of VNIC CHAR config failure - s390/qeth: Fix vnicc_is_in_use if rx_bcast not set - s390/qeth: vnicc Fix init to default - s390/qeth: fix initialization on old HW - cifs: Adjust indentation in smb2_open_file - scsi: smartpqi: Update attribute name to `driver_version` - MAINTAINERS: Append missed file to the database - ath9k: use iowrite32 over __raw_writel - can: j1939: fix address claim code example - dt-bindings: reset: Fix brcmstb-reset example - reset: brcmstb: Remove resource checks - afs: Fix missing cell comparison in afs_test_super() - perf vendor events s390: Remove name from L1D_RO_EXCL_WRITES description - syscalls/x86: Wire up COMPAT_SYSCALL_DEFINE0 - syscalls/x86: Use COMPAT_SYSCALL_DEFINE0 for IA32 (rt_)sigreturn - syscalls/x86: Use the correct function type for sys_ni_syscall - syscalls/x86: Fix function types in COND_SYSCALL - hsr: fix slab-out-of-bounds Read in hsr_debugfs_rename() - btrfs: simplify inode locking for RWF_NOWAIT - netfilter: nf_tables_offload: release flow_rule on error from commit path - netfilter: nft_meta: use 64-bit time arithmetic - ASoC: dt-bindings: mt8183: add missing update - ASoC: simple_card_utils.h: Add missing include - ASoC: fsl_esai: Add spin lock to protect reset, stop and start - ASoC: core: Fix compile warning with CONFIG_DEBUG_FS=n - ASoC: rsnd: fix DALIGN register for SSIU - RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size() - RDMA/hns: remove a redundant le16_to_cpu - RDMA/hns: Modify return value of restrack functions - RDMA/counter: Prevent QP counter manual binding in auto mode - RDMA/siw: Fix port number endianness in a debug message - RDMA/hns: Fix build error again - RDMA/hns: Release qp resources when failed to destroy qp - xprtrdma: Add unique trace points for posting Local Invalidate WRs - xprtrdma: Connection becomes unstable after a reconnect - xprtrdma: Fix MR list handling - xprtrdma: Close window between waking RPC senders and posting Receives - RDMA/hns: Fix to support 64K page for srq - RDMA/hns: Bugfix for qpc/cqc timer configuration - rdma: Remove nes ABI header - RDMA/mlx5: Return proper error value - RDMA/srpt: Report the SCSI residual to the initiator - uaccess: Add non-pagefault user-space write function - bpf: Make use of probe_user_write in probe write helper - bpf: skmsg, fix potential psock NULL pointer dereference - bpf: Support pre-2.25-binutils objcopy for vmlinux BTF - libbpf: Fix Makefile' libbpf symbol mismatch diagnostic - afs: Fix use-after-loss-of-ref - afs: Fix afs_lookup() to not clobber the version on a new dentry - keys: Fix request_key() cache - scsi: enclosure: Fix stale device oops with hot replug - scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI - platform/mellanox: fix potential deadlock in the tmfifo driver - platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0 - platform/x86: GPD pocket fan: Use default values when wrong modparams are given - asm-generic/nds32: don't redefine cacheflush primitives - Documentation/ABI: Fix documentation inconsistency for mlxreg-io sysfs interfaces - Documentation/ABI: Add missed attribute for mlxreg-io sysfs interfaces - xprtrdma: Fix create_qp crash on device unload - xprtrdma: Fix completion wait during device removal - xprtrdma: Fix oops in Receive handler after device removal - dm: add dm-clone to the documentation index - scsi: ufs: Give an unique ID to each ufs-bsg - crypto: cavium/nitrox - fix firmware assignment to AE cores - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig - crypto: arm64/aes-neonbs - add return value of skcipher_walk_done() in __xts_crypt() - crypto: virtio - implement missing support for output IVs - crypto: algif_skcipher - Use chunksize instead of blocksize - crypto: geode-aes - convert to skcipher API and make thread-safe - NFSv2: Fix a typo in encode_sattr() - nfsd: Fix cld_net->cn_tfm initialization - nfsd: v4 support requires CRYPTO_SHA256 - NFSv4.x: Handle bad/dead sessions correctly in nfs41_sequence_process() - NFSv4.x: Drop the slot if nfs4_delegreturn_prepare waits for layoutreturn - iio: imu: st_lsm6dsx: fix gyro gain definitions for LSM9DS1 - iio: imu: adis16480: assign bias value only if operation succeeded - mei: fix modalias documentation - clk: meson: axg-audio: fix regmap last register - clk: samsung: exynos5420: Preserve CPU clocks configuration during suspend/resume - clk: Fix memory leak in clk_unregister() - dmaengine: dw: platform: Mark 'hclk' clock optional - clk: imx: pll14xx: Fix quick switch of S/K parameter - rsi: fix potential null dereference in rsi_probe() - affs: fix a memory leak in affs_remount - pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args call - pinctrl: sh-pfc: Fix PINMUX_IPSR_PHYS() to set GPSR - pinctrl: sh-pfc: Do not use platform_get_irq() to count interrupts - pinctrl: lewisburg: Update pin list according to v1.1v6 - Revert "drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper." - drm/amdgpu: cleanup creating BOs at fixed location (v2) - drm/amdgpu/discovery: reserve discovery data at the top of VRAM - scsi: sd: enable compat ioctls for sed-opal - arm64: dts: apq8096-db820c: Increase load on l21 for SDCARD - af_unix: add compat_ioctl support - compat_ioctl: handle SIOCOUTQNSD - PCI: aardvark: Use LTSSM state to build link training flag - PCI: aardvark: Fix PCI_EXP_RTCTL register configuration - PCI: dwc: Fix find_next_bit() usage - PCI: Fix missing bridge dma_ranges resource list cleanup - PCI/PM: Clear PCIe PME Status even for legacy power management - tools: PCI: Fix fd leakage - PCI/PTM: Remove spurious "d" from granularity message - powerpc/powernv: Disable native PCIe port management - MIPS: PCI: remember nasid changed by set interrupt affinity - MIPS: Loongson: Fix return value of loongson_hwmon_init - MIPS: SGI-IP27: Fix crash, when CPUs are disabled via nr_cpus parameter - tty: serial: imx: use the sg count from dma_map_sg - tty: serial: pch_uart: correct usage of dma_unmap_sg - ARM: 8943/1: Fix topology setup in case of CPU hotplug for CONFIG_SCHED_MC - media: ov6650: Fix incorrect use of JPEG colorspace - media: ov6650: Fix some format attributes not under control - media: ov6650: Fix .get_fmt() V4L2_SUBDEV_FORMAT_TRY support - media: ov6650: Fix default format not applied on device probe - media: rcar-vin: Fix incorrect return statement in rvin_try_format() - media: hantro: h264: Fix the frame_num wraparound case - media: v4l: cadence: Fix how unsued lanes are handled in 'csi2rx_start()' - media: exynos4-is: Fix recursive locking in isp_video_release() - media: coda: fix deadlock between decoder picture run and start command - media: cedrus: Use correct H264 8x8 scaling list - media: hantro: Do not reorder H264 scaling list - media: aspeed-video: Fix memory leaks in aspeed_video_probe - media: hantro: Set H264 FIELDPIC_FLAG_E flag correctly - iommu/mediatek: Correct the flush_iotlb_all callback - iommu/mediatek: Add a new tlb_lock for tlb_flush - memory: mtk-smi: Add PM suspend and resume ops - Revert "ubifs: Fix memory leak bug in alloc_ubifs_info() error path" - ubifs: Fixed missed le64_to_cpu() in journal - ubifs: do_kill_orphans: Fix a memory leak bug - spi: sprd: Fix the incorrect SPI register - mtd: spi-nor: fix silent truncation in spi_nor_read() - mtd: spi-nor: fix silent truncation in spi_nor_read_raw() - spi: pxa2xx: Set controller->max_transfer_size in dma mode - spi: atmel: fix handling of cs_change set on non-last xfer - spi: rspi: Use platform_get_irq_byname_optional() for optional irqs - spi: lpspi: fix memory leak in fsl_lpspi_probe - iwlwifi: mvm: consider ieee80211 station max amsdu value - rtlwifi: Remove unnecessary NULL check in rtl_regd_init - iwlwifi: mvm: fix support for single antenna diversity - sch_cake: Add missing NLA policy entry TCA_CAKE_SPLIT_GSO - f2fs: fix potential overflow - NFSD fixing possible null pointer derefering in copy offload - rtc: msm6242: Fix reading of 10-hour digit - rtc: brcmstb-waketimer: add missed clk_disable_unprepare - rtc: bd70528: Add MODULE ALIAS to autoload module - gpio: mpc8xxx: Add platform device to gpiochip->parent - scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy() - scsi: target/iblock: Fix protection error with blocks greater than 512B - selftests: firmware: Fix it to do root uid check and skip - rseq/selftests: Turn off timeout setting - riscv: export flush_icache_all to modules - mips: cacheinfo: report shared CPU map - mips: Fix gettimeofday() in the vdso library - tomoyo: Suppress RCU warning at list_for_each_entry_rcu(). - MIPS: Prevent link failure with kcov instrumentation - drm/arm/mali: make malidp_mw_connector_helper_funcs static - rxrpc: Unlock new call in rxrpc_new_incoming_call() rather than the caller - rxrpc: Don't take call->user_mutex in rxrpc_new_incoming_call() - rxrpc: Fix missing security check on incoming calls - dmaengine: k3dma: Avoid null pointer traversal - s390/qeth: lock the card while changing its hsuid - ioat: ioat_alloc_ring() failure handling. - drm/amdgpu: enable gfxoff for raven1 refresh - media: intel-ipu3: Align struct ipu3_uapi_awb_fr_config_s to 32 bytes - kbuild/deb-pkg: annotate libelf-dev dependency as :native - hexagon: parenthesize registers in asm predicates - hexagon: work around compiler crash - ocfs2: call journal flush to mark journal as empty after journal recovery when mount - Linux 5.4.13 - [Config] updateconfigs following v5.4.13 stable update * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel branch Edit (LP: #1859261) - net: hns3: make array tick_array static, makes object smaller - net: hns3: add support for setting VF link status on the host - net: hns3: add support for spoof check setting - net: hns3: add support for setting VF trust - net: hns3: add support for configuring bandwidth of VF on the host - net: hns3: add support for configuring VF MAC from the host - net: hns3: support tx-scatter-gather-fraglist feature - net: hns3: remove struct hns3_nic_ring_data in hns3_enet module - net: hns3: optimized MAC address in management table. - net: hns3: minor optimization for barrier in IO path - net: hns3: introduce ring_to_netdev() in enet module - net: hns3: make struct hns3_enet_ring cacheline aligned - net: hns3: minor cleanup for hns3_handle_rx_bd() - net: hns3: do not allocate linear data for fraglist skb - net: hns3: dump some debug information when reset fail - net: hns3: cleanup some magic numbers - net: hns3: cleanup some coding style issues - net: hns3: cleanup a format-truncation warning - net: hns3: optimize local variable initialization - net: hns3: add or modify some comments - net: hns3: cleanup some print format warning - net: hns3: cleanup byte order issues when printed - net: hns3: remove unused macros - net: hns3: fix for TX queue not restarted problem - net: hns3: fix a use after free problem in hns3_nic_maybe_stop_tx() - net: hns3: fix VF ID issue for setting VF VLAN * [Dell Vostro 5490] proposed linux-oem-osp1 suspend resume fails (LP: #1860642) - Revert "ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names." - Revert "ASoC: Intel: acpi-match: split CNL tables in three" - Revert "ASoC: SOF: Intel: hda: use fallback for firmware name" * shiftfs: prevent lower dentries from going negative during unlink (LP: #1860041) - SAUCE: shiftfs: prevent lower dentries from going negative during unlink * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on Lenovo E41-25/45 (LP: #1859561) - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45 * Dell AIO can't adjust brightness (LP: #1858761) - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status * [20.04 FEAT] qeth: Support for HiperSockets Multi-Write (LP: #1853292) - s390/qdio: implement IQD Multi-Write - s390/qeth: use IQD Multi-Write * debian/tests/corosync: gfs2_jadd fails with ENOTTY for i386 package on amd64 kernel (LP: #1859827) - gfs2: add compat_ioctl support * Reduce s2idle power consumption when ethernet cable is connected on e1000e (LP: #1859126) - e1000e: Add support for S0ix * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card [1b21:2142] (LP: #1858988) - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect * [scsi-1130]scsi: scsi_transport_sas: Fix memory leak when removing devices (LP: #1854550) - scsi: scsi_transport_sas: Fix memory leak when removing devices * Focal update: v5.4.12 upstream stable release (LP: #1860131) - chardev: Avoid potential use-after-free in 'chrdev_open()' - i2c: fix bus recovery stop mode timing - powercap: intel_rapl: add NULL pointer check to rapl_mmio_cpu_online() - usb: chipidea: host: Disable port power only if previously enabled - ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5 - ALSA: hda/realtek - Add new codec supported for ALCS1200A - ALSA: hda/realtek - Set EAPD control to default for ALC222 - ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen - tpm: Revert "tpm_tis: reserve chip for duration of tpm_tis_core_init" - tpm: Revert "tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts" - tpm: Revert "tpm_tis_core: Turn on the TPM before probing IRQ's" - tpm: Handle negative priv->response_len in tpm_common_read() - rtc: sun6i: Add support for RTC clocks on R40 - kernel/trace: Fix do not unregister tracepoints when register sched_migrate_task fail - tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined - tracing: Change offset type to s32 in preempt/irq tracepoints - HID: Fix slab-out-of-bounds read in hid_field_extract - HID: uhid: Fix returning EPOLLOUT from uhid_char_poll - HID: hidraw: Fix returning EPOLLOUT from hidraw_poll - HID: hid-input: clear unmapped usages - Input: add safety guards to input_set_keycode() - Input: input_event - fix struct padding on sparc64 - drm/i915: Add Wa_1408615072 and Wa_1407596294 to icl,ehl - Revert "drm/amdgpu: Set no-retry as default." - drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model - drm/fb-helper: Round up bits_per_pixel if possible - drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ - drm/i915: Add Wa_1407352427:icl,ehl - drm/i915/gt: Mark up virtual engine uabi_instance - IB/hfi1: Adjust flow PSN with the correct resync_psn - can: kvaser_usb: fix interface sanity check - can: gs_usb: gs_usb_probe(): use descriptors of current altsetting - can: tcan4x5x: tcan4x5x_can_probe(): get the device out of standby before register access - can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling to irq mode - can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing CAN sk_buffs - gpiolib: acpi: Turn dmi_system_id table into a generic quirk table - gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism - pstore/ram: Regularize prz label allocation lifetime - staging: vt6656: set usb_set_intfdata on driver fail. - staging: vt6656: Fix non zero logical return of, usb_control_msg - usb: cdns3: should not use the same dev_id for shared interrupt handler - usb: ohci-da8xx: ensure error return on variable error is set - USB-PD tcpm: bad warning+size, PPS adapters - USB: serial: option: add ZLP support for 0x1bc7/0x9010 - usb: musb: fix idling for suspend after disconnect interrupt - usb: musb: Disable pullup at init - usb: musb: dma: Correct parameter passed to IRQ handler - staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713 - staging: vt6656: correct return of vnt_init_registers. - staging: vt6656: limit reg output to block size - staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 - serdev: Don't claim unsupported ACPI serial devices - iommu/vt-d: Fix adding non-PCI devices to Intel IOMMU - tty: link tty and port before configuring it as console - tty: always relink the port - arm64: Move __ARCH_WANT_SYS_CLONE3 definition to uapi headers - arm64: Implement copy_thread_tls - arm: Implement copy_thread_tls - parisc: Implement copy_thread_tls - riscv: Implement copy_thread_tls - xtensa: Implement copy_thread_tls - clone3: ensure copy_thread_tls is implemented - um: Implement copy_thread_tls - staging: vt6656: remove bool from vnt_radio_power_on ret - mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf - rpmsg: char: release allocated memory - scsi: bfa: release allocated memory in case of error - rtl8xxxu: prevent leaking urb - HID: hiddev: fix mess in hiddev_open() - USB: Fix: Don't skip endpoint descriptors with maxpacket=0 - phy: cpcap-usb: Fix error path when no host driver is loaded - phy: cpcap-usb: Fix flakey host idling and enumerating of devices - netfilter: arp_tables: init netns pointer in xt_tgchk_param struct - netfilter: conntrack: dccp, sctp: handle null timeout argument - netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present - drm/i915/gen9: Clear residual context state on context switch - Linux 5.4.12 * Focal update: v5.4.11 upstream stable release (LP: #1860130) - USB: dummy-hcd: use usb_urb_dir_in instead of usb_pipein - bpf: Fix passing modified ctx to ld/abs/ind instruction - ASoC: rt5682: fix i2c arbitration lost issue - spi: pxa2xx: Add support for Intel Jasper Lake - regulator: fix use after free issue - ASoC: max98090: fix possible race conditions - spi: fsl: Fix GPIO descriptor support - gpio: Handle counting of Freescale chipselects - spi: fsl: Handle the single hardwired chipselect case - locking/spinlock/debug: Fix various data races - netfilter: ctnetlink: netns exit must wait for callbacks - netfilter: nf_tables_offload: Check for the NETDEV_UNREGISTER event - libtraceevent: Fix lib installation with O= - libtraceevent: Copy pkg-config file to output folder when using O= - regulator: core: fix regulator_register() error paths to properly release rdev - x86/efi: Update e820 with reserved EFI boot services data to fix kexec breakage - ASoC: Intel: bytcr_rt5640: Update quirk for Teclast X89 - selftests: netfilter: use randomized netns names - efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs - efi/gop: Return EFI_SUCCESS if a usable GOP was found - efi/gop: Fix memory leak in __gop_query32/64() - efi/earlycon: Remap entire framebuffer after page initialization - ARM: dts: imx6ul: imx6ul-14x14-evk.dtsi: Fix SPI NOR probing - ARM: vexpress: Set-up shared OPP table instead of individual for each CPU - netfilter: uapi: Avoid undefined left-shift in xt_sctp.h - netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in named sets - netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END - netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init() - netfilter: nf_tables: skip module reference count bump on object updates - netfilter: nf_tables_offload: return EOPNOTSUPP if rule specifies no actions - ARM: dts: BCM5301X: Fix MDIO node address/size cells - selftests/ftrace: Fix to check the existence of set_ftrace_filter - selftests/ftrace: Fix ftrace test cases to check unsupported - selftests/ftrace: Do not to use absolute debugfs path - selftests/ftrace: Fix multiple kprobe testcase - selftests: safesetid: Move link library to LDLIBS - selftests: safesetid: Check the return value of setuid/setgid - selftests: safesetid: Fix Makefile to set correct test program - ARM: exynos_defconfig: Restore debugfs support - ARM: dts: Cygnus: Fix MDIO node address/size cells - spi: spi-cavium-thunderx: Add missing pci_release_regions() - reset: Do not register resource data for missing resets - ASoC: topology: Check return value for snd_soc_add_dai_link() - ASoC: topology: Check return value for soc_tplg_pcm_create() - ASoC: SOF: loader: snd_sof_fw_parse_ext_data log warning on unknown header - ASoC: SOF: Intel: split cht and byt debug window sizes - ARM: dts: am335x-sancloud-bbe: fix phy mode - ARM: omap2plus_defconfig: Add back DEBUG_FS - ARM: dts: bcm283x: Fix critical trip point - arm64: dts: ls1028a: fix typo in TMU calibration data - bpf, riscv: Limit to 33 tail calls - bpf, mips: Limit to 33 tail calls - bpftool: Don't crash on missing jited insns or ksyms - perf metricgroup: Fix printing event names of metric group with multiple events - perf header: Fix false warning when there are no duplicate cache entries - spi: spi-ti-qspi: Fix a bug when accessing non default CS - ARM: dts: am437x-gp/epos-evm: fix panel compatible - kselftest/runner: Print new line in print of timeout log - kselftest: Support old perl versions - samples: bpf: Replace symbol compare of trace_event - samples: bpf: fix syscall_tp due to unused syscall - arm64: dts: ls1028a: fix reboot node - ARM: imx_v6_v7_defconfig: Explicitly restore CONFIG_DEBUG_FS - pinctrl: aspeed-g6: Fix LPC/eSPI mux configuration - bus: ti-sysc: Fix missing reset delay handling - clk: walk orphan list on clock provider registration - mac80211: fix TID field in monitor mode transmit - cfg80211: fix double-free after changing network namespace - pinctrl: pinmux: fix a possible null pointer in pinmux_can_be_used_for_gpio - powerpc: Ensure that swiotlb buffer is allocated from low memory - btrfs: Fix error messages in qgroup_rescan_init - Btrfs: fix cloning range with a hole when using the NO_HOLES feature - powerpc/vcpu: Assume dedicated processors as non-preempt - powerpc/spinlocks: Include correct header for static key - btrfs: handle error in btrfs_cache_block_group - Btrfs: fix hole extent items with a zero size after range cloning - ocxl: Fix potential memory leak on context creation - bpf: Clear skb->tstamp in bpf_redirect when necessary - habanalabs: rate limit error msg on waiting for CS - habanalabs: remove variable 'val' set but not used - bnx2x: Do not handle requests from VFs after parity - bnx2x: Fix logic to get total no. of PFs per engine - cxgb4: Fix kernel panic while accessing sge_info - net: usb: lan78xx: Fix error message format specifier - parisc: fix compilation when KEXEC=n and KEXEC_FILE=y - parisc: add missing __init annotation - rfkill: Fix incorrect check to avoid NULL pointer dereference - ASoC: wm8962: fix lambda value - regulator: rn5t618: fix module aliases - spi: nxp-fspi: Ensure width is respected in spi-mem operations - clk: at91: fix possible deadlock - staging: axis-fifo: add unspecified HAS_IOMEM dependency - iommu/iova: Init the struct iova to fix the possible memleak - kconfig: don't crash on NULL expressions in expr_eq() - scripts: package: mkdebian: add missing rsync dependency - perf/x86: Fix potential out-of-bounds access - perf/x86/intel: Fix PT PMI handling - sched/psi: Fix sampling error and rare div0 crashes with cgroups and high uptime - psi: Fix a division error in psi poll() - usb: typec: fusb302: Fix an undefined reference to 'extcon_get_state' - block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT - fs: avoid softlockups in s_inodes iterators - fs: call fsnotify_sb_delete after evict_inodes - perf/smmuv3: Remove the leftover put_cpu() in error path - iommu/dma: Relax locking in iommu_dma_prepare_msi() - io_uring: don't wait when under-submitting - clk: Move clk_core_reparent_orphans() under CONFIG_OF - net: stmmac: selftests: Needs to check the number of Multicast regs - net: stmmac: Determine earlier the size of RX buffer - net: stmmac: Do not accept invalid MTU values - net: stmmac: xgmac: Clear previous RX buffer size - net: stmmac: RX buffer size must be 16 byte aligned - net: stmmac: Always arm TX Timer at end of transmission start - s390/purgatory: do not build purgatory with kcov, kasan and friends - drm/exynos: gsc: add missed component_del - tpm/tpm_ftpm_tee: add shutdown call back - xsk: Add rcu_read_lock around the XSK wakeup - net/mlx5e: Fix concurrency issues between config flow and XSK - net/i40e: Fix concurrency issues between config flow and XSK - net/ixgbe: Fix concurrency issues between config flow and XSK - platform/x86: pcengines-apuv2: fix simswap GPIO assignment - arm64: cpu_errata: Add Hisilicon TSV110 to spectre-v2 safe list - block: Fix a lockdep complaint triggered by request queue flushing - s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly - s390/dasd: fix memleak in path handling error case - block: fix memleak when __blk_rq_map_user_iov() is failed - parisc: Fix compiler warnings in debug_core.c - sbitmap: only queue kyber's wait callback if not already active - s390/qeth: handle error due to unsupported transport mode - s390/qeth: fix promiscuous mode after reset - s390/qeth: don't return -ENOTSUPP to userspace - llc2: Fix return statement of llc_stat_ev_rx_null_dsap_xid_c (and _test_c) - hv_netvsc: Fix unwanted rx_table reset - selftests: pmtu: fix init mtu value in description - tracing: Do not create directories if lockdown is in affect - gtp: fix bad unlock balance in gtp_encap_enable_socket - macvlan: do not assume mac_header is set in macvlan_broadcast() - net: dsa: mv88e6xxx: Preserve priority when setting CPU port. - net: freescale: fec: Fix ethtool -d runtime PM - net: stmmac: dwmac-sun8i: Allow all RGMII modes - net: stmmac: dwmac-sunxi: Allow all RGMII modes - net: stmmac: Fixed link does not need MDIO Bus - net: usb: lan78xx: fix possible skb leak - pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM - sch_cake: avoid possible divide by zero in cake_enqueue() - sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY - tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK - vxlan: fix tos value before xmit - mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO - net: sch_prio: When ungrafting, replace with FIFO - vlan: fix memory leak in vlan_dev_set_egress_priority - vlan: vlan_changelink() should propagate errors - macb: Don't unregister clks unconditionally - net/mlx5: Move devlink registration before interfaces load - net: dsa: mv88e6xxx: force cmode write on 6141/6341 - net/mlx5e: Always print health reporter message to dmesg - net/mlx5: DR, No need for atomic refcount for internal SW steering resources - net/mlx5e: Fix hairpin RSS table size - net/mlx5: DR, Init lists that are used in rule's member - usb: dwc3: gadget: Fix request complete check - USB: core: fix check for duplicate endpoints - USB: serial: option: add Telit ME910G1 0x110a composition - usb: missing parentheses in USE_NEW_SCHEME - Linux 5.4.11 * Focal update: v5.4.10 upstream stable release (LP: #1860127) - powerpc/pmem: Fix kernel crash due to wrong range value usage in flush_dcache_range - Linux 5.4.10 * Focal update: v5.4.9 upstream stable release (LP: #1860125) - drm/mcde: dsi: Fix invalid pointer dereference if panel cannot be found - nvme_fc: add module to ops template to allow module references - nvme-fc: fix double-free scenarios on hw queues - drm/amdgpu: add check before enabling/disabling broadcast mode - drm/amdgpu: add header line for power profile on Arcturus - drm/amdgpu: add cache flush workaround to gfx8 emit_fence - drm/amd/display: Map DSC resources 1-to-1 if numbers of OPPs and DSCs are equal - drm/amd/display: Fixed kernel panic when booting with DP-to-HDMI dongle - drm/amd/display: Change the delay time before enabling FEC - drm/amd/display: Reset steer fifo before unblanking the stream - drm/amd/display: update dispclk and dppclk vco frequency - nvme/pci: Fix write and poll queue types - nvme/pci: Fix read queue count - iio: st_accel: Fix unused variable warning - iio: adc: max9611: Fix too short conversion time delay - PM / devfreq: Fix devfreq_notifier_call returning errno - PM / devfreq: Set scaling_max_freq to max on OPP notifier error - PM / devfreq: Don't fail devfreq_dev_release if not in list - afs: Fix afs_find_server lookups for ipv4 peers - afs: Fix SELinux setting security label on /afs - RDMA/cma: add missed unregister_pernet_subsys in init failure - rxe: correctly calculate iCRC for unaligned payloads - scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func - scsi: qla2xxx: Use explicit LOGO in target mode - scsi: qla2xxx: Drop superfluous INIT_WORK of del_work - scsi: qla2xxx: Don't call qlt_async_event twice - scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length - scsi: qla2xxx: Configure local loop for N2N target - scsi: qla2xxx: Send Notify ACK after N2N PLOGI - scsi: qla2xxx: Don't defer relogin unconditonally - scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI - scsi: iscsi: qla4xxx: fix double free in probe - scsi: libsas: stop discovering if oob mode is disconnected - scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func - staging/wlan-ng: add CRC32 dependency in Kconfig - drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit - drm/nouveau: Fix drm-core using atomic code-paths on pre-nv50 hardware - drm/nouveau/kms/nv50-: fix panel scaling - usb: gadget: fix wrong endpoint desc - net: make socket read/write_iter() honor IOCB_NOWAIT - afs: Fix mountpoint parsing - afs: Fix creation calls in the dynamic root to fail with EOPNOTSUPP - raid5: need to set STRIPE_HANDLE for batch head - md: raid1: check rdev before reference in raid1_sync_request func - s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits - s390/cpum_sf: Avoid SBD overflow condition in irq handler - RDMA/counter: Prevent auto-binding a QP which are not tracked with res - IB/mlx4: Follow mirror sequence of device add during device removal - IB/mlx5: Fix steering rule of drop and count - xen-blkback: prevent premature module unload - xen/balloon: fix ballooned page accounting without hotplug enabled - ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker - ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC - ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen - tcp: fix data-race in tcp_recvmsg() - shmem: pin the file in shmem_fault() if mmap_sem is dropped - taskstats: fix data-race - ALSA: hda - Downgrade error message for single-cmd fallback - netfilter: nft_tproxy: Fix port selector on Big Endian - block: add bio_truncate to fix guard_bio_eod - mm: drop mmap_sem before calling balance_dirty_pages() in write fault - ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code - ALSA: usb-audio: fix set_format altsetting sanity check - ALSA: hda - Apply sync-write workaround to old Intel platforms, too - ALSA: hda/realtek - Add headset Mic no shutup for ALC283 - drm/sun4i: hdmi: Remove duplicate cleanup calls - drm/amdgpu/smu: add metrics table lock - drm/amdgpu/smu: add metrics table lock for arcturus (v2) - drm/amdgpu/smu: add metrics table lock for navi (v2) - drm/amdgpu/smu: add metrics table lock for vega20 (v2) - MIPS: BPF: Disable MIPS32 eBPF JIT - MIPS: BPF: eBPF JIT: check for MIPS ISA compliance in Kconfig - MIPS: Avoid VDSO ABI breakage due to global register variable - media: pulse8-cec: fix lost cec_transmit_attempt_done() call - media: cec: CEC 2.0-only bcast messages were ignored - media: cec: avoid decrementing transmit_queue_sz if it is 0 - media: cec: check 'transmit_in_progress', not 'transmitting' - mm/memory_hotplug: shrink zones when offlining memory - mm/zsmalloc.c: fix the migrated zspage statistics. - memcg: account security cred as well to kmemcg - mm: move_pages: return valid node id in status if the page is already on the target node - mm/oom: fix pgtables units mismatch in Killed process message - ocfs2: fix the crash due to call ocfs2_get_dlm_debug once less - pstore/ram: Write new dumps to start of recycled zones - pstore/ram: Fix error-path memory leak in persistent_ram_new() callers - gcc-plugins: make it possible to disable CONFIG_GCC_PLUGINS again - locks: print unsigned ino in /proc/locks - selftests/seccomp: Zero out seccomp_notif - seccomp: Check that seccomp_notif is zeroed out by the user - samples/seccomp: Zero out members based on seccomp_notif_sizes - selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECV - dmaengine: Fix access to uninitialized dma_slave_caps - dmaengine: dma-jz4780: Also break descriptor chains on JZ4725B - Btrfs: fix infinite loop during nocow writeback due to race - compat_ioctl: block: handle Persistent Reservations - compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE - compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES - bpf: Fix precision tracking for unbounded scalars - ata: libahci_platform: Export again ahci_platform_able_phys() - ata: ahci_brcm: Fix AHCI resources management - ata: ahci_brcm: Add missing clock management during recovery - ata: ahci_brcm: BCM7425 AHCI requires AHCI_HFLAG_DELAY_ENGINE - libata: Fix retrieving of active qcs - gpio: xtensa: fix driver build - gpiolib: fix up emulated open drain outputs - clocksource: riscv: add notrace to riscv_sched_clock - riscv: ftrace: correct the condition logic in function graph tracer - rseq/selftests: Fix: Namespace gettid() for compatibility with glibc 2.30 - tracing: Fix lock inversion in trace_event_enable_tgid_record() - tracing: Avoid memory leak in process_system_preds() - tracing: Have the histogram compare functions convert to u64 first - tracing: Fix endianness bug in histogram trigger - samples/trace_printk: Wait for IRQ work to finish - io_uring: use current task creds instead of allocating a new one - mm/gup: fix memory leak in __gup_benchmark_ioctl - apparmor: fix aa_xattrs_match() may sleep while holding a RCU lock - dmaengine: virt-dma: Fix access after free in vchan_complete() - gen_initramfs_list.sh: fix 'bad variable name' error - ALSA: cs4236: fix error return comparison of an unsigned integer - ALSA: pcm: Yet another missing check of non-cached buffer type - ALSA: firewire-motu: Correct a typo in the clock proc string - scsi: lpfc: Fix rpi release when deleting vport - exit: panic before exit_mm() on global init exit - ftrace: Avoid potential division by zero in function profiler - spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode - drm/msm: include linux/sched/task.h - PM / devfreq: Check NULL governor in available_governors_show - sunrpc: fix crash when cache_head become valid before update - arm64: dts: qcom: msm8998-clamshell: Remove retention idle state - nfsd4: fix up replay_matches_cache() - powerpc: Chunk calls to flush_dcache_range in arch_*_memory - HID: i2c-hid: Reset ALPS touchpads on resume - net/sched: annotate lockless accesses to qdisc->empty - kernel/module.c: wakeup processes in module_wq on module unload - ACPI: sysfs: Change ACPI_MASKABLE_GPE_MAX to 0x100 - perf callchain: Fix segfault in thread__resolve_callchain_sample() - iommu/vt-d: Remove incorrect PSI capability check - of: overlay: add_changeset_property() memory leak - cifs: Fix potential softlockups while refreshing DFS cache - firmware: arm_scmi: Avoid double free in error flow - xfs: don't check for AG deadlock for realtime files in bunmapi - platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI table - netfilter: nf_queue: enqueue skbs with NULL dst - net, sysctl: Fix compiler warning when only cBPF is present - watchdog: tqmx86_wdt: Fix build error - regulator: axp20x: Fix axp20x_set_ramp_delay - regulator: bd70528: Remove .set_ramp_delay for bd70528_ldo_ops - spi: uniphier: Fix FIFO threshold - regulator: axp20x: Fix AXP22x ELDO2 regulator enable bitmask - powerpc/mm: Mark get_slice_psize() & slice_addr_is_low() as notrace - Bluetooth: btusb: fix PM leak in error case of setup - Bluetooth: delete a stray unlock - Bluetooth: Fix memory leak in hci_connect_le_scan - arm64: dts: meson-gxl-s905x-khadas-vim: fix uart_A bluetooth node - arm64: dts: meson-gxm-khadas-vim2: fix uart_A bluetooth node - media: flexcop-usb: ensure -EIO is returned on error condition - regulator: ab8500: Remove AB8505 USB regulator - media: usb: fix memory leak in af9005_identify_state - dt-bindings: clock: renesas: rcar-usb2-clock-sel: Fix typo in example - arm64: dts: meson: odroid-c2: Disable usb_otg bus to avoid power failed warning - phy: renesas: rcar-gen3-usb2: Use platform_get_irq_optional() for optional irq - tty: serial: msm_serial: Fix lockup for sysrq and oops - cifs: Fix lookup of root ses in DFS referral cache - fs: cifs: Fix atime update check vs mtime - fix compat handling of FICLONERANGE, FIDEDUPERANGE and FS_IOC_FIEMAP - ath9k_htc: Modify byte order for an error message - ath9k_htc: Discard undersized packets - drm/i915/execlists: Fix annotation for decoupling virtual request - xfs: periodically yield scrub threads to the scheduler - net: add annotations on hh->hh_len lockless accesses - ubifs: ubifs_tnc_start_commit: Fix OOB in layout_in_gaps - btrfs: get rid of unique workqueue helper functions - Btrfs: only associate the locked page with one async_chunk struct - s390/smp: fix physical to logical CPU map for SMT - mm/sparse.c: mark populate_section_memmap as __meminit - xen/blkback: Avoid unmapping unmapped grant pages - lib/ubsan: don't serialize UBSAN report - efi: Don't attempt to map RCI2 config table if it doesn't exist - perf/x86/intel/bts: Fix the use of page_private() - net: annotate lockless accesses to sk->sk_pacing_shift - hsr: avoid debugfs warning message when module is remove - hsr: fix error handling routine in hsr_dev_finalize() - hsr: fix a race condition in node list insertion and deletion - mm/hugetlb: defer freeing of huge pages if in non-task context - Linux 5.4.9 * Miscellaneous Ubuntu changes - [Debian] Update package name in getabis repo list - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel - [Config] Fix typo in annotations file - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master - update dkms package versions * Miscellaneous upstream changes - ASoC: SOF: Intel: fix HDA codec driver probe with multiple controllers -- Paolo Pisati Thu, 30 Jan 2020 16:34:17 +0100 linux-5.4 (5.4.0-12.15) focal; urgency=medium * No change, rebuild to use new binutils -- Andrea Righi Tue, 21 Jan 2020 14:43:14 +0100 linux-5.4 (5.4.0-11.14) focal; urgency=medium * Miscellaneous Ubuntu changes - [Packaging] Update ubuntu-regression-suite dependency to python2 -- Seth Forshee Thu, 09 Jan 2020 09:35:50 -0600 linux-5.4 (5.4.0-10.13) focal; urgency=medium * focal/linux-5.4: 5.4.0-10.13 -proposed tracker (LP: #1858880) * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815) - arm64: Revert support for execute-only user mappings * linux build and autopkg tests need to use python2 instead of python (LP: #1858487) - [Packaging] Remove python-dev build dependency * Support ath10k hardware rfkill (LP: #1858166) - ath10k: add support for hardware rfkill * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support (LP: #1857541) - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support * usb-audio: the mic can't record any sound after resume on Dell Dock WD19 (LP: #1857496) - ALSA: usb-audio: set the interface format after resume on Dell WD19 * alsa/sof: load different firmware on different platforms (LP: #1857409) - ASoC: SOF: Intel: hda: use fallback for firmware name - ASoC: Intel: acpi-match: split CNL tables in three - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names. * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845) - [Config]: built-in VFIO_PCI for amd64 * multi-zone raid0 corruption (LP: #1850540) - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout migration * [hpre-1017]sync mainline kernel 5.4rc3 hpre patchset into ubuntu HWE kernel branch (LP: #1850117) // [acc-1130]sync mainline kernel 5.5rc1 acc patchset into ubuntu HWE kernel branch (LP: #1854549) - [Config] Enable HISI crypto drivers and update previous module * [hpre-1017]sync mainline kernel 5.4rc3 hpre patchset into ubuntu HWE kernel branch (LP: #1850117) - crypto: hisilicon - add HiSilicon HPRE accelerator - crypto: hisilicon - add SRIOV support for HPRE - crypto: hisilicon - Add debugfs for HPRE - MAINTAINERS: Add maintainer for HiSilicon HPRE driver - Documentation: Add debugfs doc for hisi_hpre * [acc-1130]sync mainline kernel 5.5rc1 acc patchset into ubuntu HWE kernel branch (LP: #1854549) - crypto: hisilicon - allow compile-testing on x86 - crypto: hisilicon - merge sgl support to hisi_qm module - crypto: hisilicon - add sgl_sge_nr module param for zip - crypto: hisilicon - fix large sgl memory allocation problem when disable smmu - crypto: hisilicon - misc fix about sgl - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig - crypto: hisilicon: Fix misuse of GENMASK macro - crypto: hisilicon - tiny fix about QM/ZIP error callback print - crypto: hisilicon - Fix using plain integer as NULL pointer - crypto: hisilicon - fix param should be static when not external. - crypto: hisilicon - fix endianness verification problem of QM - crypto: hisilicon - use sgl API to get sgl dma addr and len - crypto: hisilicon - fix to return sub-optimal device when best device has no qps - crypto: hisilicon - replace #ifdef with IS_ENABLED for CONFIG_NUMA - crypto: hisilicon - add vfs_num module param for zip - crypto: hisilicon - no need to check return value of debugfs_create functions - crypto: hisilicon - add HiSilicon SEC V2 driver - crypto: hisilicon - add SRIOV for HiSilicon SEC - crypto: hisilicon - add DebugFS for HiSilicon SEC - crypto: hisilicon - fix a NULL vs IS_ERR() bug in sec_create_qp_ctx() - hwrng: hisi - add HiSilicon TRNG driver support - MAINTAINERS: Add maintainer for HiSilicon TRNG V2 driver - MAINTAINERS: Add maintainer for HiSilicon SEC V2 driver - Documentation: add DebugFS doc for HiSilicon SEC * [sas-1130]enable sas DFX Function for 1620 soc (LP: #1854548) - scsi: hisi_sas: Don't create debugfs dump folder twice - scsi: hisi_sas: Set the BIST init value before enabling BIST - scsi: hisi_sas: Add timestamp for a debugfs dump - scsi: hisi_sas: Add debugfs file structure for CQ - scsi: hisi_sas: Add debugfs file structure for DQ - scsi: hisi_sas: Add debugfs file structure for registers - scsi: hisi_sas: Add debugfs file structure for port - scsi: hisi_sas: Add debugfs file structure for IOST - scsi: hisi_sas: Add debugfs file structure for ITCT - scsi: hisi_sas: Add debugfs file structure for IOST cache - scsi: hisi_sas: Add debugfs file structure for ITCT cache - scsi: hisi_sas: Allocate memory for multiple dumps of debugfs - scsi: hisi_sas: Add module parameter for debugfs dump count - scsi: hisi_sas: Add ability to have multiple debugfs dumps - scsi: hisi_sas: Record the phy down event in debugfs - scsi: hisi_sas: Relocate call to hisi_sas_debugfs_exit() * scsi: hisi_sas: Return directly if init hardware failed (LP: #1855958) - scsi: hisi_sas: Return directly if init hardware failed * [sas-1126]scsi: hisi_sas: use wait_for_completion_timeout() when clearing ITCT (LP: #1853999) - scsi: hisi_sas: use wait_for_completion_timeout() when clearing ITCT * Focal update: v5.4.8 upstream stable release (LP: #1858429) - Revert "MIPS: futex: Restore \n after sync instructions" - Revert "MIPS: futex: Emit Loongson3 sync workarounds within asm" - scsi: lpfc: Fix spinlock_irq issues in lpfc_els_flush_cmd() - scsi: lpfc: Fix discovery failures when target device connectivity bounces - scsi: mpt3sas: Fix clear pending bit in ioctl status - scsi: lpfc: Fix locking on mailbox command completion - scsi: mpt3sas: Reject NVMe Encap cmnds to unsupported HBA - gpio: mxc: Only get the second IRQ when there is more than one IRQ - scsi: lpfc: Fix list corruption in lpfc_sli_get_iocbq - Input: atmel_mxt_ts - disable IRQ across suspend - f2fs: fix to update time in lazytime mode - powerpc/papr_scm: Fix an off-by-one check in papr_scm_meta_{get, set} - tools/power/x86/intel-speed-select: Remove warning for unused result - platform/x86: peaq-wmi: switch to using polled mode of input devices - iommu: rockchip: Free domain on .domain_free - iommu/tegra-smmu: Fix page tables in > 4 GiB memory - dmaengine: xilinx_dma: Clear desc_pendingcount in xilinx_dma_reset - scsi: target: compare full CHAP_A Algorithm strings - scsi: lpfc: Fix hardlockup in lpfc_abort_handler - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices - scsi: csiostor: Don't enable IRQs too early - scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec() - scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the probe fails - powerpc/pseries: Mark accumulate_stolen_time() as notrace - powerpc/pseries: Don't fail hash page table insert for bolted mapping - Input: st1232 - do not reset the chip too early - selftests/powerpc: Fixup clobbers for TM tests - powerpc/tools: Don't quote $objdump in scripts - dma-debug: add a schedule point in debug_dma_dump_mappings() - dma-mapping: Add vmap checks to dma_map_single() - dma-mapping: fix handling of dma-ranges for reserved memory (again) - dmaengine: fsl-qdma: Handle invalid qdma-queue0 IRQ - leds: lm3692x: Handle failure to probe the regulator - leds: an30259a: add a check for devm_regmap_init_i2c - leds: trigger: netdev: fix handling on interface rename - clocksource/drivers/asm9260: Add a check for of_clk_get - clocksource/drivers/timer-of: Use unique device name instead of timer - dtc: Use pkg-config to locate libyaml - selftests/powerpc: Skip tm-signal-sigreturn-nt if TM not available - powerpc/security/book3s64: Report L1TF status in sysfs - powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning - ext4: update direct I/O read lock pattern for IOCB_NOWAIT - ext4: iomap that extends beyond EOF should be marked dirty - jbd2: Fix statistics for the number of logged blocks - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6) - scsi: lpfc: Fix unexpected error messages during RSCN handling - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow - f2fs: fix to update dir's i_pino during cross_rename - clk: qcom: smd: Add missing pnoc clock - clk: qcom: Allow constant ratio freq tables for rcg - clk: clk-gpio: propagate rate change to parent - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary - irqchip: ingenic: Error out if IRQ domain creation failed - dma-direct: check for overflows on 32 bit DMA addresses - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long - iommu/arm-smmu-v3: Don't display an error when IRQ lines are missing - i2c: stm32f7: fix & reorder remove & probe error handling - iomap: fix return value of iomap_dio_bio_actor on 32bit systems - Input: ili210x - handle errors from input_mt_init_slots() - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences - scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on Fastlane) - PCI: rpaphp: Fix up pointer to first drc-info entry - scsi: ufs: fix potential bug which ends in system hang - powerpc/pseries/cmm: Implement release() function for sysfs device - PCI: rpaphp: Don't rely on firmware feature to imply drc-info support - PCI: rpaphp: Annotate and correctly byte swap DRC properties - PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc- info - powerpc/security: Fix wrong message when RFI Flush is disable - powerpc/eeh: differentiate duplicate detection message - powerpc/book3s/mm: Update Oops message to print the correct translation in use - scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE - clk: pxa: fix one of the pxa RTC clocks - bcache: at least try to shrink 1 node in bch_mca_scan() - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse - dt-bindings: Improve validation build error handling - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors - ARM: 8937/1: spectre-v2: remove Brahma-B53 from hardening - libnvdimm/btt: fix variable 'rc' set but not used - HID: Improve Windows Precision Touchpad detection. - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI transport device - watchdog: imx7ulp: Fix reboot hang - watchdog: prevent deferral of watchdogd wakeup on RT - watchdog: Fix the race between the release of watchdog_core_data and cdev - powerpc/fixmap: Use __fix_to_virt() instead of fix_to_virt() - scsi: pm80xx: Fix for SATA device discovery - scsi: ufs: Fix error handing during hibern8 enter - scsi: scsi_debug: num_tgts must be >= 0 - scsi: NCR5380: Add disconnect_mask module parameter - scsi: target: core: Release SPC-2 reservations when closing a session - scsi: ufs: Fix up auto hibern8 enablement - scsi: iscsi: Don't send data to unbound connection - scsi: target: iscsi: Wait for all commands to finish before freeing a session - f2fs: Fix deadlock in f2fs_gc() context during atomic files handling - habanalabs: skip VA block list update in reset flow - gpio/mpc8xxx: fix qoriq GPIO reading - platform/x86: intel_pmc_core: Fix the SoC naming inconsistency - gpio: mpc8xxx: Don't overwrite default irq_set_type callback - gpio: lynxpoint: Setup correct IRQ handlers - tools/power/x86/intel-speed-select: Ignore missing config level - Drivers: hv: vmbus: Fix crash handler reset of Hyper-V synic - apparmor: fix unsigned len comparison with less than zero - drm/amdgpu: Call find_vma under mmap_sem - scripts/kallsyms: fix definitely-lost memory leak - powerpc: Don't add -mabi= flags when building with Clang - cifs: Fix use-after-free bug in cifs_reconnect() - um: virtio: Keep reading on -EAGAIN - io_uring: io_allocate_scq_urings() should return a sane state - of: unittest: fix memory leak in attach_node_and_children - cdrom: respect device capabilities during opening action - cifs: move cifsFileInfo_put logic into a work-queue - perf script: Fix brstackinsn for AUXTRACE - perf regs: Make perf_reg_name() return "unknown" instead of NULL - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR - mailbox: imx: Clear the right interrupts at shutdown - libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h - s390/unwind: filter out unreliable bogus %r14 - s390/cpum_sf: Check for SDBT and SDB consistency - ocfs2: fix passing zero to 'PTR_ERR' warning - mailbox: imx: Fix Tx doorbell shutdown path - s390: disable preemption when switching to nodat stack with CALL_ON_STACK - selftests: vm: add fragment CONFIG_TEST_VMALLOC - mm/hugetlbfs: fix error handling when setting up mounts - kernel: sysctl: make drop_caches write-only - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK - Revert "powerpc/vcpu: Assume dedicated processors as non-preempt" - sctp: fix err handling of stream initialization - md: make sure desc_nr less than MD_SB_DISKS - Revert "iwlwifi: assign directly to iwl_trans->cfg in QuZ detection" - netfilter: ebtables: compat: reject all padding in matches/watchers - 6pack,mkiss: fix possible deadlock - powerpc: Fix __clear_user() with KUAP enabled - net/smc: add fallback check to connect() - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp() - inetpeer: fix data-race in inet_putpeer / inet_putpeer - net: add a READ_ONCE() in skb_peek_tail() - net: icmp: fix data-race in cmp_global_allow() - hrtimer: Annotate lockless access to timer->state - tomoyo: Don't use nifty names on sockets. - uaccess: disallow > INT_MAX copy sizes - drm: limit to INT_MAX in create_blob ioctl - xfs: fix mount failure crash on invalid iclog memory access - cxgb4/cxgb4vf: fix flow control display for auto negotiation - net: dsa: bcm_sf2: Fix IP fragment location and behavior - net/mlxfw: Fix out-of-memory error in mfa2 flash burning - net: phy: aquantia: add suspend / resume ops for AQR105 - net/sched: act_mirred: Pull mac prior redir to non mac_header_xmit device - net/sched: add delete_empty() to filters and use it in cls_flower - net_sched: sch_fq: properly set sk->sk_pacing_status - net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs - ptp: fix the race between the release of ptp_clock and cdev - tcp: Fix highest_sack and highest_sack_seq - udp: fix integer overflow while computing available space in sk_rcvbuf - bnxt_en: Fix MSIX request logic for RDMA driver. - bnxt_en: Free context memory in the open path if firmware has been reset. - bnxt_en: Return error if FW returns more data than dump length - bnxt_en: Fix bp->fw_health allocation and free logic. - bnxt_en: Remove unnecessary NULL checks for fw_health - bnxt_en: Fix the logic that creates the health reporters. - bnxt_en: Add missing devlink health reporters for VFs. - mlxsw: spectrum_router: Skip loopback RIFs during MAC validation - mlxsw: spectrum: Use dedicated policer for VRRP packets - net: add bool confirm_neigh parameter for dst_ops.update_pmtu - ip6_gre: do not confirm neighbor when do pmtu update - gtp: do not confirm neighbor when do pmtu update - net/dst: add new function skb_dst_update_pmtu_no_confirm - tunnel: do not confirm neighbor when do pmtu update - vti: do not confirm neighbor when do pmtu update - sit: do not confirm neighbor when do pmtu update - net/dst: do not confirm neighbor for vxlan and geneve pmtu update - net: dsa: sja1105: Reconcile the meaning of TPID and TPID2 for E/T and P/Q/R/S - net: marvell: mvpp2: phylink requires the link interrupt - gtp: fix wrong condition in gtp_genl_dump_pdp() - gtp: avoid zero size hashtable - bonding: fix active-backup transition after link failure - tcp: do not send empty skb from tcp_write_xmit() - tcp/dccp: fix possible race __inet_lookup_established() - hv_netvsc: Fix tx_table init in rndis_set_subchannel() - gtp: fix an use-after-free in ipv4_pdp_find() - gtp: do not allow adding duplicate tid and ms_addr pdp context - bnxt: apply computed clamp value for coalece parameter - ipv6/addrconf: only check invalid header values when NETLINK_F_STRICT_CHK is set - net: phylink: fix interface passed to mac_link_up - net: ena: fix napi handler misbehavior when the napi budget is zero - vhost/vsock: accept only packets with the right dst_cid - mmc: sdhci-of-esdhc: fix up erratum A-008171 workaround - mmc: sdhci-of-esdhc: re-implement erratum A-009204 workaround - mm/hugetlbfs: fix for_each_hstate() loop in init_hugetlbfs_fs() - Linux 5.4.8 * Focal update: v5.4.7 upstream stable release (LP: #1858428) // Focal update: v5.4.8 upstream stable release (LP: #1858429) - [Config] updateconfigs following v5.4.7 stable update * Focal update: v5.4.7 upstream stable release (LP: #1858428) - af_packet: set defaule value for tmo - fjes: fix missed check in fjes_acpi_add - mod_devicetable: fix PHY module format - net: dst: Force 4-byte alignment of dst_metrics - net: gemini: Fix memory leak in gmac_setup_txqs - net: hisilicon: Fix a BUG trigered by wrong bytes_compl - net: nfc: nci: fix a possible sleep-in-atomic-context bug in nci_uart_tty_receive() - net: phy: ensure that phy IDs are correctly typed - net: qlogic: Fix error paths in ql_alloc_large_buffers() - net-sysfs: Call dev_hold always in rx_queue_add_kobject - net: usb: lan78xx: Fix suspend/resume PHY register access error - nfp: flower: fix stats id allocation - qede: Disable hardware gro when xdp prog is installed - qede: Fix multicast mac configuration - sctp: fix memleak on err handling of stream initialization - sctp: fully initialize v4 addr in some functions - selftests: forwarding: Delete IPv6 address at the end - neighbour: remove neigh_cleanup() method - bonding: fix bond_neigh_init() - dpaa2-ptp: fix double free of the ptp_qoriq IRQ - mlxsw: spectrum_router: Remove unlikely user-triggerable warning - net: ethernet: ti: davinci_cpdma: fix warning "device driver frees DMA memory with different size" - net: stmmac: platform: Fix MDIO init for platforms without PHY - net: dsa: b53: Fix egress flooding settings - NFC: nxp-nci: Fix probing without ACPI - btrfs: don't double lock the subvol_sem for rename exchange - btrfs: do not call synchronize_srcu() in inode_tree_del - Btrfs: make tree checker detect checksum items with overlapping ranges - btrfs: return error pointer from alloc_test_extent_buffer - Btrfs: fix missing data checksums after replaying a log tree - btrfs: send: remove WARN_ON for readonly mount - btrfs: abort transaction after failed inode updates in create_subvol - btrfs: skip log replay on orphaned roots - btrfs: do not leak reloc root if we fail to read the fs root - btrfs: handle ENOENT in btrfs_uuid_tree_iterate - Btrfs: fix removal logic of the tree mod log that leads to use-after-free issues - ALSA: pcm: Avoid possible info leaks from PCM stream buffers - ALSA: hda/ca0132 - Keep power on during processing DSP response - ALSA: hda/ca0132 - Avoid endless loop - ALSA: hda/ca0132 - Fix work handling in delayed HP detection - drm/vc4/vc4_hdmi: fill in connector info - drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper. - drm: mst: Fix query_payload ack reply struct - drm/mipi-dbi: fix a loop in debugfs code - drm/panel: Add missing drm_panel_init() in panel drivers - drm: exynos: exynos_hdmi: use cec_notifier_conn_(un)register - drm: Use EOPNOTSUPP, not ENOTSUPP - drm/amd/display: verify stream link before link test - drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings - drm/amd/display: OTC underflow fix - iio: max31856: add missing of_node and parent references to iio_dev - iio: light: bh1750: Resolve compiler warning and make code more readable - drm/amdgpu/sriov: add ring_stop before ring_create in psp v11 code - drm/amdgpu: grab the id mgr lock while accessing passid_mapping - drm/ttm: return -EBUSY on pipelining with no_gpu_wait (v2) - drm/amd/display: Rebuild mapped resources after pipe split - ath10k: add cleanup in ath10k_sta_state() - drm/amd/display: Handle virtual signal type in disable_link() - ath10k: Check if station exists before forwarding tx airtime report - spi: Add call to spi_slave_abort() function when spidev driver is released - drm/meson: vclk: use the correct G12A frac max value - staging: rtl8192u: fix multiple memory leaks on error path - staging: rtl8188eu: fix possible null dereference - rtlwifi: prevent memory leak in rtl_usb_probe - libertas: fix a potential NULL pointer dereference - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit30 when using SSI_SCK2 and SSI_WS2" - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit31 when using SIM0_D" - ath10k: fix backtrace on coredump - IB/iser: bound protection_sg size by data_sg size - drm/komeda: Workaround for broken FLIP_COMPLETE timestamps - spi: gpio: prevent memory leak in spi_gpio_probe - media: am437x-vpfe: Setting STD to current value is not an error - media: cedrus: fill in bus_info for media device - media: seco-cec: Add a missing 'release_region()' in an error handling path - media: vim2m: Fix abort issue - media: vim2m: Fix BUG_ON in vim2m_device_release() - media: max2175: Fix build error without CONFIG_REGMAP_I2C - media: ov6650: Fix control handler not freed on init error - media: i2c: ov2659: fix s_stream return value - media: ov6650: Fix crop rectangle alignment not passed back - media: i2c: ov2659: Fix missing 720p register config - media: ov6650: Fix stored frame format not in sync with hardware - media: ov6650: Fix stored crop rectangle not in sync with hardware - tools/power/cpupower: Fix initializer override in hsw_ext_cstates - media: venus: core: Fix msm8996 frequency table - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq - media: vimc: Fix gpf in rmmod path when stream is active - drm/amd/display: Set number of pipes to 1 if the second pipe was disabled - pinctrl: devicetree: Avoid taking direct reference to device name string - drm/sun4i: dsi: Fix TCON DRQ set bits - drm/amdkfd: fix a potential NULL pointer dereference (v2) - x86/math-emu: Check __copy_from_user() result - drm/amd/powerplay: A workaround to GPU RESET on APU - selftests/bpf: Correct path to include msg + path - drm/amd/display: set minimum abm backlight level - media: venus: Fix occasionally failures to suspend - rtw88: fix NSS of hw_cap - drm/amd/display: fix struct init in update_bounding_box - usb: renesas_usbhs: add suspend event support in gadget mode - crypto: aegis128-neon - use Clang compatible cflags for ARM - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled - regulator: max8907: Fix the usage of uninitialized variable in max8907_regulator_probe() - tools/memory-model: Fix data race detection for unordered store and load - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init() - media: cec-funcs.h: add status_req checks - media: meson/ao-cec: move cec_notifier_cec_adap_register after hw setup - drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller - samples: pktgen: fix proc_cmd command result check logic - block: Fix writeback throttling W=1 compiler warnings - drm/amdkfd: Fix MQD size calculation - MIPS: futex: Emit Loongson3 sync workarounds within asm - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring - drm/drm_vblank: Change EINVAL by the correct errno - selftests/bpf: Fix btf_dump padding test case - libbpf: Fix struct end padding in btf_dump - libbpf: Fix passing uninitialized bytes to setsockopt - net/smc: increase device refcount for added link group - team: call RCU read lock when walking the port_list - media: cx88: Fix some error handling path in 'cx8800_initdev()' - crypto: inside-secure - Fix a maybe-uninitialized warning - crypto: aegis128/simd - build 32-bit ARM for v8 architecture explicitly - misc: fastrpc: fix memory leak from miscdev->name - media: ti-vpe: vpe: Fix Motion Vector vpdma stride - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number - media: ti-vpe: vpe: Make sure YUYV is set as default format - media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic - media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases - drm/amd/display: Properly round nominal frequency for SPD - drm/amd/display: wait for set pipe mcp command completion - media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage - drm/amd/display: add new active dongle to existent w/a - syscalls/x86: Use the correct function type in SYSCALL_DEFINE0 - drm/amd/display: Fix dongle_caps containing stale information. - extcon: sm5502: Reset registers during initialization - drm/amd/display: Program DWB watermarks from correct state - x86/mm: Use the correct function type for native_set_fixmap() - ath10k: Correct error handling of dma_map_single() - rtw88: coex: Set 4 slot mode for A2DP - drm/bridge: dw-hdmi: Restore audio when setting a mode - perf test: Report failure for mmap events - perf report: Add warning when libunwind not compiled in - perf test: Avoid infinite loop for task exit case - perf vendor events arm64: Fix Hisi hip08 DDRC PMU eventname - usb: usbfs: Suppress problematic bind and unbind uevents. - drm/amd/powerplay: avoid disabling ECC if RAS is enabled for VEGA20 - iio: adc: max1027: Reset the device at probe time - Bluetooth: btusb: avoid unused function warning - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req - Bluetooth: Workaround directed advertising bug in Broadcom controllers - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL - bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack() - x86/mce: Lower throttling MCE messages' priority to warning - drm/amd/display: enable hostvm based on roimmu active for dcn2.1 - drm/amd/display: fix header for RN clk mgr - drm/amdgpu: fix amdgpu trace event print string format error - staging: iio: ad9834: add a check for devm_clk_get - power: supply: cpcap-battery: Check voltage before orderly_poweroff - perf tests: Disable bp_signal testing for arm64 - selftests/bpf: Make a copy of subtest name - net: hns3: log and clear hardware error after reset complete - RDMA/hns: Fix wrong parameters when initial mtt of srq->idx_que - drm/gma500: fix memory disclosures due to uninitialized bytes - ASoC: soc-pcm: fixup dpcm_prune_paths() loop continue - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot - RDMA/siw: Fix SQ/RQ drain logic - ipmi: Don't allow device module unload when in use - x86/ioapic: Prevent inconsistent state when moving an interrupt - media: cedrus: Fix undefined shift with a SHIFT_AND_MASK_BITS macro - media: aspeed: set hsync and vsync polarities to normal before starting mode detection - drm/nouveau: Don't grab runtime PM refs for HPD IRQs - media: ov6650: Fix stored frame interval not in sync with hardware - media: ad5820: Define entity function - media: ov5640: Make 2592x1944 mode only available at 15 fps - media: st-mipid02: add a check for devm_gpiod_get_optional - media: imx7-mipi-csis: Add a check for devm_regulator_get - media: aspeed: clear garbage interrupts - media: smiapp: Register sensor after enabling runtime PM on the device - md: no longer compare spare disk superblock events in super_load - staging: wilc1000: potential corruption in wilc_parse_join_bss_param() - md/bitmap: avoid race window between md_bitmap_resize and bitmap_file_clear_bit - drm: Don't free jobs in wait_event_interruptible() - EDAC/amd64: Set grain per DIMM - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() - drm/amd/display: setting the DIG_MODE to the correct value. - i40e: initialize ITRN registers with correct values - drm/amd/display: correctly populate dpp refclk in fpga - i40e: Wrong 'Advertised FEC modes' after set FEC to AUTO - net: phy: dp83867: enable robust auto-mdix - drm/tegra: sor: Use correct SOR index on Tegra210 - regulator: core: Release coupled_rdevs on regulator_init_coupling() error - ubsan, x86: Annotate and allow __ubsan_handle_shift_out_of_bounds() in uaccess regions - spi: sprd: adi: Add missing lock protection when rebooting - ACPI: button: Add DMI quirk for Medion Akoya E2215T - RDMA/qedr: Fix memory leak in user qp and mr - RDMA/hns: Fix memory leak on 'context' on error return path - RDMA/qedr: Fix srqs xarray initialization - RDMA/core: Set DMA parameters correctly - staging: wilc1000: check if device is initialzied before changing vif - gpu: host1x: Allocate gather copy for host1x - net: dsa: LAN9303: select REGMAP when LAN9303 enable - phy: renesas: phy-rcar-gen2: Fix the array off by one warning - phy: qcom-usb-hs: Fix extcon double register after power cycle - s390/time: ensure get_clock_monotonic() returns monotonic values - s390: add error handling to perf_callchain_kernel - s390/mm: add mm_pxd_folded() checks to pxd_free() - net: hns3: add struct netdev_queue debug info for TX timeout - libata: Ensure ata_port probe has completed before detach - loop: fix no-unmap write-zeroes request behavior - net/mlx5e: Verify that rule has at least one fwd/drop action - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B - ALSA: bebob: expand sleep just after breaking connections for protocol version 1 - iio: dln2-adc: fix iio_triggered_buffer_postenable() position - libbpf: Fix error handling in bpf_map__reuse_fd() - Bluetooth: Fix advertising duplicated flags - ALSA: pcm: Fix missing check of the new non-cached buffer type - spi: sifive: disable clk when probe fails and remove - ASoC: SOF: imx: fix reverse CONFIG_SND_SOC_SOF_OF dependency - pinctrl: qcom: sc7180: Add missing tile info in SDC_QDSD_PINGROUP/UFS_RESET - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() - ixgbe: protect TX timestamping from API misuse - cpufreq: sun50i: Fix CPU speed bin detection - media: rcar_drif: fix a memory disclosure - media: v4l2-core: fix touch support in v4l_g_fmt - nvme: introduce "Command Aborted By host" status code - media: staging/imx: Use a shorter name for driver - nvmem: imx-ocotp: reset error status on probe - nvmem: core: fix nvmem_cell_write inline function - ASoC: SOF: topology: set trigger order for FE DAI link - media: vivid: media_device_cleanup was called too early - spi: dw: Fix Designware SPI loopback - bnx2x: Fix PF-VF communication over multi-cos queues. - spi: img-spfi: fix potential double release - ALSA: timer: Limit max amount of slave instances - RDMA/core: Fix return code when modify_port isn't supported - drm: msm: a6xx: fix debug bus register configuration - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() - perf probe: Fix to find range-only function instance - perf cs-etm: Fix definition of macro TO_CS_QUEUE_NR - perf probe: Fix to list probe event with correct line number - perf jevents: Fix resource leak in process_mapfile() and main() - perf probe: Walk function lines in lexical blocks - perf probe: Fix to probe an inline function which has no entry pc - perf probe: Fix to show ranges of variables in functions without entry_pc - perf probe: Fix to show inlined function callsite without entry_pc - libsubcmd: Use -O0 with DEBUG=1 - perf probe: Fix to probe a function which has no entry pc - perf tools: Fix cross compile for ARM64 - perf tools: Splice events onto evlist even on error - drm/amdgpu: disallow direct upload save restore list from gfx driver - drm/amd/powerplay: fix struct init in renoir_print_clk_levels - drm/amdgpu: fix potential double drop fence reference - ice: Check for null pointer dereference when setting rings - xen/gntdev: Use select for DMA_SHARED_BUFFER - perf parse: If pmu configuration fails free terms - perf probe: Skip overlapped location on searching variables - net: avoid potential false sharing in neighbor related code - perf probe: Return a better scope DIE if there is no best scope - perf probe: Fix to show calling lines of inlined functions - perf probe: Skip end-of-sequence and non statement lines - perf probe: Filter out instances except for inlined subroutine and subprogram - libbpf: Fix negative FD close() in xsk_setup_xdp_prog() - s390/bpf: Use kvcalloc for addrs array - cgroup: freezer: don't change task and cgroups status unnecessarily - selftests: proc: Make va_max 1MB - drm/amdgpu: Avoid accidental thread reactivation. - media: exynos4-is: fix wrong mdev and v4l2 dev order in error path - ath10k: fix get invalid tx rate for Mesh metric - fsi: core: Fix small accesses and unaligned offsets via sysfs - selftests: net: Fix printf format warnings on arm - media: pvrusb2: Fix oops on tear-down when radio support is not present - soundwire: intel: fix PDI/stream mapping for Bulk - crypto: atmel - Fix authenc support when it is set to m - ice: delay less - media: si470x-i2c: add missed operations in remove - media: cedrus: Use helpers to access capture queue - media: v4l2-ctrl: Lock main_hdl on operations of requests_queued. - iio: cros_ec_baro: set info_mask_shared_by_all_available field - EDAC/ghes: Fix grain calculation - media: vicodec: media_device_cleanup was called too early - media: vim2m: media_device_cleanup was called too early - spi: pxa2xx: Add missed security checks - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile - iio: dac: ad5446: Add support for new AD5600 DAC - bpf, testing: Workaround a verifier failure for test_progs - ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint - net: dsa: sja1105: Disallow management xmit during switch reset - r8169: respect EEE user setting when restarting network - s390/disassembler: don't hide instruction addresses - net: ethernet: ti: Add dependency for TI_DAVINCI_EMAC - nvme: Discard workaround for non-conformant devices - parport: load lowlevel driver if ports not found - bcache: fix static checker warning in bcache_device_free() - cpufreq: Register drivers only after CPU devices have been registered - qtnfmac: fix debugfs support for multiple cards - qtnfmac: fix invalid channel information output - x86/crash: Add a forward declaration of struct kimage - qtnfmac: fix using skb after free - RDMA/efa: Clear the admin command buffer prior to its submission - tracing: use kvcalloc for tgid_map array allocation - MIPS: ralink: enable PCI support only if driver for mt7621 SoC is selected - tracing/kprobe: Check whether the non-suffixed symbol is notrace - iwlwifi: mvm: fix unaligned read of rx_pkt_status - ASoC: wm8904: fix regcache handling - regulator: core: Let boot-on regulators be powered off - spi: tegra20-slink: add missed clk_unprepare - tun: fix data-race in gro_normal_list() - xhci-pci: Allow host runtime PM as default also for Intel Ice Lake xHCI - crypto: virtio - deal with unsupported input sizes - mmc: tmio: Add MMC_CAP_ERASE to allow erase/discard/trim requests - btrfs: don't prematurely free work in end_workqueue_fn() - btrfs: don't prematurely free work in run_ordered_work() - sched/uclamp: Fix overzealous type replacement - ASoC: wm2200: add missed operations in remove and probe failure - spi: st-ssc4: add missed pm_runtime_disable - ASoC: wm5100: add missed pm_runtime_disable - perf/core: Fix the mlock accounting, again - selftests, bpf: Fix test_tc_tunnel hanging - selftests, bpf: Workaround an alu32 sub-register spilling issue - bnxt_en: Return proper error code for non-existent NVM variable - net: phy: avoid matching all-ones clause 45 PHY IDs - firmware_loader: Fix labels with comma for builtin firmware - ASoC: Intel: bytcr_rt5640: Update quirk for Acer Switch 10 SW5-012 2-in-1 - x86/insn: Add some Intel instructions to the opcode map - net-af_xdp: Use correct number of channels from ethtool - brcmfmac: remove monitor interface when detaching - perf session: Fix decompression of PERF_RECORD_COMPRESSED records - perf probe: Fix to show function entry line as probe-able - s390/crypto: Fix unsigned variable compared with zero - s390/kasan: support memcpy_real with TRACE_IRQFLAGS - bnxt_en: Improve RX buffer error handling. - iwlwifi: check kasprintf() return value - fbtft: Make sure string is NULL terminated - ASoC: soc-pcm: check symmetry before hw_params - net: ethernet: ti: ale: clean ale tbl on init and intf restart - mt76: fix possible out-of-bound access in mt7615_fill_txs/mt7603_fill_txs - s390/cpumf: Adjust registration of s390 PMU device drivers - crypto: sun4i-ss - Fix 64-bit size_t warnings - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED - crypto: vmx - Avoid weird build failures - libtraceevent: Fix memory leakage in copy_filter_type - mips: fix build when "48 bits virtual memory" is enabled - drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2 - ice: Only disable VF state when freeing each VF resources - ice: Fix setting coalesce to handle DCB configuration - net: phy: initialise phydev speed and duplex sanely - tools, bpf: Fix build for 'make -s tools/bpf O=' - RDMA/bnxt_re: Fix missing le16_to_cpu - RDMA/bnxt_re: Fix stat push into dma buffer on gen p5 devices - bpf: Provide better register bounds after jmp32 instructions - RDMA/bnxt_re: Fix chip number validation Broadcom's Gen P5 series - ibmvnic: Fix completion structure initialization - net: wireless: intel: iwlwifi: fix GRO_NORMAL packet stalling - MIPS: futex: Restore \n after sync instructions - btrfs: don't prematurely free work in reada_start_machine_worker() - btrfs: don't prematurely free work in scrub_missing_raid56_worker() - Revert "mmc: sdhci: Fix incorrect switch to HS mode" - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode - tpm_tis: reserve chip for duration of tpm_tis_core_init - tpm: fix invalid locking in NONBLOCKING mode - iommu: fix KASAN use-after-free in iommu_insert_resv_region - iommu: set group default domain before creating direct mappings - iommu/vt-d: Fix dmar pte read access not set error - iommu/vt-d: Set ISA bridge reserved region as relaxable - iommu/vt-d: Allocate reserved region for ISA with correct permission - can: xilinx_can: Fix missing Rx can packets on CANFD2.0 - can: m_can: tcan4x5x: add required delay after reset - can: j1939: j1939_sk_bind(): take priv after lock is held - can: flexcan: fix possible deadlock and out-of-order reception after wakeup - can: flexcan: poll MCR_LPM_ACK instead of GPR ACK for stop mode acknowledgment - can: kvaser_usb: kvaser_usb_leaf: Fix some info-leaks to USB devices - spi: dw: Correct handling of native chipselect - spi: cadence: Correct handling of native chipselect - usb: xhci: Fix build warning seen with CONFIG_PM=n - drm/amdgpu: fix uninitialized variable pasid_mapping_needed - ath10k: Revert "ath10k: add cleanup in ath10k_sta_state()" - RDMA/siw: Fix post_recv QP state locking - md: avoid invalid memory access for array sb->dev_roles - s390/ftrace: fix endless recursion in function_graph tracer - ARM: dts: Fix vcsi regulator to be always-on for droid4 to prevent hangs - can: flexcan: add low power enter/exit acknowledgment helper - usbip: Fix receive error in vhci-hcd when using scatter-gather - usbip: Fix error path of vhci_recv_ret_submit() - spi: fsl: don't map irq during probe - spi: fsl: use platform_get_irq() instead of of_irq_to_resource() - efi/memreserve: Register reservations as 'reserved' in /proc/iomem - cpufreq: Avoid leaving stale IRQ work items during CPU offline - KEYS: asymmetric: return ENOMEM if akcipher_request_alloc() fails - mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG - USB: EHCI: Do not return -EPIPE when hub is disconnected - intel_th: pci: Add Comet Lake PCH-V support - intel_th: pci: Add Elkhart Lake SOC support - intel_th: Fix freeing IRQs - intel_th: msu: Fix window switching without windows - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value - tty/serial: atmel: fix out of range clock divider handling - serial: sprd: Add clearing break interrupt operation - pinctrl: baytrail: Really serialize all register accesses - clk: imx: clk-imx7ulp: Add missing sentinel of ulp_div_table - clk: imx: clk-composite-8m: add lock to gate/mux - clk: imx: pll14xx: fix clk_pll14xx_wait_lock - ext4: fix ext4_empty_dir() for directories with holes - ext4: check for directory entries too close to block end - ext4: unlock on error in ext4_expand_extra_isize() - ext4: validate the debug_want_extra_isize mount option at parse time - iocost: over-budget forced IOs should schedule async delay - KVM: PPC: Book3S HV: Fix regression on big endian hosts - kvm: x86: Host feature SSBD doesn't imply guest feature SPEC_CTRL_SSBD - kvm: x86: Host feature SSBD doesn't imply guest feature AMD_SSBD - KVM: arm/arm64: Properly handle faulting of device mappings - KVM: arm64: Ensure 'params' is initialised when looking up sys register - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure() - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[] - x86/mce: Fix possibly incorrect severity calculation on AMD - powerpc/vcpu: Assume dedicated processors as non-preempt - powerpc/irq: fix stack overflow verification - ocxl: Fix concurrent AFU open and device removal - mmc: sdhci-msm: Correct the offset and value for DDR_CONFIG register - mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204 support" - mmc: sdhci: Update the tuning failed messages to pr_debug level - mmc: sdhci-of-esdhc: fix P2020 errata handling - mmc: sdhci: Workaround broken command queuing on Intel GLK - mmc: sdhci: Add a quirk for broken command queuing - nbd: fix shutdown and recv work deadlock v2 - iwlwifi: pcie: move power gating workaround earlier in the flow - Linux 5.4.7 * Focal update: v5.4.6 upstream stable release (LP: #1858427) - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake" - USB: Fix incorrect DMA allocations for local memory pool drivers - mmc: block: Make card_busy_detect() a bit more generic - mmc: block: Add CMD13 polling for MMC IOCTLS with R1B response - mmc: core: Drop check for mmc_card_is_removable() in mmc_rescan() - mmc: core: Re-work HW reset for SDIO cards - PCI/switchtec: Read all 64 bits of part_event_bitmap - PCI/PM: Always return devices to D0 when thawing - PCI: pciehp: Avoid returning prematurely from sysfs requests - PCI: Fix Intel ACS quirk UPDCR register address - PCI/MSI: Fix incorrect MSI-X masking on resume - PCI: Do not use bus number zero from EA capability - PCI: rcar: Fix missing MACCTLR register setting in initialization sequence - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3 - PM / QoS: Redefine FREQ_QOS_MAX_DEFAULT_VALUE to S32_MAX - block: fix "check bi_size overflow before merge" - xtensa: use MEMBLOCK_ALLOC_ANYWHERE for KASAN shadow map - gfs2: Multi-block allocations in gfs2_page_mkwrite - gfs2: fix glock reference problem in gfs2_trans_remove_revoke - xtensa: fix TLB sanity checker - xtensa: fix syscall_set_return_value - rpmsg: glink: Set tail pointer to 0 at end of FIFO - rpmsg: glink: Fix reuse intents memory leak issue - rpmsg: glink: Fix use after free in open_ack TIMEOUT case - rpmsg: glink: Put an extra reference during cleanup - rpmsg: glink: Fix rpmsg_register_device err handling - rpmsg: glink: Don't send pending rx_done during remove - rpmsg: glink: Free pending deferred work on remove - cifs: smbd: Return -EAGAIN when transport is reconnecting - cifs: smbd: Only queue work for error recovery on memory registration - cifs: smbd: Add messages on RDMA session destroy and reconnection - cifs: smbd: Return -EINVAL when the number of iovs exceeds SMBDIRECT_MAX_SGE - cifs: smbd: Return -ECONNABORTED when trasnport is not in connected state - cifs: Don't display RDMA transport on reconnect - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect - CIFS: Close open handle after interrupted close - CIFS: Do not miss cancelled OPEN responses - CIFS: Fix NULL pointer dereference in mid callback - ARM: dts: s3c64xx: Fix init order of clock providers - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume() - vfio/pci: call irq_bypass_unregister_producer() before freeing irq - dma-buf: Fix memory leak in sync_file_merge() - drm/panfrost: Fix a race in panfrost_ioctl_madvise() - drm/panfrost: Fix a BO leak in panfrost_ioctl_mmap_bo() - drm/panfrost: Fix a race in panfrost_gem_free_object() - drm/mgag200: Extract device type from flags - drm/mgag200: Store flags from PCI driver data in device structure - drm/mgag200: Add workaround for HW that does not support 'startadd' - drm/mgag200: Flag all G200 SE A machines as broken wrt - drm: meson: venc: cvbs: fix CVBS mode matching - dm mpath: remove harmful bio-based optimization - dm btree: increase rebalance threshold in __rebalance2() - dm clone metadata: Track exact changes per transaction - dm clone metadata: Use a two phase commit - dm clone: Flush destination device before committing metadata - dm thin metadata: Add support for a pre-commit callback - dm thin: Flush data device before committing metadata - scsi: ufs: Disable autohibern8 feature in Cadence UFS - scsi: iscsi: Fix a potential deadlock in the timeout handler - scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd - scsi: qla2xxx: Initialize free_work before flushing it - scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX - scsi: qla2xxx: Change discovery state before PLOGI - scsi: qla2xxx: Correctly retrieve and interpret active flash region - scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd - drm/nouveau/kms/nv50-: Call outp_atomic_check_view() before handling PBN - drm/nouveau/kms/nv50-: Store the bpc we're using in nv50_head_atom - drm/nouveau/kms/nv50-: Limit MST BPC to 8 - drm/i915/fbc: Disable fbc by default on all glk+ - drm/radeon: fix r1xx/r2xx register checker for POT textures - drm/dp_mst: Correct the bug in drm_dp_update_payload_part1() - drm/amd/display: re-enable wait in pipelock, but add timeout - drm/amd/display: add default clocks if not able to fetch them - drm/amdgpu: initialize vm_inv_eng0_sem for gfxhub and mmhub - drm/amdgpu: invalidate mmhub semaphore workaround in gmc9/gmc10 - drm/amdgpu/gfx10: explicitly wait for cp idle after halt/unhalt - drm/amdgpu/gfx10: re-init clear state buffer after gpu reset - drm/i915/gvt: Fix cmd length check for MI_ATOMIC - drm/amdgpu: avoid using invalidate semaphore for picasso - drm/amdgpu: add invalidate semaphore limit for SRIOV and picasso in gmc9 - ALSA: hda: Fix regression by strip mask fix - Linux 5.4.6 * Focal update: v5.4.5 upstream stable release (LP: #1858426) - inet: protect against too small mtu values. - mqprio: Fix out-of-bounds access in mqprio_dump - net: bridge: deny dev_set_mac_address() when unregistering - net: dsa: fix flow dissection on Tx path - net: ethernet: ti: cpsw: fix extra rx interrupt - net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues - net_sched: validate TCA_KIND attribute in tc_chain_tmplt_add() - net: thunderx: start phy before starting autonegotiation - net/tls: Fix return values to avoid ENOTSUPP - openvswitch: support asymmetric conntrack - tcp: md5: fix potential overestimation of TCP option space - tipc: fix ordering of tipc module init and exit routine - net/mlx5e: Query global pause state before setting prio2buffer - net: ipv6: add net argument to ip6_dst_lookup_flow - net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup - tcp: fix rejected syncookies due to stale timestamps - tcp: tighten acceptance of ACKs not matching a child socket - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE() - net: core: rename indirect block ingress cb function - net: sched: allow indirect blocks to bind to clsact in TC - cls_flower: Fix the behavior using port ranges with hw-offload - gre: refetch erspan header from skb->data after pskb_may_pull() - Fixed updating of ethertype in function skb_mpls_pop - hsr: fix a NULL pointer dereference in hsr_dev_xmit() - net: Fixed updating of ethertype in skb_mpls_push() - net/mlx5e: Fix TXQ indices to be sequential - act_ct: support asymmetric conntrack - net/mlx5e: Fix SFF 8472 eeprom length - net/mlx5e: Fix freeing flow with kfree() and not kvfree() - net/mlx5e: Fix translation of link mode into speed - net/mlx5e: ethtool, Fix analysis of speed setting - page_pool: do not release pool until inflight == 0. - xdp: obtain the mem_id mutex before trying to remove an entry. - ionic: keep users rss hash across lif reset - net: mscc: ocelot: unregister the PTP clock on deinit - r8169: add missing RX enabling for WoL on RTL8125 - Linux 5.4.5 * Focal update: v5.4.4 upstream stable release (LP: #1858424) - usb: gadget: configfs: Fix missing spin_lock_init() - usb: gadget: pch_udc: fix use after free - nvme: Namepace identification descriptor list is optional - Revert "nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T" - scsi: lpfc: Fix bad ndlp ptr in xri aborted handling - scsi: zfcp: trace channel log even for FCP command responses - scsi: qla2xxx: Do command completion on abort timeout - scsi: qla2xxx: Fix driver unload hang - scsi: qla2xxx: Fix double scsi_done for abort path - scsi: qla2xxx: Fix memory leak when sending I/O fails - compat_ioctl: add compat_ptr_ioctl() - ceph: fix compat_ioctl for ceph_dir_operations - media: venus: remove invalid compat_ioctl32 handler - USB: uas: honor flag to avoid CAPACITY16 - USB: uas: heed CAPACITY_HEURISTICS - USB: documentation: flags on usb-storage versus UAS - usb: Allow USB device to be warm reset in suspended state - usb: host: xhci-tegra: Correct phy enable sequence - binder: fix incorrect calculation for num_valid - staging: exfat: fix multiple definition error of `rename_file' - staging: rtl8188eu: fix interface sanity check - staging: rtl8712: fix interface sanity check - staging: vchiq: call unregister_chrdev_region() when driver registration fails - staging: gigaset: fix general protection fault on probe - staging: gigaset: fix illegal free on probe errors - staging: gigaset: add endpoint-type sanity check - usb: xhci: only set D3hot for pci device - xhci: Fix memory leak in xhci_add_in_port() - xhci: fix USB3 device initiated resume race with roothub autosuspend - xhci: Increase STS_HALT timeout in xhci_suspend() - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour. - xhci: make sure interrupts are restored to correct state - interconnect: qcom: sdm845: Walk the list safely on node removal - interconnect: qcom: qcs404: Walk the list safely on node removal - usb: common: usb-conn-gpio: Don't log an error on probe deferral - ARM: dts: pandora-common: define wl1251 as child node of mmc3 - iio: adis16480: Add debugfs_reg_access entry - iio: imu: st_lsm6dsx: fix ODR check in st_lsm6dsx_write_raw - iio: adis16480: Fix scales factors - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting - iio: imu: inv_mpu6050: fix temperature reporting using bad unit - iio: adc: ad7606: fix reading unnecessary data from device - iio: adc: ad7124: Enable internal reference - USB: atm: ueagle-atm: add missing endpoint check - USB: idmouse: fix interface sanity checks - USB: serial: io_edgeport: fix epic endpoint lookup - usb: roles: fix a potential use after free - USB: adutux: fix interface sanity check - usb: core: urb: fix URB structure initialization function - usb: mon: Fix a deadlock in usbmon between mmap and read - tpm: add check after commands attribs tab allocation - tpm: Switch to platform_get_irq_optional() - EDAC/altera: Use fast register IO for S10 IRQs - brcmfmac: disable PCIe interrupts before bus reset - mtd: spear_smi: Fix Write Burst mode - mtd: rawnand: Change calculating of position page containing BBM - virt_wifi: fix use-after-free in virt_wifi_newlink() - virtio-balloon: fix managed page counts when migrating pages between zones - usb: dwc3: pci: add ID for the Intel Comet Lake -H variant - usb: dwc3: gadget: Fix logical condition - usb: dwc3: gadget: Clear started flag for non-IOC - usb: dwc3: ep0: Clear started flag on completion - phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role" - usb: typec: fix use after free in typec_register_port() - iwlwifi: pcie: fix support for transmitting SKBs with fraglist - btrfs: check page->mapping when loading free space cache - btrfs: use btrfs_block_group_cache_done in update_block_group - btrfs: use refcount_inc_not_zero in kill_all_nodes - Btrfs: fix metadata space leak on fixup worker failure to set range as delalloc - Btrfs: fix negative subv_writers counter and data space leak after buffered write - btrfs: Avoid getting stuck during cyclic writebacks - btrfs: Remove btrfs_bio::flags member - Btrfs: send, skip backreference walking for extents with many references - btrfs: record all roots for rename exchange on a subvol - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer - rtlwifi: rtl8192de: Fix missing enable interrupt flag - lib: raid6: fix awk build warnings - ovl: fix corner case of non-unique st_dev;st_ino - ovl: relax WARN_ON() on rename to self - hwrng: omap - Fix RNG wait loop timeout - dm writecache: handle REQ_FUA - dm zoned: reduce overhead of backing device checks - workqueue: Fix spurious sanity check failures in destroy_workqueue() - workqueue: Fix pwq ref leak in rescuer_thread() - ASoC: rt5645: Fixed buddy jack support. - ASoC: rt5645: Fixed typo for buddy jack support. - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report - ASoC: fsl_audmix: Add spin lock to protect tdms - md: improve handling of bio with REQ_PREFLUSH in md_flush_request() - blk-mq: avoid sysfs buffer overflow with too many CPU cores - cgroup: pids: use atomic64_t for pids->limit - wil6210: check len before memcpy() calls - ar5523: check NULL before memcpy() in ar5523_cmd() - s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported - media: hantro: Fix s_fmt for dynamic resolution changes - media: hantro: Fix motion vectors usage condition - media: hantro: Fix picture order count table enable - media: vimc: sen: remove unused kthread_sen field - media: bdisp: fix memleak on release - media: radio: wl1273: fix interrupt masking on release - media: cec.h: CEC_OP_REC_FLAG_ values were swapped - cpuidle: Do not unset the driver if it is there already - cpuidle: teo: Ignore disabled idle states that are too deep - cpuidle: teo: Rename local variable in teo_select() - cpuidle: teo: Consider hits and misses metrics of disabled states - cpuidle: teo: Fix "early hits" handling for disabled idle states - cpuidle: use first valid target residency as poll time - erofs: zero out when listxattr is called with no xattr - perf tests: Fix out of bounds memory access - drm/panfrost: Open/close the perfcnt BO - powerpc/perf: Disable trace_imc pmu - intel_th: Fix a double put_device() in error path - intel_th: pci: Add Ice Lake CPU support - intel_th: pci: Add Tiger Lake CPU support - PM / devfreq: Lock devfreq in trans_stat_show - cpufreq: powernv: fix stack bloat and hard limit on number of CPUs - ALSA: fireface: fix return value in error path of isochronous resources reservation - ALSA: oxfw: fix return value in error path of isochronous resources reservation - ACPI / utils: Move acpi_dev_get_first_match_dev() under CONFIG_ACPI - ACPI: LPSS: Add LNXVIDEO -> BYT I2C7 to lpss_device_links - ACPI: LPSS: Add LNXVIDEO -> BYT I2C1 to lpss_device_links - ACPI: LPSS: Add dmi quirk for skipping _DEP check for some device-links - ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug bridge - ACPI: OSL: only free map once in osl.c - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data() - ACPI: EC: Rework flushing of pending work - ACPI: PM: Avoid attaching ACPI PM domain to certain devices - pinctrl: rza2: Fix gpio name typos - pinctrl: armada-37xx: Fix irq mask access in armada_37xx_irq_set_type() - pinctrl: samsung: Add of_node_put() before return in error path - pinctrl: samsung: Fix device node refcount leaks in Exynos wakeup controller init - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup controller init - pinctrl: samsung: Fix device node refcount leaks in init code - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup controller init - mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of pandora_wl1251_init_card - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity - RDMA/core: Fix ib_dma_max_seg_size() - ppdev: fix PPGETTIME/PPSETTIME ioctls - stm class: Lose the protocol driver when dropping its reference - coresight: Serialize enabling/disabling a link device. - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB - powerpc/xive: Prevent page fault issues in the machine crash handler - powerpc: Allow flush_icache_range to work across ranges >4GB - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts - video/hdmi: Fix AVI bar unpack - quota: Check that quota is not dirty before release - ext2: check err when partial != NULL - quota: fix livelock in dquot_writeback_dquots - ext4: Fix credit estimate for final inode freeing - reiserfs: fix extended attributes on the root directory - scsi: qla2xxx: Fix SRB leak on switch command timeout - scsi: qla2xxx: Fix a dma_pool_free() call - Revert "scsi: qla2xxx: Fix memory leak when sending I/O fails" - iio: ad7949: kill pointless "readback"-handling code - iio: ad7949: fix channels mixups - omap: pdata-quirks: revert pandora specific gpiod additions - omap: pdata-quirks: remove openpandora quirks for mmc3 and wl1251 - powerpc: Avoid clang warnings around setjmp and longjmp - powerpc: Fix vDSO clock_getres() - mm, memfd: fix COW issue on MAP_PRIVATE and F_SEAL_FUTURE_WRITE mappings - mm: memcg/slab: wait for !root kmem_cache refcnt killing on root kmem_cache destruction - ext4: work around deleting a file with i_nlink == 0 safely - firmware: qcom: scm: Ensure 'a0' status code is treated as signed - s390/smp,vdso: fix ASCE handling - s390/kaslr: store KASLR offset for early dumps - mm/shmem.c: cast the type of unmap_start to u64 - powerpc: Define arch_is_kernel_initmem_freed() for lockdep - USB: dummy-hcd: increase max number of devices to 32 - rtc: disable uie before setting time and enable after - splice: only read in as much information as there is pipe buffer space - ext4: fix a bug in ext4_wait_for_tail_page_commit - ext4: fix leak of quota reservations - blk-mq: make sure that line break can be printed - workqueue: Fix missing kfree(rescuer) in destroy_workqueue() - r8169: fix rtl_hw_jumbo_disable for RTL8168evl - EDAC/ghes: Do not warn when incrementing refcount on 0 - Linux 5.4.4 * Packaging resync (LP: #1786013) - [Packaging] update variants * Miscellaneous Ubuntu changes - [Packaging] Change source package to linux-5.4 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev - [Packaging] Remove linux-source-3 Provides: from linux-source - [Packaging] Fix linux-doc in linux-image Suggests: - [Debian] Read variants list into a variable - [Packaging] Generate linux-libc-dev package only for primary variant - [Packaging] Generate linux-doc for only the primary variant - [Debian] Update linux source package name in debian/tests/* - [Config] update annotations to match config changes - [Config] disable PCI_MESON - SAUCE: tools: hv: Update shebang to use python3 instead of python - update dkms package versions -- Seth Forshee Wed, 08 Jan 2020 15:00:54 -0600 linux-5.4 (5.4.0-9.12) focal; urgency=medium * Empty entry. -- Seth Forshee Tue, 17 Dec 2019 07:09:13 -0600 linux (5.4.0-9.12) focal; urgency=medium * alsa/hda/realtek: the line-out jack doens't work on a dell AIO (LP: #1855999) - SAUCE: ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO * scsi: hisi_sas: Check sas_port before using it (LP: #1855952) - scsi: hisi_sas: Check sas_port before using it * CVE-2019-19078 - ath10k: fix memory leak * cifs: DFS Caching feature causing problems traversing multi-tier DFS setups (LP: #1854887) - cifs: Fix retrieval of DFS referrals in cifs_mount() * Support DPCD aux brightness control (LP: #1856134) - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight() - SAUCE: drm/i915: Auto detect DPCD backlight support by default - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku * The system cannot resume from S3 if user unplugs the TB16 during suspend state (LP: #1849269) - PCI: pciehp: Do not disable interrupt twice on suspend - PCI: pciehp: Prevent deadlock on disconnect * change kconfig of the soundwire bus driver from y to m (LP: #1855685) - [Config]: SOUNDWIRE=m * alsa/sof: change to use hda hdmi codec driver to make hdmi audio on the docking station work (LP: #1855666) - ALSA: hda/hdmi - implement mst_no_extra_pcms flag - ASoC: hdac_hda: add support for HDMI/DP as a HDA codec - ASoC: Intel: skl-hda-dsp-generic: use snd-hda-codec-hdmi - ASoC: Intel: skl-hda-dsp-generic: fix include guard name - ASoC: SOF: Intel: add support for snd-hda-codec-hdmi - ASoC: Intel: bxt-da7219-max98357a: common hdmi codec support - ASoC: Intel: glk_rt5682_max98357a: common hdmi codec support - ASoC: intel: sof_rt5682: common hdmi codec support - ASoC: Intel: bxt_rt298: common hdmi codec support - ASoC: SOF: enable sync_write in hdac_bus - [config]: SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312) - SAUCE: USB: core: Make port power cycle a seperate helper function - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state * Focal update: v5.4.3 upstream stable release (LP: #1856583) - rsi: release skb if rsi_prepare_beacon fails - arm64: tegra: Fix 'active-low' warning for Jetson TX1 regulator - arm64: tegra: Fix 'active-low' warning for Jetson Xavier regulator - perf scripts python: exported-sql-viewer.py: Fix use of TRUE with SQLite - sparc64: implement ioremap_uc - lp: fix sparc64 LPSETTIMEOUT ioctl - time: Zero the upper 32-bits in __kernel_timespec on 32-bit - mailbox: tegra: Fix superfluous IRQ error message - staging/octeon: Use stubs for MIPS && !CAVIUM_OCTEON_SOC - usb: gadget: u_serial: add missing port entry locking - serial: 8250-mtk: Use platform_get_irq_optional() for optional irq - tty: serial: fsl_lpuart: use the sg count from dma_map_sg - tty: serial: msm_serial: Fix flow control - serial: pl011: Fix DMA ->flush_buffer() - serial: serial_core: Perform NULL checks for break_ctl ops - serial: stm32: fix clearing interrupt error flags - serial: 8250_dw: Avoid double error messaging when IRQ absent - serial: ifx6x60: add missed pm_runtime_disable - mwifiex: Re-work support for SDIO HW reset - io_uring: fix dead-hung for non-iter fixed rw - io_uring: transform send/recvmsg() -ERESTARTSYS to -EINTR - fuse: fix leak of fuse_io_priv - fuse: verify nlink - fuse: verify write return - fuse: verify attributes - io_uring: fix missing kmap() declaration on powerpc - io_uring: ensure req->submit is copied when req is deferred - SUNRPC: Avoid RPC delays when exiting suspend - ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC - ALSA: hda/realtek - Fix inverted bass GPIO pin on Acer 8951G - ALSA: pcm: oss: Avoid potential buffer overflows - ALSA: hda - Add mute led support for HP ProBook 645 G4 - ALSA: hda: Modify stream stripe mask only when needed - soc: mediatek: cmdq: fixup wrong input order of write api - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash - Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers - Input: goodix - add upside-down quirk for Teclast X89 tablet - coresight: etm4x: Fix input validation for sysfs. - Input: Fix memory leak in psxpad_spi_probe - media: rc: mark input device as pointing stick - x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all() - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks - CIFS: Fix SMB2 oplock break processing - tty: vt: keyboard: reject invalid keycodes - can: slcan: Fix use-after-free Read in slcan_open - nfsd: Ensure CLONE persists data and metadata changes to the target file - nfsd: restore NFSv3 ACL support - kernfs: fix ino wrap-around detection - jbd2: Fix possible overflow in jbd2_log_space_left() - drm/msm: fix memleak on release - drm: damage_helper: Fix race checking plane->state->fb - drm/i810: Prevent underflow in ioctl - arm64: Validate tagged addresses in access_ok() called from kernel threads - arm64: dts: exynos: Revert "Remove unneeded address space mapping for soc node" - KVM: PPC: Book3S HV: XIVE: Free previous EQ page when setting up a new one - KVM: PPC: Book3S HV: XIVE: Fix potential page leak on error path - KVM: PPC: Book3S HV: XIVE: Set kvm->arch.xive when VPs are allocated - KVM: nVMX: Always write vmcs02.GUEST_CR3 during nested VM-Enter - KVM: arm/arm64: vgic: Don't rely on the wrong pending table - KVM: x86: do not modify masked bits of shared MSRs - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES - KVM: x86: Remove a spurious export of a static function - KVM: x86: Grab KVM's srcu lock when setting nested state - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr - crypto: atmel-aes - Fix IV handling when req->nbytes < ivsize - crypto: af_alg - cast ki_complete ternary op to int - crypto: geode-aes - switch to skcipher for cbc(aes) fallback - crypto: ccp - fix uninitialized list head - crypto: ecdh - fix big endian bug in ECC library - crypto: user - fix memory leak in crypto_report - spi: spi-fsl-qspi: Clear TDH bits in FLSHCR register - spi: stm32-qspi: Fix kernel oops when unbinding driver - spi: atmel: Fix CS high support - spi: Fix SPI_CS_HIGH setting when using native and GPIO CS - spi: Fix NULL pointer when setting SPI_CS_HIGH for GPIO CS - can: ucan: fix non-atomic allocation in completion handler - RDMA/qib: Validate ->show()/store() callbacks before calling them - rfkill: allocate static minor - bdev: Factor out bdev revalidation into a common helper - bdev: Refresh bdev size for disks without partitioning - iomap: Fix pipe page leakage during splicing - thermal: Fix deadlock in thermal thermal_zone_device_check - vcs: prevent write access to vcsu devices - Revert "serial/8250: Add support for NI-Serial PXI/PXIe+485 devices" - binder: Fix race between mmap() and binder_alloc_print_pages() - binder: Prevent repeated use of ->mmap() via NULL mapping - binder: Handle start==NULL in binder_update_page_range() - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332) - ALSA: hda - Fix pending unsol events at shutdown - cpufreq: imx-cpufreq-dt: Correct i.MX8MN's default speed grade value - md/raid0: Fix an error message in raid0_make_request() - drm/mcde: Fix an error handling path in 'mcde_probe()' - watchdog: aspeed: Fix clock behaviour for ast2600 - EDAC/ghes: Fix locking and memory barrier issues - perf script: Fix invalid LBR/binary mismatch error - kselftest: Fix NULL INSTALL_PATH for TARGETS runlist - Linux 5.4.3 * Realtek ALC256M with DTS Audio Processing internal microphone doesn't work on Redmi Book 14 2019 (LP: #1846148) // Focal update: v5.4.3 upstream stable release (LP: #1856583) - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop * Miscellaneous Ubuntu changes - [Debian] add python depends to ubuntu-regression-suite - SAUCE: selftests: net: tls: remove recv_rcvbuf test - update dkms package versions -- Seth Forshee Mon, 16 Dec 2019 14:54:19 -0600 linux (5.4.0-8.11) focal; urgency=medium * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448) * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180) - SAUCE: net: ena: fix issues in setting interrupt moderation params in ethtool - SAUCE: net: ena: fix too long default tx interrupt moderation interval * Kernel build log filled with "/bin/bash: line 5: warning: command substitution: ignored null byte in input" (LP: #1853843) - [Debian] Fix warnings when checking for modules signatures * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO (LP: #1852581) - [Packaging] Fix module signing with older modinfo * Fix MST support on Ice Lake (LP: #1854432) - drm/i915: fix port checks for MST support on gen >= 11 * headphone has noise as not mute on dell machines with alc236/256 (LP: #1854401) - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2 (LP: #1847450) - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support to intel_pmc_core driver * CVE-2019-14901 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() * CVE-2019-14896 // CVE-2019-14897 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor * CVE-2019-14895 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie() * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2 (LP: #1847454) - powercap/intel_rapl: add support for CometLake Mobile - powercap/intel_rapl: add support for Cometlake desktop * External microphone can't work on some dell machines with the codec alc256 or alc236 (LP: #1853791) - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table * remount of multilower moved pivoted-root overlayfs root, results in I/O errors on some modified files (LP: #1824407) - SAUCE: ovl: fix lookup failure on multi lower squashfs * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2 (LP: #1847451) - SAUCE: tools/power turbostat: Add Cometlake support * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222) - [Config] Enable ROCKCHIP support for arm64 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer works on Dell Venue 11 Pro 7140 (LP: #1846539) - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy driver * i40e: general protection fault in i40e_config_vf_promiscuous_mode (LP: #1852663) - SAUCE: i40e Fix GPF when deleting VMs * libbpf check_abi fails on ppc64el (LP: #1854974) - libbpf: Fix readelf output parsing on powerpc with recent binutils * CVE-2019-19050 - crypto: user - fix memory leak in crypto_reportstat * Make hotplugging docking station to Thunderbolt port more reliable (LP: #1853991) - PCI/PM: Add pcie_wait_for_link_delay() - PCI/PM: Add missing link delays required by the PCIe spec * i915: Display flickers (monitor loses signal briefly) during "flickerfree" boot, while showing the BIOS logo on a black background (LP: #1836858) - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y * [CML] New device id's for CMP-H (LP: #1846335) - i2c: i801: Add support for Intel Comet Lake PCH-H - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs * Focal update: v5.4.2 upstream stable release (LP: #1855326) - io_uring: async workers should inherit the user creds - net: separate out the msghdr copy from ___sys_{send,recv}msg() - net: disallow ancillary data for __sys_{send,recv}msg_file() - crypto: inside-secure - Fix stability issue with Macchiatobin - driver core: platform: use the correct callback type for bus_find_device - usb: dwc2: use a longer core rest timeout in dwc2_core_reset() - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param() - staging: rtl8192e: fix potential use after free - staging: rtl8723bs: Drop ACPI device ids - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P - mei: bus: prefix device names on bus with the bus name - mei: me: add comet point V device id - thunderbolt: Power cycle the router if NVM authentication fails - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx - gve: Fix the queue page list allocated pages count - macvlan: schedule bc_work even if error - mdio_bus: don't use managed reset-controller - net: dsa: sja1105: fix sja1105_parse_rgmii_delays() - net: macb: add missed tasklet_kill - net: psample: fix skb_over_panic - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues - openvswitch: fix flow command message size - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook - slip: Fix use-after-free Read in slip_open - sctp: cache netns in sctp_ep_common - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info() - openvswitch: remove another BUG_ON() - net/tls: take into account that bpf_exec_tx_verdict() may free the record - net/tls: free the record on encryption error - net: skmsg: fix TLS 1.3 crash with full sk_msg - selftests/tls: add a test for fragmented messages - net/tls: remove the dead inplace_crypto code - net/tls: use sg_next() to walk sg entries - selftests: bpf: test_sockmap: handle file creation failures gracefully - selftests: bpf: correct perror strings - tipc: fix link name length check - selftests: pmtu: use -oneline for ip route list cache - r8169: fix jumbo configuration for RTL8168evl - r8169: fix resume on cable plug-in - ext4: add more paranoia checking in ext4_expand_extra_isize handling - Revert "jffs2: Fix possible null-pointer dereferences in jffs2_add_frag_to_fragtree()" - crypto: talitos - Fix build error by selecting LIB_DES - HID: core: check whether Usage Page item is after Usage ID items - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size - Linux 5.4.2 * no HDMI video output since GDM greeter after linux-oem-osp1 version 5.0.0-1026 (LP: #1852386) - drm/i915: Add new CNL PCH ID seen on a CML platform - SAUCE: drm/i915: Fix detection for a CMP-V PCH * Please add patch fixing RK818 ID detection (LP: #1853192) - SAUCE: mfd: rk808: Fix RK818 ID template * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721) - HID: i2c-hid: fix no irq after reset on raydium 3118 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901) - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1" - lib: devres: add a helper function for ioremap_uc - mfd: intel-lpss: Use devm_ioremap_uc for MMIO * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961) - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2 * Disable unreliable HPET on CFL-H system (LP: #1852216) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms * Miscellaneous Ubuntu changes - update dkms package versions - [Config] Enable virtualbox dkms build - [Config] update annotations to match current configs - SAUCE: Add exfat module to signature inclusion list * Miscellaneous upstream changes - Bluetooth: Fix invalid-free in bcsp_close() - ath9k_hw: fix uninitialized variable data - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe - ath10k: Fix HOST capability QMI incompatibility - ath10k: restore QCA9880-AR1A (v1) detection - Revert "Bluetooth: hci_ll: set operational frequency earlier" - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues" - md/raid10: prevent access of uninitialized resync_pages offset - x86/insn: Fix awk regexp warnings - x86/speculation: Fix incorrect MDS/TAA mitigation status - x86/speculation: Fix redundant MDS mitigation message - nbd: prevent memory leak - x86/stackframe/32: Repair 32-bit Xen PV - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout - x86/xen/32: Simplify ring check in xen_iret_crit_fixup() - x86/doublefault/32: Fix stack canaries in the double fault handler - x86/pti/32: Size initial_page_table correctly - x86/cpu_entry_area: Add guard page for entry stack on 32bit - x86/entry/32: Fix IRET exception - x86/entry/32: Use %ss segment where required - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry - x86/entry/32: Fix NMI vs ESPFIX - selftests/x86/mov_ss_trap: Fix the SYSENTER test - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make the CPU_ENTRY_AREA_PAGES assert precise - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3 - futex: Prevent robust futex exit race - ALSA: usb-audio: Fix NULL dereference at parsing BADD - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data - media: vivid: Set vid_cap_streaming and vid_out_streaming to true - media: vivid: Fix wrong locking that causes race conditions on streaming stop - media: usbvision: Fix invalid accesses after device disconnect - media: usbvision: Fix races among open, close, and disconnect - cpufreq: Add NULL checks to show() and store() methods of cpufreq - futex: Move futex exit handling into futex code - futex: Replace PF_EXITPIDONE with a state - exit/exec: Seperate mm_release() - futex: Split futex_mm_release() for exit/exec - futex: Set task::futex_state to DEAD right after handling futex exit - futex: Mark the begin of futex exit explicitly - futex: Sanitize exit state handling - futex: Provide state handling for exec() as well - futex: Add mutex around futex exit - futex: Provide distinct return value when owner is exiting - futex: Prevent exit livelock - media: uvcvideo: Fix error path in control parsing failure - media: b2c2-flexcop-usb: add sanity checking - media: cxusb: detect cxusb_ctrl_msg error in query - media: imon: invalid dereference in imon_touch_event - media: mceusb: fix out of bounds read in MCE receiver buffer - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs - USBIP: add config dependency for SGL_ALLOC - usbip: tools: fix fd leakage in the function of read_attr_usbip_status - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit() - usb-serial: cp201x: support Mark-10 digital force gauge - USB: chaoskey: fix error case of a timeout - appledisplay: fix error handling in the scheduled work - USB: serial: mos7840: add USB ID to support Moxa UPort 2210 - USB: serial: mos7720: fix remote wakeup - USB: serial: mos7840: fix remote wakeup - USB: serial: option: add support for DW5821e with eSIM support - USB: serial: option: add support for Foxconn T77W968 LTE modules - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error - powerpc/book3s64: Fix link stack flush on context switch - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel - Linux 5.4.1 -- Seth Forshee Fri, 06 Dec 2019 15:53:53 -0600 linux (5.4.0-7.8) focal; urgency=medium * Miscellaneous Ubuntu changes - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to segfault - Update nvidia-430 to nvidia-440 - [Config] Enable nvidia dkms build - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.4 -- Andrea Righi Mon, 25 Nov 2019 15:02:30 +0100 linux (5.4.0-6.7) focal; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions - [Config] updateconfigs after rebase to 5.4-rc8 [ Upstream Kernel Changes ] * Rebase to v5.4-rc7 -- Andrea Righi Mon, 18 Nov 2019 12:08:01 +0100 linux (5.4.0-5.6) focal; urgency=medium * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15793 - SAUCE: shiftfs: Correct id translation for lower fs operations * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15792 - SAUCE: shiftfs: prevent type confusion * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15791 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling * Some EFI systems fail to boot in efi_init() when booted via maas (LP: #1851810) - SAUCE: efi: efi_get_memory_map -- increase map headroom * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281) - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: avoid overflow in implicit constant conversion * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] dkms -- try launchpad librarian for pool downloads - [Packaging] dkms -- dkms-build quieten wget verbiage * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms * shiftfs: prevent exceeding project quotas (LP: #1849483) - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities * shiftfs: fix fallocate() (LP: #1849482) - SAUCE: shiftfs: setup correct s_maxbytes limit * The alsa hda driver is not loaded due to the missing of PCIID for Comet Lake-S [8086:a3f0] (LP: #1852070) - SAUCE: ALSA: hda: Add Cometlake-S PCI ID * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877) - SAUCE: platform/x86: dell-uart-backlight: add missing status command - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status - SAUCE: platform/x86: dell-uart-backlight: add force parameter - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677) - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs error path (LP: #1850994) // CVE-2019-15794 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails - SAUCE: ovl: Restore vm_file value when lower fs mmap fails * Miscellaneous Ubuntu changes - [Debian] Convert update-aufs.sh to use aufs5 - SAUCE: import aufs driver - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.4-rc7 -- Seth Forshee Wed, 13 Nov 2019 11:56:35 -0800 linux (5.4.0-4.5) focal; urgency=medium * High power consumption using 5.0.0-25-generic (LP: #1840835) - PCI: Add a helper to check Power Resource Requirements _PR3 existence - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a driver - PCI: Fix missing inline for pci_pr3_present() * Fix signing of staging modules in eoan (LP: #1850234) - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525) - [Config] s390x bump march to z13, with tune to z15 * Miscellaneous Ubuntu changes - [Debian]: do not skip tests for linux-hwe-edge - update dkms package versions - [Config] re-enable zfs - [Config] rename module virtio_fs to virtiofs [ Upstream Kernel Changes ] * Rebase to v5.4-rc6 -- Andrea Righi Mon, 04 Nov 2019 15:12:02 +0100 linux (5.4.0-3.4) focal; urgency=medium * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281) - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled cloud (LP: #1848481) - [Packaging] include iavf/i40evf in generic * CVE-2019-17666 - SAUCE: rtlwifi: Fix potential overflow on P2P code * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no (LP: #1848492) - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no * Add Intel Comet Lake ethernet support (LP: #1848555) - SAUCE: e1000e: Add support for Comet Lake * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744) - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL platforms (LP: #1847192) - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms * PM / hibernate: fix potential memory corruption (LP: #1847118) - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186) - SAUCE: apparmor: fix nnp subset test for unconfined * overlayfs: allow with shiftfs as underlay (LP: #1846272) - SAUCE: overlayfs: allow with shiftfs as underlay * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490) - [Config] Fix SOF Kconfig options * linux won't build when new virtualbox version is present on the archive (LP: #1848788) - [Packaging]: download virtualbox from sources * Miscellaneous Ubuntu changes - [Config] update annotations from configs - [Config] updateconfigs after rebase to 5.4-rc5 - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.4-rc5 -- Seth Forshee Tue, 29 Oct 2019 12:01:27 -0500 linux (5.4.0-2.3) eoan; urgency=medium * Add installer support for iwlmvm adapters (LP: #1848236) - d-i: Add iwlmvm to nic-modules * shiftfs: rework how shiftfs opens files (LP: #1846265) - SAUCE: shiftfs: rework how shiftfs opens files * Miscellaneous Ubuntu changes - update dkms package versions - [Config] updateconfigs after rebase to 5.4-rc4 [ Upstream Kernel Changes ] * Rebase to v5.4-rc4 -- Andrea Righi Mon, 21 Oct 2019 17:31:26 +0200 linux (5.4.0-1.2) eoan; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions - [Config] updateconfigs after rebase to 5.4-rc3 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore - [Config] amd64: ignore fbtft and all dependent modules [ Upstream Kernel Changes ] * Rebase to v5.4-rc3 -- Andrea Righi Mon, 14 Oct 2019 19:48:52 +0200 linux (5.4.0-0.1) eoan; urgency=medium * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704) - [Packaging] arm64: snapdragon: introduce a snapdragon flavour - [Packaging] arm64: snapdragon: switch kernel format to Image - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y - [Config] arm64: snapdragon: CONFIG_USB_OTG=y - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.4-rc2 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure - [Config] Enable lockdown under secure boot - SAUCE: import aufs driver - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers - [Config] enable aufs - update dkms package versions - [Config] disable zfs - [Config] disable nvidia dkms build - [Config] disable virtualbox dkms build - [Debian] Generate stub reconstruct for -rc kernels - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing" - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts" - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces" - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting" - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting" - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev()" [ Upstream Kernel Changes ] * Rebase to v5.4-rc2 -- Seth Forshee Fri, 11 Oct 2019 16:42:41 -0500 linux (5.4.0-0.0) eoan; urgency=medium * Dummy entry. -- Seth Forshee Tue, 08 Oct 2019 09:59:00 -0500 linux (5.3.0-17.18) eoan; urgency=medium * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641) * CVE-2019-17056 - nfc: enforce CAP_NET_RAW for raw sockets * CVE-2019-17055 - mISDN: enforce CAP_NET_RAW for raw sockets * CVE-2019-17054 - appletalk: enforce CAP_NET_RAW for raw sockets * CVE-2019-17053 - ieee802154: enforce CAP_NET_RAW for raw sockets * CVE-2019-17052 - ax25: enforce CAP_NET_RAW for raw sockets * CVE-2019-15098 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe() * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices. (LP: #1846470) - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect * Re-enable linux-libc-dev build on i386 (LP: #1846508) - [Packaging] Build only linux-libc-dev for i386 - [Debian] final-checks -- ignore archtictures with no binaries * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic- proposed (LP: #1845820) - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT * Revert ESE DASD discard support (LP: #1846219) - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes" * Miscellaneous Ubuntu changes - update dkms package versions -- Seth Forshee Thu, 03 Oct 2019 16:57:05 -0500 linux (5.3.0-16.17) eoan; urgency=medium * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204) * zfs fails to build on s390x with debug symbols enabled (LP: #1846143) - SAUCE: s390: Mark atomic const ops always inline -- Seth Forshee Tue, 01 Oct 2019 07:46:43 -0500 linux (5.3.0-15.16) eoan; urgency=medium * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987) * Drop i386 build for 19.10 (LP: #1845714) - [Packaging] Remove x32 arch references from control files - [Debian] final-checks -- Get arch list from debian/control * ZFS kernel modules lack debug symbols (LP: #1840704) - [Debian] Fix conditional for setting zfs debug package path * Use pyhon3-sphinx instead of python-sphinx for building html docs (LP: #1845808) - [Packaging] Update sphinx build dependencies to python3 packages * Kernel panic with 19.10 beta image (LP: #1845454) - efi/tpm: Don't access event->count when it isn't mapped. - efi/tpm: don't traverse an event log with no events - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing -- Seth Forshee Mon, 30 Sep 2019 11:57:20 -0500 linux (5.3.0-14.15) eoan; urgency=medium * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728) * Drop i386 build for 19.10 (LP: #1845714) - [Debian] Remove support for producing i386 kernels - [Debian] Don't use CROSS_COMPILE for i386 configs * udevadm trigger will fail when trying to add /sys/devices/vio/ (LP: #1845572) - SAUCE: powerpc/vio: drop bus_type from parent device * Trying to online dasd drive results in invalid input/output from the kernel on z/VM (LP: #1845323) - SAUCE: s390/dasd: Fix error handling during online processing * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584) - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1 * Support Hi1620 zip hw accelerator (LP: #1845355) - [Config] Enable HiSilicon QM/ZIP as modules - crypto: hisilicon - add queue management driver for HiSilicon QM module - crypto: hisilicon - add hardware SGL support - crypto: hisilicon - add HiSilicon ZIP accelerator support - crypto: hisilicon - add SRIOV support for ZIP - Documentation: Add debugfs doc for hisi_zip - crypto: hisilicon - add debugfs for ZIP and QM - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver - crypto: hisilicon - fix kbuild warnings - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP - crypto: hisilicon - init curr_sgl_dma to fix compile warning - crypto: hisilicon - add missing single_release - crypto: hisilicon - fix error handle in hisi_zip_create_req_q - crypto: hisilicon - Fix warning on printing %p with dma_addr_t - crypto: hisilicon - Fix return value check in hisi_zip_acompress() - crypto: hisilicon - avoid unused function warning * SafeSetID LSM should be built but disabled by default (LP: #1845391) - LSM: SafeSetID: Stop releasing uninitialized ruleset - [Config] Build SafeSetID LSM but don't enable it by default * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383) - [Config] loadpin shouldn't be in CONFIG_LSM * Add new pci-id's for CML-S, ICL (LP: #1845317) - drm/i915/icl: Add missing device ID - drm/i915/cml: Add Missing PCI IDs * Thunderbolt support for ICL (LP: #1844680) - thunderbolt: Correct path indices for PCIe tunnel - thunderbolt: Move NVM upgrade support flag to struct icm - thunderbolt: Use 32-bit writes when writing ring producer/consumer - thunderbolt: Do not fail adding switch if some port is not implemented - thunderbolt: Hide switch attributes that are not set - thunderbolt: Expose active parts of NVM even if upgrade is not supported - thunderbolt: Add support for Intel Ice Lake - ACPI / property: Add two new Thunderbolt property GUIDs to the list * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668) - s390/pci: fix MSI message data * Enhanced Hardware Support - Finalize Naming (LP: #1842774) - s390: add support for IBM z15 machines - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n * Eoan update: v5.3.1 upstream stable release (LP: #1845642) - USB: usbcore: Fix slab-out-of-bounds bug during device reset - media: tm6000: double free if usb disconnect while streaming - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc - net_sched: let qdisc_put() accept NULL pointer - udp: correct reuseport selection with connected sockets - xen-netfront: do not assume sk_buff_head list is empty in error handling - net: dsa: Fix load order between DSA drivers and taggers - net: stmmac: Hold rtnl lock in suspend/resume callbacks - KVM: coalesced_mmio: add bounds checking - Documentation: sphinx: Add missing comma to list of strings - firmware: google: check if size is valid when decoding VPD data - serial: sprd: correct the wrong sequence of arguments - tty/serial: atmel: reschedule TX after RX was started - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}" - ovl: fix regression caused by overlapping layers detection - phy: qcom-qmp: Correct ready status, again - floppy: fix usercopy direction - media: technisat-usb2: break out of loop at end of buffer - Linux 5.3.1 * ZFS kernel modules lack debug symbols (LP: #1840704) - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling - [Debian]: Handle debug symbols for modules in extras too - [Debian]: Check/link modules with debug symbols after DKMS modules - [Debian]: Warn about modules without debug symbols - [Debian]: dkms-build: new parameter for debug package directory - [Debian]: dkms-build: zfs: support for debug symbols - [Debian]: dkms-build: Avoid executing post-processor scripts twice - [Debian]: dkms-build: Move zfs special-casing into configure script * /proc/self/maps paths missing on live session (was vlc won't start; eoan 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies) (LP: #1842382) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs" -- Seth Forshee Fri, 27 Sep 2019 16:08:06 -0500 linux (5.3.0-13.14) eoan; urgency=medium * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - [Debian] Remove binutils-dev build dependency -- Seth Forshee Mon, 23 Sep 2019 19:26:43 -0500 linux (5.3.0-12.13) eoan; urgency=medium * Change kernel compression method to improve boot speed (LP: #1840934) - [Packaging] Add lz4 build dependency for s390x * Miscellaneous Ubuntu changes - SAUCE: Remove spl and zfs source -- Seth Forshee Tue, 17 Sep 2019 13:36:26 +0200 linux (5.3.0-11.12) eoan; urgency=medium * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144) * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas adapters(SAS3.5 onwards) (LP: #1838751) - PCI: Restore Resizable BAR size bits correctly for 1MB BARs * s390/setup: Actually init kernel lock down (LP: #1843961) - SAUCE: (lockdown) s390/setup: Actually init kernel lock down * cherrypick has_sipl fix (LP: #1843960) - SAUCE: s390/sclp: Fix bit checked for has_sipl * Change kernel compression method to improve boot speed (LP: #1840934) - [Config]: Switch kernel compression from LZO to LZ4 on s390x * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726) - [Config] CONFIG_NVRAM=y for ppc64el * Miscellaneous Ubuntu changes - [Config]: remove nvram from ppc64el modules ABI - [Config] Update annotations for recent config changes - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630 - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.3 -- Paolo Pisati Mon, 16 Sep 2019 16:18:27 +0200 linux (5.3.0-10.11) eoan; urgency=medium * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232) * No sound inputs from the external microphone and headset on a Dell machine (LP: #1842265) - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family * Horizontal corrupted line at top of screen caused by framebuffer compression (LP: #1840236) - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake * Add bpftool to linux-tools-common (LP: #1774815) - [Debian] package bpftool in linux-tools-common * Miscellaneous Ubuntu changes - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.3-rc8 -- Paolo Pisati Mon, 09 Sep 2019 10:00:41 +0200 linux (5.3.0-9.10) eoan; urgency=medium * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393) * shiftfs: mark kmem_cache as reclaimable (LP: #1842059) - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT * shiftfs: drop entries from cache on unlink (LP: #1841977) - SAUCE: shiftfs: fix buggy unlink logic * Fix touchpad IRQ storm after S3 (LP: #1841396) - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin * Please include DTBs for arm64 laptops (LP: #1842050) - arm64: dts: qcom: Add Lenovo Miix 630 - arm64: dts: qcom: Add HP Envy x2 - arm64: dts: qcom: Add Asus NovaGo TP370QL * Miscellaneous Ubuntu changes - SAUCE: import aufs driver - [Packaging]: ignore vbox modules when vbox is disabled [ Upstream Kernel Changes ] * Rebase to v5.3-rc7 -- Paolo Pisati Tue, 03 Sep 2019 10:27:33 +0200 linux (5.3.0-8.9) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync getabis * Change kernel compression method to improve boot speed (LP: #1840934) - [Config] change kernel compression method to improve boot speed - [Packaging] add build dependencies for compression algorithms * realtek r8822be kernel module fails after update to linux kernel-headers 5.0.0-21 (LP: #1838133) - rtw88: Fix misuse of GENMASK macro - rtw88: pci: Rearrange the memory usage for skb in RX ISR - rtw88: pci: Use DMA sync instead of remapping in RX ISR - rtw88: debug: dump tx power indexes in use - rtw88: use txpwr_lmt_cfg_pair struct, not arrays - rtw88: pci: remove set but not used variable 'ip_sel' - rtw88: allow c2h operation in irq context - rtw88: enclose c2h cmd handle with mutex - rtw88: add BT co-existence support - SAUCE: rtw88: pci: enable MSI interrupt * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482) - [Config] Enable VIMC module * Goodix touchpad may drop first input event (LP: #1840075) - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk" - mfd: intel-lpss: Remove D3cold delay * Include Sunix serial/parallel driver (LP: #1826716) - serial: 8250_pci: Add support for Sunix serial boards - parport: parport_serial: Add support for Sunix Multi I/O boards * enable lockdown on s390x when Secure IPL is performed (LP: #1839622) - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x. * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231) - SAUCE: shiftfs: pass correct point down * shiftfs: add O_DIRECT support (LP: #1837223) - SAUCE: shiftfs: add O_DIRECT support * Miscellaneous Ubuntu changes - [Config] enable secureboot signing on s390x - [Config] CONFIG_TEST_BLACKHOLE_DEV=m - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests - [Debian] disable dkms builds for autopktest rebuilds - update dkms package versions - [Config] updateconfigs after v5.3-rc6 rebase [ Upstream Kernel Changes ] * Rebase to v5.3-rc5 -- Paolo Pisati Mon, 26 Aug 2019 10:09:42 +0200 linux (5.3.0-7.8) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync getabis * Miscellaneous Ubuntu changes - [Config] updateconfigs after v5.3-rc5 rebase - remove missing module after updateconfigs [ Upstream Kernel Changes ] * Rebase to v5.3-rc5 -- Paolo Pisati Mon, 19 Aug 2019 15:31:24 +0200 linux (5.3.0-6.7) eoan; urgency=medium * Miscellaneous Ubuntu changes - SAUCE: selftests/bpf: prevent headers to be compiled as C code -- Seth Forshee Wed, 14 Aug 2019 13:25:01 -0500 linux (5.3.0-5.6) eoan; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions - [Config] enable zfs build -- Seth Forshee Tue, 13 Aug 2019 09:16:06 -0500 linux (5.3.0-4.5) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight timeout for bcache removal causes spurious failures (LP: #1796292) - SAUCE: bcache: fix deadlock in bcache_allocator * shiftfs: allow overlayfs (LP: #1838677) - SAUCE: shiftfs: enable overlayfs on shiftfs * Miscellaneous Ubuntu changes - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux modpost" - update dkms package versions - enable nvidia dkms build [ Upstream Kernel Changes ] * Rebase to v5.3-rc4 -- Seth Forshee Mon, 12 Aug 2019 10:41:27 -0500 linux (5.3.0-3.4) eoan; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers - [Config] add mux-* to modules.ignore [ Upstream Kernel Changes ] * Rebase to v5.3-rc3 -- Paolo Pisati Mon, 05 Aug 2019 18:17:09 +0200 linux (5.3.0-2.3) eoan; urgency=medium * Miscellaneous Ubuntu changes - [Packaging] add build dependincy on fontconfig -- Seth Forshee Mon, 29 Jul 2019 12:18:46 -0400 linux (5.3.0-1.2) eoan; urgency=medium * System does not auto detect disconnection of external monitor (LP: #1835001) - SAUCE: drm/i915: Add support for retrying hotplug - SAUCE: drm/i915: Enable hotplug retry * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332) - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64. * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530) - [Config] enable ARCH_MESON - remove missing module - [Config] update annotations after enabling ARCH_MESON for arm64 * Miscellaneous Ubuntu changes - SAUCE: KVM: PPC: comment implicit fallthrough - update dkms package versions - [Config] enable vbox dkms build [ Upstream Kernel Changes ] * Rebase to v5.3-rc2 -- Seth Forshee Sun, 28 Jul 2019 23:10:16 -0400 linux (5.3.0-0.1) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log * Miscellaneous Ubuntu changes - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy when locked down - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in Secure Boot mode - SAUCE: import aufs driver - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3 - [Config] disable zfs dkms build - [Config] disable nvidia dkms build - [Config] disable vbox dkms build - SAUCE: perf diff: use llabs for s64 vaules [ Upstream Kernel Changes ] * Rebase to v5.3-rc1 -- Seth Forshee Tue, 23 Jul 2019 21:45:44 -0500 linux (5.3.0-0.0) eoan; urgency=medium * Dummy entry. -- Seth Forshee Mon, 22 Jul 2019 10:19:04 -0500 linux (5.2.0-9.10) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752) - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device - SAUCE: Input: alps - fix a mismatch between a condition check and its comment * System does not auto detect disconnection of external monitor (LP: #1835001) - SAUCE: drm/i915: Add support for retrying hotplug - SAUCE: drm/i915: Enable hotplug retry * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916) - SAUCE: ALSA: hda/hdmi - Remove duplicated define - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping * First click on Goodix touchpad doesn't be recognized after runtime suspended (LP: #1836836) - SAUCE: i2c: designware: add G3 3590 into i2c quirk * ixgbe{vf} - Physical Function gets IRQ when VF checks link state (LP: #1836760) - ixgbevf: Use cached link state instead of re-reading the value for ethtool * Doing multiple squashfs (and other loop?) mounts in parallel breaks (LP: #1836914) - SAUCE: Revert "loop: Don't change loop device under exclusive opener" * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940) - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only - [Config] add hibmc-drm to modules.ignore * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755) - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64 (LP: #1835054) - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64 * Unhide Nvidia HDA audio controller (LP: #1836308) - PCI: Enable NVIDIA HDA controllers * Intel ethernet I219 may wrongly detect connection speed as 10Mbps (LP: #1836177) - e1000e: Make watchdog use delayed work * Sometimes touchpad(goodix) can't use tap function (LP: #1836020) - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk * Intel ethernet I219 has slow RX speed (LP: #1836152) - e1000e: add workaround for possible stalled packet - e1000e: disable force K1-off feature * bcache: risk of data loss on I/O errors in backing or caching devices (LP: #1829563) - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()" * bnx2x driver causes 100% CPU load (LP: #1832082) - bnx2x: Prevent ptp_task to be rescheduled indefinitely * fcf-protection=none patch with new version - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags" - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags * CVE-2019-12614 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property() * Eoan update: v5.2.1 upstream stable release (LP: #1836622) - crypto: lrw - use correct alignmask - crypto: talitos - rename alternative AEAD algos. - fscrypt: don't set policy for a dead directory - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length - media: stv0297: fix frequency range limit - ALSA: usb-audio: Fix parse of UAC2 Extension Units - ALSA: hda/realtek - Headphone Mic can't record after S3 - tpm: Actually fail on TPM errors during "get random" - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations - block: fix .bi_size overflow - block, bfq: NULL out the bic when it's no longer valid - perf intel-pt: Fix itrace defaults for perf script - perf auxtrace: Fix itrace defaults for perf script - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation - perf pmu: Fix uncore PMU alias list for ARM64 - perf thread-stack: Fix thread stack return from kernel for kernel-only case - perf header: Assign proper ff->ph in perf_event__synthesize_features() - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg() - x86/tls: Fix possible spectre-v1 in do_get_thread_area() - Documentation: Add section about CPU vulnerabilities for Spectre - Documentation/admin: Remove the vsyscall=native documentation - mwifiex: Don't abort on small, spec-compliant vendor IEs - USB: serial: ftdi_sio: add ID for isodebug v1 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled" - p54usb: Fix race between disconnect and firmware loading - usb: gadget: f_fs: data_len used before properly set - usb: gadget: ether: Fix race between gether_disconnect and rx_submit - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset() - usb: renesas_usbhs: add a workaround for a race condition of workqueue - drivers/usb/typec/tps6598x.c: fix portinfo width - drivers/usb/typec/tps6598x.c: fix 4CC cmd write - p54: fix crash during initialization - staging: comedi: dt282x: fix a null pointer deref on interrupt - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize() - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate() - staging: comedi: amplc_pci230: fix null pointer deref on interrupt - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro - HID: Add another Primax PIXART OEM mouse quirk - lkdtm: support llvm-objcopy - binder: fix memory leak in error path - binder: return errors from buffer copy functions - iio: adc: stm32-adc: add missing vdda-supply - coresight: Potential uninitialized variable in probe() - coresight: etb10: Do not call smp_processor_id from preemptible - coresight: tmc-etr: Do not call smp_processor_id() from preemptible - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from preemptible - coresight: tmc-etf: Do not call smp_processor_id from preemptible - carl9170: fix misuse of device driver API - Revert "x86/build: Move _etext to actual end of .text" - VMCI: Fix integer overflow in VMCI handle arrays - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()" - staging: vchiq: make wait events interruptible - staging: vchiq: revert "switch to wait_for_completion_killable" - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex - staging: bcm2835-camera: Ensure all buffers are returned on disable - staging: bcm2835-camera: Remove check of the number of buffers supplied - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming - staging: rtl8712: reduce stack usage, again - Linux 5.2.1 - [Config] updateconfigs after v5.2.1 stable update * fcf-protection=none patch with upstream version - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags" - SAUCE: kbuild: add -fcf-protection=none to retpoline flags * Miscellaneous Ubuntu changes - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace function - SAUCE: selftests/powerpc/ptrace: fix build failure - update dkms package versions - [Packaging] add zlua to zfs-modules.ignore - update dkms package versions -- Seth Forshee Fri, 19 Jul 2019 15:04:45 -0500 linux (5.2.0-8.9) eoan; urgency=medium * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700) * Miscellaneous Ubuntu changes - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on s390 - SAUCE: add -fcf-protection=none to retpoline flags - SAUCE: usbip: ensure strings copied using strncpy are null-terminated - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS - SAUCE: perf jvmti: ensure strncpy result is null-terminated - update dkms package versions - add removed zfs modules to modules.ignore [ Upstream Kernel Changes ] * Rebase to v5.2 -- Seth Forshee Mon, 08 Jul 2019 07:13:41 -0500 linux (5.2.0-7.8) eoan; urgency=medium * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0 kernel (LP: #1829652) - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815) - net: hns3: initialize CPU reverse mapping - net: hns3: refine the flow director handle - net: hns3: add aRFS support for PF - net: hns3: fix for FEC configuration - RDMA/hns: Remove unnecessary print message in aeq - RDMA/hns: Update CQE specifications - RDMA/hns: Move spin_lock_irqsave to the correct place - RDMA/hns: Remove jiffies operation in disable interrupt context - RDMA/hns: Replace magic numbers with #defines - net: hns3: fix compile warning without CONFIG_RFS_ACCEL - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro - net: hns3: add support for dump firmware statistics by debugfs - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has registered - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has registered - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has registered - net: hns3: modify hclge_init_client_instance() - net: hns3: modify hclgevf_init_client_instance() - net: hns3: add handshake with hardware while doing reset - net: hns3: stop schedule reset service while unloading driver - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit() - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector - RDMA/hns: Bugfix for posting multiple srq work request - net: hns3: remove redundant core reset - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full - net: hns3: fix VLAN filter restore issue after reset - net: hns3: set the port shaper according to MAC speed - net: hns3: add a check to pointer in error_detected and slot_reset - net: hns3: set ops to null when unregister ad_dev - net: hns3: add handling of two bits in MAC tunnel interrupts - net: hns3: remove setting bit of reset_requests when handling mac tunnel interrupts - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode - net: hns3: delay and separate enabling of NIC and ROCE HW errors - RDMA/hns: fix inverted logic of readl read and shift - RDMA/hns: Bugfix for filling the sge of srq - net: hns3: log detail error info of ROCEE ECC and AXI errors - net: hns3: fix wrong size of mailbox responding data - net: hns3: make HW GRO handling compliant with SW GRO - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing - net: hns3: refactor hns3_get_new_int_gl function - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err - net: hns3: delete the redundant user NIC codes - net: hns3: small changes for magic numbers - net: hns3: use macros instead of magic numbers - net: hns3: refactor PF/VF RSS hash key configuration - net: hns3: some modifications to simplify and optimize code - net: hns3: fix some coding style issues - net: hns3: delay setting of reset level for hw errors until slot_reset is called - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not require reset - net: hns3: process H/W errors occurred before HNS dev initialization - net: hns3: add recovery for the H/W errors occurred before the HNS dev initialization - net: hns3: some changes of MSI-X bits in PPU(RCB) - net: hns3: extract handling of mpf/pf msi-x errors into functions - net: hns3: clear restting state when initializing HW device - net: hns3: free irq when exit from abnormal branch - net: hns3: fix for dereferencing before null checking - net: hns3: fix for skb leak when doing selftest - net: hns3: delay ring buffer clearing during reset - net: hns3: some variable modification - net: hns3: fix dereference of ae_dev before it is null checked - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size - scsi: hisi_sas: Change the type of some numbers to unsigned - scsi: hisi_sas: Ignore the error code between phy down to phy up - scsi: hisi_sas: Disable stash for v3 hw - net: hns3: Add missing newline at end of file - RDMa/hns: Don't stuck in endless timeout loop * Sometimes touchpad automatically trigger double click (LP: #1833484) - SAUCE: i2c: designware: Add disable runtime pm quirk * Add pointstick support on HP ZBook 17 G5 (LP: #1833387) - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A" * depmod may prefer unsigned l-r-m nvidia modules to signed modules (LP: #1834479) - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files * Miscellaneous Ubuntu changes - SAUCE: selftests/powerpc: disable signal_fuzzer test [ Upstream Kernel Changes ] * Rebase to v5.2-rc7 -- Seth Forshee Mon, 01 Jul 2019 07:22:18 -0500 linux (5.2.0-6.7) eoan; urgency=medium * hinic: fix oops due to race in set_rx_mode (LP: #1832048) - hinic: fix a bug in set rx mode * Miscellaneous Ubuntu changes - rebase to v5.2-rc6 [ Upstream Kernel Changes ] * Rebase to v5.2-rc6 -- Seth Forshee Sun, 23 Jun 2019 23:36:11 -0500 linux (5.2.0-5.6) eoan; urgency=medium * QCA9377 isn't being recognized sometimes (LP: #1757218) - SAUCE: USB: Disable USB2 LPM at shutdown * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316) - SAUCE: shiftfs: allow changing ro/rw for subvolumes * Miscellaneous Ubuntu changes - update dkms package versions - [Packaging] replace nvidia-418 dkms build with nvidia-430 - SAUCE: import aufs driver [ Upstream Kernel Changes ] * Rebase to v5.2-rc5 -- Seth Forshee Mon, 17 Jun 2019 15:04:12 -0500 linux (5.2.0-4.5) eoan; urgency=medium * arm64: cma_alloc errors at boot (LP: #1823753) - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers - dma-contiguous: use fallback alloc_pages for single pages - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc, free}_contiguous() * Miscellaneous Ubuntu changes - [Config] CONFIG_MFD_TQMX86=n for s390x - [Config] CONFIG_GPIO_AMD_FCH=n for s390x - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae - [Config] CONFIG_DRM_NOUVEAU_SVM=n - [Config] CONFIG_HWMON=n for s390x - [Config] CONFIG_NEW_LEDS=n for s390x - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf - [Config] CONFIG_VOP_BUS=n for non-amd64 arches - [Config] CONFIG_TI_CPSW_PHY_SEL=n - [Config] CONFIG_INTERCONNECT=n for s390x - [Config] CONFIG_SCSI_GDTH=n for s390x - [Config] CONFIG_PACKING=n for s390x - [Config] CONFIG_ARCH_MILBEAUT=y for armhf - [Config] update annotations following config review - update dkms package versions - [Config] enable nvidia dkms build [ Upstream Kernel Changes ] * Rebase to v5.2-rc4 -- Seth Forshee Mon, 10 Jun 2019 07:00:11 -0500 linux (5.2.0-3.4) eoan; urgency=medium * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on Ubuntu (LP: #1761379) - [Packaging] Support building libperf-jvmti.so * Miscellaneous Ubuntu changes - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections" - update dkms package versions - [Config] enable zfs - rebase to v5.2-rc3 [ Upstream Kernel Changes ] * Rebase to v5.2-rc3 -- Seth Forshee Sun, 02 Jun 2019 21:48:50 -0500 linux (5.2.0-2.3) eoan; urgency=medium * Miscellaneous Ubuntu changes - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of the kernel -- Seth Forshee Tue, 28 May 2019 07:12:39 -0500 linux (5.2.0-1.2) eoan; urgency=medium * Miscellaneous Ubuntu changes - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y - update dkms package versions - [Config] enable vbox dkms build - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.2-rc2 -- Seth Forshee Mon, 27 May 2019 21:11:27 -0500 linux (5.2.0-0.1) eoan; urgency=medium * Miscellaneous Ubuntu changes - SAUCE: import aufs driver - [Packaging] disable ZFS - [Packaging] disable nvidia - [Packaging] dkms-build -- expand paths searched for make.log files - add virtualbox-guest-dkms dkms package build - enable vbox dkms build for amd64 and i386 - update dkms package versions - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy when locked down - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in Secure Boot mode - update dkms package versions - [Config] disable vbox build - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as __always_inline - SAUCE: IB/mlx5: use size_t instead of u64 when dividing [ Upstream Kernel Changes ] * Rebase to v5.2-rc1 -- Seth Forshee Tue, 21 May 2019 11:18:43 -0500 linux (5.2.0-0.0) eoan; urgency=medium * Dummy entry. -- Seth Forshee Tue, 21 May 2019 07:34:43 -0500 linux (5.1.0-2.2) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log * Eoan update: v5.1.2 upstream stable release (LP: #1829050) - x86/msr-index: Cleanup bit defines - x86/speculation: Consolidate CPU whitelists - x86/speculation/mds: Add basic bug infrastructure for MDS - x86/speculation/mds: Add BUG_MSBDS_ONLY - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests - x86/speculation/mds: Add mds_clear_cpu_buffers() - x86/speculation/mds: Clear CPU buffers on exit to user - x86/kvm/vmx: Add MDS protection when L1D Flush is not active - x86/speculation/mds: Conditionally clear CPU buffers on idle entry - x86/speculation/mds: Add mitigation control for MDS - x86/speculation/mds: Add sysfs reporting for MDS - x86/speculation/mds: Add mitigation mode VMWERV - Documentation: Move L1TF to separate directory - Documentation: Add MDS vulnerability documentation - x86/speculation/mds: Add mds=full,nosmt cmdline option - x86/speculation: Move arch_smt_update() call to after mitigation decisions - x86/speculation/mds: Add SMT warning message - x86/speculation/mds: Fix comment - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off - cpu/speculation: Add 'mitigations=' cmdline option - x86/speculation: Support 'mitigations=' cmdline option - powerpc/speculation: Support 'mitigations=' cmdline option - s390/speculation: Support 'mitigations=' cmdline option - x86/speculation/mds: Add 'mitigations=' support for MDS - x86/mds: Add MDSUM variant to the MDS documentation - Documentation: Correct the possible MDS sysfs values - x86/speculation/mds: Fix documentation typo - Linux 5.1.2 * Eoan update: v5.1.1 upstream stable release (LP: #1829046) - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup() - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings - staging: greybus: power_supply: fix prop-descriptor request size - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context. - staging: most: cdev: fix chrdev_region leak in mod_exit - staging: most: sound: pass correct device when creating a sound card - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON - usb: dwc3: Fix default lpm_nyet_threshold value - USB: serial: f81232: fix interrupt worker not stop - USB: cdc-acm: fix unthrottle races - usb-storage: Set virt_boundary_mask to avoid SG overflows - genirq: Prevent use-after-free and work list corruption - intel_th: pci: Add Comet Lake support - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading - cpufreq: armada-37xx: fix frequency calculation for opp - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for hibernate - soc: sunxi: Fix missing dependency on REGMAP_MMIO - scsi: lpfc: change snprintf to scnprintf for possible overflow - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines - scsi: qla2xxx: Set remote port devloss timeout to 0 - scsi: qla2xxx: Fix device staying in blocked state - Bluetooth: hidp: fix buffer overflow - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections - Bluetooth: Fix not initializing L2CAP tx_credits - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs - UAS: fix alignment of scatter/gather segments - ASoC: Intel: avoid Oops if DMA setup fails - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status() - locking/futex: Allow low-level atomic operations to return -EAGAIN - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP - Linux 5.1.1 * shiftfs: lock security sensitive superblock flags (LP: #1827122) - SAUCE: shiftfs: lock down certain superblock flags * Please package libbpf (which is done out of the kernel src) in Debian [for 19.10] (LP: #1826410) - SAUCE: tools -- fix add ability to disable libbfd * ratelimit cma_alloc messages (LP: #1828092) - SAUCE: cma: ratelimit cma_alloc error messages * Headphone jack switch sense is inverted: plugging in headphones disables headphone output (LP: #1824259) - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board * There are 4 HDMI/Displayport audio output listed in sound setting without attach any HDMI/DP monitor (LP: #1827967) - ALSA: hda/hdmi - Read the pin sense from register when repolling - ALSA: hda/hdmi - Consider eld_valid when reporting jack event * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864) - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error Checking for all LINUX clients for devops4p10 (LP: #1766201) - SAUCE: integrity: downgrade error to warning * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] autoreconstruct -- base tag is always primary mainline version * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update (LP: #1825210) - vbox-update: updates for renamed makefiles - ubuntu: vbox -- update to 6.0.6-dfsg-1 * autofs kernel module missing (LP: #1824333) - [Config] Update autofs4 path in inclusion list * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487) - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch * CVE-2019-3874 - sctp: implement memory accounting on tx path - sctp: implement memory accounting on rx path * apparmor does not start in Disco LXD containers (LP: #1824812) - SAUCE: shiftfs: use separate llseek method for directories * Miscellaneous Ubuntu changes - [Packaging] autoreconstruct -- remove for -rc kernels - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates - [Config] (efi-lockdown): update configs after efi lockdown patch refresh - [Packaging] don't delete efi_parser.c - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD - ubuntu: vbox -- update to 6.0.6-dfsg-2 - add nvidia-418 dkms build - remove virtualbox guest drivers - [Packaging] dkms-build -- expand paths searched for make.log files - add virtualbox-guest-dkms dkms package build - enable vbox dkms build for amd64 and i386 - [Config] update configs for v5.1(-rc7)? rebase - update dkms package versions - Add the ability to lock down access to the running kernel image - Enforce module signatures if the kernel is locked down - Restrict /dev/{mem,kmem,port} when the kernel is locked down - kexec_load: Disable at runtime if the kernel is locked down - Copy secure_boot flag in boot params across kexec reboot - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE - kexec_file: Restrict at runtime if the kernel is locked down - hibernate: Disable when the kernel is locked down - uswsusp: Disable when the kernel is locked down - PCI: Lock down BAR access when the kernel is locked down - x86: Lock down IO port access when the kernel is locked down - x86/msr: Restrict MSR access when the kernel is locked down - ACPI: Limit access to custom_method when the kernel is locked down - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - acpi: Disable ACPI table override if the kernel is locked down - acpi: Disable APEI error injection if the kernel is locked down - Prohibit PCMCIA CIS storage when the kernel is locked down - Lock down TIOCSSERIAL - Lock down module params that specify hardware parameters (eg. ioport) - x86/mmiotrace: Lock down the testmmiotrace module - Lock down /proc/kcore - Lock down kprobes - bpf: Restrict kernel image access functions when the kernel is locked down - Lock down perf - debugfs: Restrict debugfs when the kernel is locked down - lockdown: Print current->comm in restriction messages - kexec: Allow kexec_file() with appropriate IMA policy when locked down - Make get_cert_list() not complain about cert lists that aren't present. - Add efi_status_to_str() and rework efi_status_to_err(). - Make get_cert_list() use efi_status_to_str() to print error messages. - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - efi: Lock down the kernel if booted in secure boot mode - KEYS: Make use of platform keyring for module signature verify * Miscellaneous upstream changes - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14) -- Seth Forshee Tue, 14 May 2019 12:32:56 -0500 linux (5.1.0-1.1) eoan; urgency=medium * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868) - [Packaging]: really drop snapdragon * Miscellaneous Ubuntu changes - SAUCE: fix vbox use of MAP_SHARED - SAUCE: fix vbox use of vm_fault_t - [Packaging] disable ZFS - [Packaging] disable nvidia - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation - [Config]: updateconfig after rebase to v5.1-rc - [Config]: build ETNAVIV only on arm platforms - [Config]: Disable CMA on non-arm platforms - [Config]: MMC_CQHCI is needed by some built-in drivers - [Config]: a.out support has been deprecated - [Config]: R3964 was marked as BROKEN - [Config]: Add SENSIRION_SGP30 module * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search path" - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK" -- Thadeu Lima de Souza Cascardo Thu, 25 Apr 2019 10:03:25 -0300 linux (5.1.0-0.0) eoan; urgency=medium * Dummy entry. -- Thadeu Lima de Souza Cascardo Thu, 25 Apr 2019 09:49:47 -0300 linux (5.0.0-13.14) disco; urgency=medium * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819) * Display only has 640x480 (LP: #1824677) - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default" * shiftfs: use after free when checking mount options (LP: #1824735) - SAUCE: shiftfs: prevent use-after-free when verifying mount options -- Seth Forshee Mon, 15 Apr 2019 09:11:23 -0500 linux (5.0.0-12.13) disco; urgency=medium * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726) * Linux 5.0 black screen on boot, display flickers (i915 regression with certain laptop panels) (LP: #1824216) - drm/i915/dp: revert back to max link rate and lane count on eDP * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717) - SAUCE: shiftfs: fix passing of attrs to underaly for setattr -- Seth Forshee Sun, 14 Apr 2019 13:38:05 -0500 linux (5.0.0-11.12) disco; urgency=medium * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383) * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1] (LP: #1824194) - net: hns3: fix for not calculating tx bd num correctly * disco: unable to use iptables/enable ufw under -virtual kernel (LP: #1823862) - [Packaging] add bpfilter to linux-modules * Make shiftfs a module rather than built-in (LP: #1824354) - [Config] CONFIG_SHIFT_FS=m * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350) - SAUCE: shiftfs: use translated ids when chaning lower fs attrs * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063) - [Packaging] bind hv_kvp_daemon startup to hv_kvp device -- Seth Forshee Thu, 11 Apr 2019 10:17:19 -0500 linux (5.0.0-10.11) disco; urgency=medium * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936) * Apparmor enforcement failure in lxc selftests (LP: #1823379) - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled" * systemd cause kernel trace "BUG: unable to handle kernel paging request at 6db23a14" on Cosmic i386 (LP: #1813244) - openvswitch: fix flow actions reallocation -- Seth Forshee Tue, 09 Apr 2019 08:30:38 -0500 linux (5.0.0-9.10) disco; urgency=medium * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log - [Packaging] update helper scripts - [Packaging] resync retpoline extraction * Huawei Hi1822 NIC has poor performance (LP: #1820187) - net-next/hinic: replace disable_irq_nosync/enable_irq * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186) - shiftfs: uid/gid shifting bind mount - shiftfs: rework and extend - shiftfs: support some btrfs ioctls - [Config] enable shiftfs * Cannot boot or install - have to use nomodeset (LP: #1821820) - Revert "drm/i915/fbdev: Actually configure untiled displays" * Disco update: v5.0.6 upstream stable release (LP: #1823060) - netfilter: nf_tables: fix set double-free in abort path - dccp: do not use ipv6 header for ipv4 flow - genetlink: Fix a memory leak on error path - gtp: change NET_UDP_TUNNEL dependency to select - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL - mac8390: Fix mmio access size probe - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6 - net: datagram: fix unbounded loop in __skb_try_recv_datagram() - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec - net: phy: meson-gxl: fix interrupt support - net: rose: fix a possible stack overflow - net: stmmac: fix memory corruption with large MTUs - net-sysfs: call dev_hold if kobject_init_and_add success - net: usb: aqc111: Extend HWID table by QNAP device - packets: Always register packet sk in the same order - rhashtable: Still do rehash when we get EEXIST - sctp: get sctphdr by offset in sctp_compute_cksum - sctp: use memdup_user instead of vmemdup_user - tcp: do not use ipv6 header for ipv4 flow - tipc: allow service ranges to be connect()'ed on RDM/DGRAM - tipc: change to check tipc_own_id to return in tipc_net_stop - tipc: fix cancellation of topology subscriptions - tun: properly test for IFF_UP - vrf: prevent adding upper devices - vxlan: Don't call gro_cells_destroy() before device is unregistered - thunderx: enable page recycling for non-XDP case - thunderx: eliminate extra calls to put_page() for pages held for recycling - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t() helper - net: phy: don't clear BMCR in genphy_soft_reset - r8169: fix cable re-plugging issue - ila: Fix rhashtable walker list corruption - tun: add a missing rcu_read_unlock() in error path - powerpc/fsl: Fix the flush of branch predictor. - Btrfs: fix incorrect file size after shrinking truncate and fsync - btrfs: remove WARN_ON in log_dir_items - btrfs: don't report readahead errors and don't update statistics - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks - btrfs: Avoid possible qgroup_rsv_size overflow in btrfs_calculate_inode_block_rsv_size - Btrfs: fix assertion failure on fsync with NO_HOLES enabled - locks: wake any locks blocked on request before deadlock check - tracing: initialize variable in create_dyn_event() - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time - powerpc: bpf: Fix generation of load/store DW instructions - vfio: ccw: only free cp on final interrupt - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data() - NFS: fix mount/umount race in nlmclnt. - NFSv4.1 don't free interrupted slot on open - net: dsa: qca8k: remove leftover phy accessors - ALSA: rawmidi: Fix potential Spectre v1 vulnerability - ALSA: seq: oss: Fix Spectre v1 vulnerability - ALSA: pcm: Fix possible OOB access in PCM oss plugins - ALSA: pcm: Don't suspend stream in unrecoverable PCM state - ALSA: hda/realtek - Fixed Headset Mic JD not stable - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops - kbuild: modversions: Fix relative CRC byte order interpretation - fs/open.c: allow opening only regular files during execve() - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock - scsi: sd: Fix a race between closing an sd device and sd I/O - scsi: sd: Quiesce warning if device does not report optimal I/O size - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices - drm/rockchip: vop: reset scale mode when win is disabled - tty/serial: atmel: Add is_half_duplex helper - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped - tty: mxs-auart: fix a potential NULL pointer dereference - tty: atmel_serial: fix a potential NULL pointer dereference - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest - staging: olpc_dcon_xo_1: add missing 'const' qualifier - staging: speakup_soft: Fix alternate speech with other synths - staging: vt6655: Remove vif check from vnt_interrupt - staging: vt6655: Fix interrupt race condition on device start up. - staging: erofs: fix to handle error path of erofs_vmap() - staging: erofs: fix error handling when failed to read compresssed data - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir() - serial: max310x: Fix to avoid potential NULL pointer dereference - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference - serial: sh-sci: Fix setting SCSCR_TIE while transferring data - USB: serial: cp210x: add new device id - USB: serial: ftdi_sio: add additional NovaTech products - USB: serial: mos7720: fix mos_parport refcount imbalance on error path - USB: serial: option: set driver_info for SIM5218 and compatibles - USB: serial: option: add support for Quectel EM12 - USB: serial: option: add Olicard 600 - ACPI / CPPC: Fix guaranteed performance handling - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links - drivers/block/zram/zram_drv.c: fix idle/writeback string compare - blk-mq: fix sbitmap ws_active for shared tags - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency - cpufreq: scpi: Fix use after free - drm/vgem: fix use-after-free when drm_gem_handle_create() fails - drm/vkms: fix use-after-free when drm_gem_handle_create() fails - drm/i915: Mark AML 0x87CA as ULX - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro - gpio: exar: add a check for the return value of ida_simple_get fails - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs - usb: mtu3: fix EXTCON dependency - USB: gadget: f_hid: fix deadlock in f_hidg_write() - usb: common: Consider only available nodes for dr_mode - mm/memory.c: fix modifying of page protection by insert_pfn() - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk - xhci: Fix port resume done detection for SS ports with LPM enabled - usb: xhci: dbc: Don't free all memory with spinlock held - xhci: Don't let USB3 ports stuck in polling state prevent suspend - usb: cdc-acm: fix race during wakeup blocking TX traffic - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps - usb: typec: Fix unchecked return value - mm/hotplug: fix offline undo_isolate_page_range() - mm: add support for kmem caches in DMA32 zone - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified - mm/debug.c: fix __dump_page when mapping->host is not set - mm/memory_hotplug.c: fix notification in offline error path - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate() - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate - perf pmu: Fix parser error for uncore event alias - perf intel-pt: Fix TSC slip - objtool: Query pkg-config for libelf location - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes - powerpc/64: Fix memcmp reading past the end of src/dest - powerpc/pseries/mce: Fix misleading print for TLB mutlihit - watchdog: Respect watchdog cpumask on CPU hotplug - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y - KVM: Reject device ioctls from processes other than the VM's creator - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts - KVM: x86: update %rip after emulating IO - bpf: do not restore dst_reg when cur_state is freed - mt76x02u: use usb_bulk_msg to upload firmware - Linux 5.0.6 * RDMA/hns updates for disco (LP: #1822897) - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe - RDMA/hns: Bugfix for the scene without receiver queue - RDMA/hns: Add constraint on the setting of local ACK timeout - RDMA/hns: Modify the pbl ba page size for hip08 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db - RDMA/hns: Add the process of AEQ overflow for hip08 - RDMA/hns: Add SCC context allocation support for hip08 - RDMA/hns: Add SCC context clr support for hip08 - RDMA/hns: Add timer allocation support for hip08 - RDMA/hns: Remove set but not used variable 'rst' - RDMA/hns: Make some function static - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset - RDMA/hns: Limit minimum ROCE CQ depth to 64 - RDMA/hns: Fix the state of rereg mr - RDMA/hns: Set allocated memory to zero for wrid - RDMA/hns: Delete useful prints for aeq subtype event - RDMA/hns: Configure capacity of hns device - RDMA/hns: Modify qp&cq&pd specification according to UM - RDMA/hns: Bugfix for set hem of SCC - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp * autopkgtests run too often, too much and don't skip enough (LP: #1823056) - Set +x on rebuild testcase. - Skip rebuild test, for regression-suite deps. - Make ubuntu-regression-suite skippable on unbootable kernels. - make rebuild use skippable error codes when skipping. - Only run regression-suite, if requested to. * touchpad not working on lenovo yoga 530 (LP: #1787775) - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI" - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base" - i2c: add extra check to safe DMA buffer helper - i2c: Add drivers for the AMD PCIe MP2 I2C controller - [Config] Update config for AMD MP2 I2C driver * Detect SMP PHY control command errors (LP: #1822680) - scsi: libsas: Check SMP PHY control function result * disable a.out support (LP: #1818552) - [Config] Disable a.out support - [Config] remove binfmt_aout from abi for i386 lowlatency * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868) - [Packaging] remove snapdragon flavour support - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs" - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt addr == default addr" - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse Generator binding" - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG" - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing" - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of HPD interrupt status" - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address" - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug" - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion timeout" - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are present" - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change" - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m" - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt- platdev blacklist" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp regulator for device" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator without opp_list" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages at runtime" - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner operations" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq- dt" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new reg_sequence structures" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for qfprom" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core Power Reduction)" - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP congestion algorithm" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'schedutil' CPUfreq governor" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in distro.config" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and DIGITAL_TV" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net drivers" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable CFG80211_DEFAULT_PS by default" - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be compiled-in" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and dm_crypt" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and avs" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug friendly USB network adpater" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC" - [Config] fix abi for remove i2c-qcom-cci module - [Config] update annotations - [Config] update configs following snapdragon removal * Disco update: v5.0.5 upstream stable release (LP: #1822671) - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec" - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist - ALSA: firewire-motu: use 'version' field of unit directory to identify model - mmc: pxamci: fix enum type confusion - mmc: alcor: fix DMA reads - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages" - mmc: renesas_sdhi: limit block count to 16 bit for old revisions - drm/amdgpu: fix invalid use of change_bit - drm/vmwgfx: Don't double-free the mode stored in par->set_mode - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE - iommu/iova: Fix tracking of recently failed iova address - libceph: wait for latest osdmap in ceph_monc_blacklist_add() - udf: Fix crash on IO error during truncate - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction. - MIPS: Ensure ELF appended dtb is relocated - MIPS: Fix kernel crash for R6 in jump label branch function - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038 - powerpc/security: Fix spectre_v2 reporting - net/mlx5: Fix DCT creation bad flow - scsi: core: Avoid that a kernel warning appears during system resume - scsi: qla2xxx: Fix FC-AL connection target discovery - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton - scsi: ibmvscsi: Fix empty event pool access during host removal - futex: Ensure that futex address is aligned in handle_futex_death() - perf probe: Fix getting the kernel map - objtool: Move objtool_file struct off the stack - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp - clocksource/drivers/riscv: Fix clocksource mask - ALSA: ac97: Fix of-node refcount unbalance - ext4: fix NULL pointer dereference while journal is aborted - ext4: fix data corruption caused by unaligned direct AIO - ext4: brelse all indirect buffer in ext4_ind_remove_space() - media: v4l2-ctrls.c/uvc: zero v4l2_event - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf() - Bluetooth: Fix decrementing reference count twice in releasing socket - Bluetooth: hci_ldisc: Initialize hci_dev before open() - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in hci_uart_set_proto() - drm/vkms: Fix flush_work() without INIT_WORK(). - RDMA/cma: Rollback source IP address if failing to acquire device - f2fs: fix to avoid deadlock of atomic file operations - aio: simplify - and fix - fget/fput for io_submit() - netfilter: ebtables: remove BUGPRINT messages - loop: access lo_backing_file only when the loop device is Lo_bound - x86/unwind: Handle NULL pointer calls better in frame unwinder - x86/unwind: Add hardcoded ORC entry for NULL - locking/lockdep: Add debug_locks check in __lock_downgrade() - ALSA: hda - Record the current power state before suspend/resume calls - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec - Linux 5.0.5 * hisi_sas updates for disco (LP: #1822385) - scsi: hisi_sas: send primitive NOTIFY to SSP situation only - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned - scsi: hisi_sas: remove the check of sas_dev status in hisi_sas_I_T_nexus_reset() - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc() - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G - scsi: hisi_sas: Fix losing directly attached disk when hot-plug - scsi: hisi_sas: Correct memory allocation size for DQ debugfs - scsi: hisi_sas: Some misc tidy-up - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32() - scsi: hisi_sas: Add support for DIX feature for v3 hw - scsi: hisi_sas: Add manual trigger for debugfs dump - scsi: hisi_sas: change queue depth from 512 to 4096 - scsi: hisi_sas: Issue internal abort on all relevant queues - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental - scsi: hisi_sas: Do some more tidy-up - scsi: hisi_sas: Change return variable type in phy_up_v3_hw() - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw - scsi: hisi_sas: Set PHY linkrate when disconnected - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP target port - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of HiLink - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset() * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response (LP: #1822267) - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed - drm/amdgpu/psp: ignore psp response status * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes triggers system hang on i386 (LP: #1812845) - btrfs: raid56: properly unmap parity page in finish_parity_scrub() * enable CONFIG_DRM_BOCHS (LP: #1795857) - [Config] Reenable DRM_BOCHS as module * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or cannot complete install when nouveau driver is loaded (crashing in GP100 code) (LP: #1822026) - SAUCE: drm/nouveau: Disable nouveau driver by default * Need to add Intel CML related pci-id's (LP: #1821863) - drm/i915/cml: Add CML PCI IDS - drm/i915/cml: Introduce Comet Lake PCH * ARM: Add support for the SDEI interface (LP: #1822005) - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing - ACPI / APEI: Remove silent flag from ghes_read_estatus() - ACPI / APEI: Switch estatus pool to use vmalloc memory - ACPI / APEI: Make hest.c manage the estatus memory pool - ACPI / APEI: Make estatus pool allocation a static size - ACPI / APEI: Don't store CPER records physical address in struct ghes - ACPI / APEI: Remove spurious GHES_TO_CLEAR check - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus - ACPI / APEI: Generalise the estatus queue's notify code - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface - ACPI / APEI: Move locking to the notification helper - ACPI / APEI: Let the notification helper specify the fixmap slot - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy - ACPI / APEI: Make GHES estatus header validation more user friendly - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry() - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications - firmware: arm_sdei: Add ACPI GHES registration helper - ACPI / APEI: Add support for the SDEI GHES Notification type * CVE-2019-9857 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch() * scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery (LP: #1821408) - scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204) - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815) - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547) - HID: Increase maximum report size allowed by hid_field_extract() * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053) - cifs: allow guest mounts to work for smb3.11 - SMB3: Fix SMB3.1.1 guest mounts to Samba * Add HiSilicon SoC quirk for cpufreq (LP: #1821620) - ACPI / CPPC: Add a helper to get desired performance - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq * Disco update: v5.0.4 upstream stable release (LP: #1821607) - 9p: use inode->i_lock to protect i_size_write() under 32-bit - 9p/net: fix memory leak in p9_client_create - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE() - ASoC: codecs: pcm186x: Fix energysense SLEEP bit - iio: adc: exynos-adc: Fix NULL pointer exception on unbind - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12 - mei: hbm: clean the feature flags on link reset - mei: bus: move hw module get/put to probe/release - stm class: Prevent division by zero - stm class: Fix an endless loop in channel allocation - crypto: caam - fix hash context DMA unmap size - crypto: ccree - fix missing break in switch statement - crypto: caam - fixed handling of sg list - crypto: caam - fix DMA mapping of stack memory - crypto: ccree - fix free of unallocated mlli buffer - crypto: ccree - unmap buffer before copying IV - crypto: ccree - don't copy zero size ciphertext - crypto: cfb - add missing 'chunksize' property - crypto: cfb - remove bogus memcpy() with src == dest - crypto: ofb - fix handling partial blocks and make thread-safe - crypto: ahash - fix another early termination in hash walk - crypto: rockchip - fix scatterlist nents error - crypto: rockchip - update new iv to device in multiple operations - dax: Flush partial PMDs correctly - nfit: Fix nfit_intel_shutdown_status() command submission - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place - acpi/nfit: Fix bus command validation - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot - nfit/ars: Attempt short-ARS even in the no_init_ars case - libnvdimm/label: Clear 'updating' flag after label-set update - libnvdimm, pfn: Fix over-trim in trim_pfn_device() - libnvdimm/pmem: Honor force_raw for legacy pmem regions - libnvdimm: Fix altmap reservation size calculation - fix cgroup_do_mount() handling of failure exits - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: aegis - fix handling chunked inputs - crypto: arm/crct10dif - revert to C code for short inputs - crypto: arm64/aes-neonbs - fix returning final keystream block - crypto: arm64/crct10dif - revert to C code for short inputs - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: morus - fix handling chunked inputs - crypto: pcbc - remove bogus memcpy()s with src == dest - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: testmgr - skip crc32c context test for ahash algorithms - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP - crypto: x86/aesni-gcm - fix crash on empty plaintext - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine - CIFS: Fix leaking locked VFS cache pages in writeback retry - CIFS: Do not reset lease state to NONE on lease break - CIFS: Do not skip SMB2 message IDs on send failures - CIFS: Fix read after write for files with read caching - smb3: make default i/o size for smb3 mounts larger - tracing: Use strncpy instead of memcpy for string keys in hist triggers - tracing: Do not free iter->trace in fail path of tracing_open_pipe() - tracing/perf: Use strndup_user() instead of buggy open-coded version - vmw_balloon: release lock on error in vmballoon_reset() - xen: fix dom0 boot on huge systems - ACPI / device_sysfs: Avoid OF modalias creation for removed device - mmc: sdhci-esdhc-imx: fix HS400 timing issue - mmc: renesas_sdhi: Fix card initialization failure in high speed mode - mmc:fix a bug when max_discard is 0 - spi: ti-qspi: Fix mmap read when more than one CS in use - spi: pxa2xx: Setup maximum supported DMA transfer length - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch - spi: spi-gpio: fix SPI_CS_HIGH capability - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 - regulator: max77620: Initialize values for DT properties - regulator: s2mpa01: Fix step values for some LDOs - mt76: fix corrupted software generated tx CCMP PN - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer instability - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem - s390/setup: fix early warning messages - s390/virtio: handle find on invalid queue gracefully - scsi: virtio_scsi: don't send sc payload with tmfs - scsi: aacraid: Fix performance issue on logical drives - scsi: sd: Optimal I/O size should be a multiple of physical block size - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not supported - scsi: qla2xxx: Use complete switch scan for RSCN events - fs/devpts: always delete dcache dentry-s in dput() - splice: don't merge into linked buffers - ovl: During copy up, first copy up data and then xattrs - ovl: Do not lose security.capability xattr over metadata file copy-up - m68k: Add -ffreestanding to CFLAGS - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree() - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl - btrfs: scrub: fix circular locking dependency warning - btrfs: drop the lock on error in btrfs_dev_replace_cancel - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes - btrfs: init csum_list before possible free - Btrfs: fix corruption reading shared and compressed extents after hole punching - Btrfs: fix deadlock between clone/dedupe and rename - soc: qcom: rpmh: Avoid accessing freed memory from batch API - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code - x86/kprobes: Prohibit probing on optprobe template code - cpufreq: kryo: Release OPP tables on module removal - cpufreq: tegra124: add missing of_node_put() - cpufreq: pxa2xx: remove incorrect __init annotation - ext4: fix check of inode in swap_inode_boot_loader - ext4: cleanup pagecache before swap i_data - mm: hwpoison: fix thp split handing in soft_offline_in_use_page() - mm/vmalloc: fix size check for remap_vmalloc_range_partial() - mm/memory.c: do_fault: avoid usage of stale vm_area_struct - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv - nvmem: core: don't check the return value of notifier chain call - device property: Fix the length used in PROPERTY_ENTRY_STRING() - intel_th: Don't reference unassigned outputs - parport_pc: fix find_superio io compare code, should use equal test. - i2c: tegra: fix maximum transfer size - i2c: tegra: update maximum transfer size - media: i2c: ov5640: Fix post-reset delay - gpio: pca953x: Fix dereference of irq data in shutdown - ext4: update quota information while swapping boot loader inode - ext4: add mask of ext4 flags to swap - ext4: fix crash during online resizing - dma: Introduce dma_max_mapping_size() - swiotlb: Introduce swiotlb_max_mapping_size() - swiotlb: Add is_swiotlb_active() function - PCI/ASPM: Use LTR if already enabled by platform - PCI/DPC: Fix print AER status in DPC event handling - PCI: qcom: Don't deassert reset GPIO during probe - PCI: dwc: skip MSI init if MSIs have been explicitly disabled - PCI: pci-bridge-emul: Create per-bridge copy of register behavior - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags - IB/hfi1: Close race condition on user context disable and close - IB/rdmavt: Fix loopback send with invalidate ordering - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error - cxl: Wrap iterations over afu slices inside 'afu_list_lock' - ext2: Fix underflow in ext2_max_size() - clk: uniphier: Fix update register for CPU-gear - clk: clk-twl6040: Fix imprecise external abort for pdmclk - clk: samsung: exynos5: Fix possible NULL pointer exception on platform_device_alloc() failure - clk: samsung: exynos5: Fix kfree() of const memory on setting driver_override - clk: ingenic: Fix round_rate misbehaving with non-integer dividers - clk: ingenic: Fix doc of ingenic_cgu_div_info - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device() - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart - serial: 8250_pci: Fix number of ports for ACCES serial cards - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() - jbd2: clear dirty flag when revoking a buffer from an older transaction - jbd2: fix compile warning when using JBUFFER_TRACE - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock - powerpc/32: Clear on-stack exception marker upon exception return - powerpc/wii: properly disable use of BATs when requested. - powerpc/powernv: Make opal log only readable by root - powerpc/83xx: Also save/restore SPRG4-7 during suspend - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR configuration - powerpc/smp: Fix NMI IPI timeout - powerpc/smp: Fix NMI IPI xmon timeout - powerpc/traps: fix recoverability of machine check handling on book3s/32 - powerpc/traps: Fix the message printed when stack overflows - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify - arm64: Fix HCR.TGE status for NMI contexts - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals - arm64: debug: Ensure debug handlers check triggering exception level - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()" - ipmi_si: Fix crash when using hard-coded device - ipmi_si: fix use-after-free of resource->name - dm: fix to_sector() for 32bit - dm integrity: limit the rate of error messages - media: cx25840: mark pad sig_types to fix cx231xx init - mfd: sm501: Fix potential NULL pointer dereference - cpcap-charger: generate events for userspace - cpuidle: governor: Add new governors to cpuidle_governors again - NFS: Fix I/O request leakages - NFS: Fix an I/O request leakage in nfs_do_recoalesce - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror() - nfsd: fix performance-limiting session calculation - nfsd: fix memory corruption caused by readdir - nfsd: fix wrong check in write_v4_end_grace() - NFSv4.1: Reinitialise sequence results before retransmitting a request - svcrpc: fix UDP on servers with lots of threads - PM / wakeup: Rework wakeup source timer cancellation - PM / OPP: Update performance state when freq == old_freq - bcache: treat stale && dirty keys as bad keys - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata - stable-kernel-rules.rst: add link to networking patch queue - vt: perform safe console erase in the right order - x86/unwind/orc: Fix ORC unwind table alignment - perf intel-pt: Fix CYC timestamp calculation after OVF - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols - perf auxtrace: Define auxtrace record alignment - perf intel-pt: Fix overlap calculation for padding - perf/x86/intel/uncore: Fix client IMC events return huge result - perf intel-pt: Fix divide by zero when TSC is not available - md: Fix failed allocation of md_register_thread - x86/kvmclock: set offset for kvm unstable clock - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and ftrace_call_replace() - tpm/tpm_crb: Avoid unaligned reads in crb_recv() - tpm: Unify the send callback behaviour - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt - media: imx: prpencvf: Stop upstream before disabling IDMA channel - media: lgdt330x: fix lock status reporting - media: sun6i: Fix CSI regmap's max_register - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming - media: vimc: Add vimc-streamer for stream control - media: imx-csi: Input connections to CSI should be optional - media: imx: csi: Disable CSI immediately after last EOF - media: imx: csi: Stop upstream before disabling IDMA channel - drm/fb-helper: generic: Fix drm_fbdev_client_restore() - drm/radeon/evergreen_cs: fix missing break in switch statement - drm/amd/powerplay: correct power reading on fiji - drm/amd/display: don't call dm_pp_ function from an fpu block - KVM: Call kvm_arch_memslots_updated() before updating memslots - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run - KVM: VMX: Zero out *all* general purpose registers after VM-Exit - KVM: x86/mmu: Detect MMIO generation wrap in any address space - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux - KVM: nVMX: Sign extend displacements of VMX instr's mem operands - KVM: nVMX: Apply addr size mask to effective address for VMX instructions - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks - net: dsa: lantiq_gswip: fix use-after-free on failed probe - net: dsa: lantiq_gswip: fix OF child-node lookups - s390/setup: fix boot crash for machine without EDAT-1 - SUNRPC: Prevent thundering herd when the socket is not connected - SUNRPC: Fix up RPC back channel transmission - SUNRPC: Respect RPC call timeouts when retrying transmission - Linux 5.0.4 - [Config] update configs for 5.0.4 stable update * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu system (LP: #1821271) - iwlwifi: add new card for 9260 series * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881) - [Config]: enable highdpi Terminus 16x32 font support * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990) - iommu/amd: Fix NULL dereference bug in match_hid_uid * some codecs stop working after S3 (LP: #1820930) - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec - ALSA: hda - Don't trigger jackpoll_work in azx_resume * tcm_loop.ko: move from modules-extra into main modules package (LP: #1817786) - [Packaging] move tcm_loop.lo to main linux-modules package * C++ demangling support missing from perf (LP: #1396654) - [Packaging] fix a mistype * r8169 doesn't get woken up by ethernet cable plugging, no PME generated (LP: #1817676) - PCI: pciehp: Disable Data Link Layer State Changed event on suspend * Disco update: v5.0.3 upstream stable release (LP: #1821074) - connector: fix unsafe usage of ->real_parent - fou, fou6: avoid uninit-value in gue_err() and gue6_err() - gro_cells: make sure device is up in gro_cells_receive() - ipv4/route: fail early when inet dev is missing - l2tp: fix infoleak in l2tp_ip6_recvmsg() - lan743x: Fix RX Kernel Panic - lan743x: Fix TX Stall Issue - net: hsr: fix memory leak in hsr_dev_finalize() - net/hsr: fix possible crash in add_timer() - net: sit: fix UBSAN Undefined behaviour in check_6rd - net/x25: fix use-after-free in x25_device_event() - net/x25: reset state in x25_connect() - pptp: dst_release sk_dst_cache in pptp_sock_destruct - ravb: Decrease TxFIFO depth of Q3 and Q2 to one - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race - rxrpc: Fix client call queueing, waiting for channel - sctp: remove sched init from sctp_stream_init - tcp: do not report TCP_CM_INQ of 0 for closed connections - tcp: Don't access TCP_SKB_CB before initializing it - tcp: handle inet_csk_reqsk_queue_add() failures - vxlan: Fix GRO cells race condition between receive and link delete - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() - net/mlx4_core: Fix reset flow when in command polling mode - net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling - net/mlx4_core: Fix qp mtt size calculation - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock - net: sched: flower: insert new filter to idr after setting its mask - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA - perf/x86: Fixup typo in stub functions - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 - ALSA: firewire-motu: fix construction of PCM frame for capture direction - ALSA: hda: Extend i915 component bind timeout - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with ALC255 - perf/x86/intel: Fix memory corruption - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static - It's wrong to add len to sector_nr in raid10 reshape twice - drm: Block fb changes for async plane updates - Linux 5.0.3 * Disco update: v5.0.2 upstream stable release (LP: #1820318) - media: uvcvideo: Fix 'type' check leading to overflow - Input: wacom_serial4 - add support for Wacom ArtPad II tablet - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20 - iscsi_ibft: Fix missing break in switch statement - scsi: aacraid: Fix missing break in switch statement - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub - arm64: dts: zcu100-revC: Give wifi some time after power-on - arm64: dts: hikey: Give wifi some time after power-on - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC" - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4 - drm: disable uncached DMA optimization for ARM and arm64 - media: Revert "media: rc: some events are dropped by userspace" - Revert "PCI/PME: Implement runtime PM callbacks" - bpf: Stop the psock parser before canceling its work - gfs2: Fix missed wakeups in find_insert_glock - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei() - staging: erofs: compressed_pages should not be accessed again after freed - scripts/gdb: replace flags (MS_xyz -> SB_xyz) - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom - perf/x86/intel: Make cpuc allocations consistent - perf/x86/intel: Generalize dynamic constraint creation - x86: Add TSX Force Abort CPUID/MSR - perf/x86/intel: Implement support for TSX Force Abort - Linux 5.0.2 * Linux security module stacking support - LSM: Introduce LSM_FLAG_LEGACY_MAJOR - LSM: Provide separate ordered initialization - LSM: Plumb visibility into optional "enabled" state - LSM: Lift LSM selection out of individual LSMs - LSM: Build ordered list of LSMs to initialize - LSM: Introduce CONFIG_LSM - LSM: Introduce "lsm=" for boottime LSM selection - LSM: Tie enabling logic to presence in ordered list - LSM: Prepare for reorganizing "security=" logic - LSM: Refactor "security=" in terms of enable/disable - LSM: Separate idea of "major" LSM from "exclusive" LSM - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE - LSM: Add all exclusive LSMs to ordered initialization - LSM: Split LSM preparation from initialization - LoadPin: Initialize as ordered LSM - Yama: Initialize as ordered LSM - LSM: Introduce enum lsm_order - capability: Initialize as LSM_ORDER_FIRST - procfs: add smack subdir to attrs - Smack: Abstract use of cred security blob - SELinux: Abstract use of cred security blob - SELinux: Remove cred security blob poisoning - SELinux: Remove unused selinux_is_enabled - AppArmor: Abstract use of cred security blob - TOMOYO: Abstract use of cred security blob - Infrastructure management of the cred security blob - SELinux: Abstract use of file security blob - Smack: Abstract use of file security blob - LSM: Infrastructure management of the file security - SELinux: Abstract use of inode security blob - Smack: Abstract use of inode security blob - LSM: Infrastructure management of the inode security - LSM: Infrastructure management of the task security - SELinux: Abstract use of ipc security blobs - Smack: Abstract use of ipc security blobs - LSM: Infrastructure management of the ipc security blob - TOMOYO: Update LSM flags to no longer be exclusive - LSM: generalize flag passing to security_capable - LSM: Make lsm_early_cred() and lsm_early_task() local functions. - LSM: Make some functions static - apparmor: Adjust offset when accessing task blob. - LSM: Ignore "security=" when "lsm=" is specified - LSM: Update list of SECURITYFS users in Kconfig - apparmor: delete the dentry in aafs_remove() to avoid a leak - apparmor: fix double free when unpack of secmark rules fails - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: LSM: Limit calls to certain module hooks - SAUCE: LSM: Special handling for secctx lsm hooks - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display - SAUCE: Fix-up af_unix mediation for sock infrastructure management - SAUCE: Revert "apparmor: Fix warning about unused function apparmor_ipv6_postroute" - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy" - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering" - SAUCE: Revert "apparmor: Allow filtering based on secmark policy" - SAUCE: Revert "apparmor: Parse secmark policy" - SAUCE: Revert "apparmor: Add a wildcard secid" - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()" - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR" - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids" - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path" - SAUCE: Revert "apparmor: modify audit rule support to support profile stacks" - SAUCE: Revert "apparmor: Add support for audit rule filtering" - SAUCE: Revert "apparmor: add the ability to get a task's secid" - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes" - SAUCE: apparmor: add proc subdir to attrs - SAUCE: apparmor: add an apparmorfs entry to access current attrs - SAUCE: apparmor: update flags to no longer be exclusive - SAUCE: update configs and annotations for LSM stacking * Miscellaneous Ubuntu changes - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - [Config] CONFIG_RANDOM_TRUST_CPU=y - [Config] refresh annotations for recent config changes - ubuntu: vbox -- update to 6.0.4-dfsg-7 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform" -- Seth Forshee Thu, 04 Apr 2019 14:49:59 -0500 linux (5.0.0-8.9) disco; urgency=medium * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759) * hisi_sas: add debugfs support (LP: #1819500) - scsi: hisi_sas: Create root and device debugfs directories - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers - scsi: hisi_sas: Take debugfs snapshot for all regs - scsi: hisi_sas: Debugfs global register create file and add file operations - scsi: hisi_sas: Add debugfs for port registers - scsi: hisi_sas: Add debugfs CQ file and add file operations - scsi: hisi_sas: Add debugfs DQ file and add file operations - scsi: hisi_sas: Add debugfs IOST file and add file operations - scsi: hisi_sas: No need to check return value of debugfs_create functions - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs code - scsi: hisi_sas: Add debugfs ITCT file and add file operations * [disco] hns driver updates from 5.1 merge window (LP: #1819535) - net: hns: Use struct_size() in devm_kzalloc() - net: hns3: modify enet reinitialization interface - net: hns3: remove unused member in struct hns3_enet_ring - net: hns3: remove unnecessary hns3_adjust_tqps_num - net: hns3: reuse reinitialization interface in the hns3_set_channels - net: hns3: add interface hclge_tm_bp_setup - net: hns3: modify parameter checks in the hns3_set_channels - net: hns3: remove redundant codes in hclge_knic_setup - net: hns3: fix user configuration loss for ethtool -L - net: hns3: adjust the use of alloc_tqps and num_tqps - net: hns3: fix wrong combined count returned by ethtool -l - net: hns3: do reinitialization while ETS configuration changed - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module - net: hns3: add calling roce callback function when link status change - net: hns3: add rx multicast packets statistic - net: hns3: refactor the statistics updating for netdev - net: hns3: fix rss configuration lost problem when setting channel - net: hns3: fix for shaper not setting when TC num changes - net: hns3: fix bug of ethtool_ops.get_channels for VF - net: hns3: clear param in ring when free ring - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED - net: hns3: do not return GE PFC setting err when initializing - net: hns3: add ETS TC weight setting in SSU module - net: hns3: add statistics for PFC frames and MAC control frames - net: hns3: fix PFC not setting problem for DCB module - net: hns3: don't update packet statistics for packets dropped by hardware - net: hns3: clear pci private data when unload hns3 driver - net: hns3: add error handling in hclge_ieee_setets - net: hns3: fix return value handle issue for hclge_set_loopback() - net: hns3: fix broadcast promisc issue for revision 0x20 - net: hns3: After setting the loopback, add the status of getting MAC - net: hns3: do reinitialization while mqprio configuration changed - net: hns3: remove dcb_ops->map_update in hclge_dcb - net: hns3: call hns3_nic_set_real_num_queue with netdev down - net: hns3: add 8 BD limit for tx flow - net: hns3: add initialization for nic state - net: hns3: don't allow vf to enable promisc mode - net: hns3: reuse the definition of l3 and l4 header info union - net: hns3: fix VF dump register issue - net: hns3: use the correct interface to stop|open port - net: hns3: change hnae3_register_ae_dev() to int - net: hns3: only support tc 0 for VF - net: hns3: Fix NULL deref when unloading driver - net: hns3: fix netif_napi_del() not do problem when unloading - net: hns3: fix for rss result nonuniform - net: hns3: fix improper error handling in the hclge_init_ae_dev() - net: hns3: fix an issue for hclgevf_ae_get_hdev - net: hns3: stop sending keep alive msg to PF when VF is resetting - net: hns3: keep flow director state unchanged when reset - net: hns3: Check for allocation failure - net: hns3: fix a code style issue for hns3_update_new_int_gl() - net: hns3: fix an issue for hns3_update_new_int_gl - net: hns3: Modify parameter type from int to bool in set_gro_en - net: hns3: code optimization for hclge_rx_buffer_calc - net: hns3: add hclge_cmd_check_retval() to parse comman's return value - net: hns3: move some set_bit statement into hclge_prepare_mac_addr - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc() - net: hns3: fix the problem that the supported port is empty - net: hns3: optimize the maximum TC macro - net: hns3: don't allow user to change vlan filter state - net: hns3: modify the upper limit judgment condition - net: hns3: MAC table entry count function increases operation 0 value protection measures - net: hns3: make function hclge_set_all_vf_rst() static - net: hns3: add pointer checking at the beginning of the exported functions. - net: hns3: Check variable is valid before assigning it to another - net: hns3: convert mac advertize and supported from u32 to link mode - net: hns3: fix port info query issue for copper port - net: hns3: modify print message of ssu common ecc errors - net: hns3: some bugfix of ppu(rcb) ras errors - net: hns3: enable 8~11th bit of mac common msi-x error - net: hns3: fix 6th bit of ppp mpf abnormal errors - net: hns3: Record VF unicast and multicast tables - net: hns3: Record VF vlan tables - net: hns3: uninitialize command queue while unloading PF driver - net: hns3: clear command queue's registers when unloading VF driver - net: hns3: add xps setting support for hns3 driver - net: hns3: avoid mult + div op in critical data path - net: hns3: limit some variable scope in critical data path - net: hns3: remove some ops in struct hns3_nic_ops - net: hns3: add unlikely for error handling in data path - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path - net: hns3: remove hnae3_get_bit in data path - net: hns3: add support to config depth for tx|rx ring separately - net: hns3: enable VF VLAN filter for each VF when initializing - net: hns3: fix get VF RSS issue - net: hns3: fix setting of the hns reset_type for rdma hw errors - net: hns3: fix improper error handling for hns3_client_start - net: hns: use struct_size() in devm_kzalloc() - net: hns3: Fix a logical vs bitwise typo - net: hns3: add dma_rmb() for rx description - net: hns3: fix to stop multiple HNS reset due to the AER changes * Build Nvidia drivers in conjunction with kernel (LP: #1764792) - [Packaging] dkms-build -- support building against packages in PPAs - [Packaging] dkms-build: do not redownload files on subsequent passes - [Packaging] dkms-build -- elide partial Built-Using information - [Packaging] dkms-build -- remove retpoline data from final binary packages - [Packaging] dkms-build--nvidia* -- check gcc version against primary build - [Packaging] dkms-build -- add support for unversioned overrides - [Packaging] dkms-build--nvidia-* -- convert to generic -N form - [Packaging] fix-filenames -- handle exact string removal - [Packaging] dkms-build--nvidia-N -- remove GCC versions * Disco update: v5.0.1 upstream stable release (LP: #1819515) - cpufreq: Use struct kobj_attribute instead of struct global_attr - staging: erofs: fix mis-acted TAIL merging behavior - binder: create node flag to request sender's security context - USB: serial: option: add Telit ME910 ECM composition - USB: serial: cp210x: add ID for Ingenico 3070 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485 - driver core: Postpone DMA tear-down until after devres release - staging: erofs: fix fast symlink w/o xattr when fs xattr is on - staging: erofs: fix memleak of inode's shared xattr array - staging: erofs: fix race of initializing xattrs of a inode at the same time - staging: erofs: fix illegal address access under memory pressure - staging: comedi: ni_660x: fix missing break in switch statement - staging: wilc1000: fix to set correct value for 'vif_num' - staging: android: ion: fix sys heap pool's gfp_flags - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held. - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex held. - ip6mr: Do not call __IP6_INC_STATS() from preemptible context - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new DSA framework - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family - net: mscc: Enable all ports in QSGMII - net: sched: put back q.qlen into a single location - net-sysfs: Fix mem leak in netdev_register_kobject - qmi_wwan: Add support for Quectel EG12/EM12 - sctp: call iov_iter_revert() after sending ABORT - team: Free BPF filter when unregistering netdev - tipc: fix RDM/DGRAM connect() regression - x86/CPU/AMD: Set the CPB bit unconditionally on F17h - x86/boot/compressed/64: Do not read legacy ROM on EFI system - tracing: Fix event filters and triggers to handle negative numbers - xhci: tegra: Prevent error pointer dereference - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on INTEL_SUNRISEPOINT_LP_XHCI - applicom: Fix potential Spectre v1 vulnerabilities - alpha: wire up io_pgetevents system call - MIPS: irq: Allocate accurate order pages for irq stack - aio: Fix locking in aio_poll() - xtensa: fix get_wchan - gnss: sirf: fix premature wakeup interrupt enable - USB: serial: cp210x: fix GPIO in autosuspend - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to config" - Revert "selftests: firmware: remove use of non-standard diff -Z option" - selftests: firmware: fix verify_reqs() return value - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded - Bluetooth: Fix locking in bt_accept_enqueue() for BH context - Linux 5.0.1 * sky2 ethernet card doesn't work after returning from suspend (LP: #1807259) // sky2 ethernet card link not up after suspend (LP: #1809843) // Disco update: v5.0.1 upstream stable release (LP: #1819515) - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 * tls selftest failures/hangs on i386 (LP: #1813607) - [Config] CONFIG_TLS=n for i386 * CVE-2019-8980 - exec: Fix mem leak in kernel_read_file * Miscellaneous Ubuntu changes - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers - [Config] enable nvidia build - [Config] update gcc version to 8.3 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests" -- Thadeu Lima de Souza Cascardo Tue, 12 Mar 2019 16:15:44 -0300 linux (5.0.0-7.8) disco; urgency=medium * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * unnecessary request_queue freeze (LP: #1815733) - block: avoid setting nr_requests to current value - block: avoid setting none scheduler if it's already none * Miscellaneous Ubuntu changes - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.0 -- Seth Forshee Mon, 04 Mar 2019 08:46:10 -0600 linux (5.0.0-6.7) disco; urgency=medium * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - [Packaging] resync getabis * installer does not support iSCSI iBFT (LP: #1817321) - d-i: add iscsi_ibft to scsi-modules * Silent "Unknown key" message when pressing keyboard backlight hotkey (LP: #1817063) - platform/x86: dell-wmi: Ignore new keyboard backlight change event * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058) - e1000e: Disable runtime PM on CNP+ * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982) - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted * CVE-2019-3460 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt * CVE-2019-3459 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer * kernel net tls selftest fails on 5.0 (LP: #1816716) - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across multiple records" * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206) - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684) - s390/pci: map IOV resources - s390/pci: improve bar check * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060) - SAUCE: prevent a glibc test failure when looking for obsolete types on headers * Miscellaneous Ubuntu changes - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations - SAUCE: selftests: pmtu: disable accept_dad for tests - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an expected failure [ Upstream Kernel Changes ] * Rebase to v5.0-rc8 -- Seth Forshee Mon, 25 Feb 2019 09:37:36 -0600 linux (5.0.0-5.6) disco; urgency=medium * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831) - ALSA: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 * Miscellaneous Ubuntu changes - [Config] Fix aufs menus in annotations file - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m - [Config] Update annotations based on configs [ Upstream Kernel Changes ] * Rebase to v5.0-rc7 -- Seth Forshee Mon, 18 Feb 2019 10:04:11 +0100 linux (5.0.0-4.5) disco; urgency=medium * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] autoreconstruct -- base tag is always primary mainline version * [Packaging] Allow overlay of config annotations (LP: #1752072) - [Packaging] config-check: Add an include directive * Miscellaneous Ubuntu changes - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+ - hio -- replace use of do_gettimeofday() - hio -- part_round_stats() removed in 5.0 - hio -- device_add_disk() grew a 'groups' argument in 4.20 - enable hio build - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary mainline version" [ Upstream Kernel Changes ] * Rebase to v5.0-rc6 -- Seth Forshee Tue, 12 Feb 2019 08:15:32 -0600 linux (5.0.0-3.4) disco; urgency=medium * CONFIG_TEST_BPF is disabled (LP: #1813955) - [Config]: Reenable TEST_BPF * Ignore "incomplete report" from Elan touchpanels (LP: #1813733) - HID: i2c-hid: Ignore input report if there's no data present on Elan touchpanels * SecureBoot support for arm64 (LP: #1804481) - Build signed kernels for arm64 * Miscellaneous Ubuntu changes - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh - [Config] CONFIG_PCMCIA=n for arm64 and s390x - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x - [Config] disable I2C TPM drivers for s390x - [Config] CONFIG_RAPIDIO=n for s390x - [Config] CONFIG_DMADEVICES=n for s390x - [Config] disable gpio drivers for s390x - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el - [Config] disable I2C hardware drivers for s390x - [Config] CONFIG_I3C=n for s390x - [Config] CONFIG_SERIO=n for s390x - [Config] disable misc drivers for s390x - [Config] disable EEPROM drivers for s390x - [Config] disable MFD drivers for s390x - [Config] CONFIG_NVMEM=n for s390x - [Config] CONFIG_MLXSW_I2C=n for s390x - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x - [Config] CONFIG_PPP=n for s390x - [Config] CONFIG_PCCARD=n for s390x - [Config] CONFIG_PCI_MESON=y - [Config] CONFIG_SCSI_MYRB=n for s390x - [Config] CONFIG_REGULATOR=n for s390x - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y - [Config] update annotations following config review - [Packaging] remove handoff check for uefi signing - [Packaging] decompress gzipped efi images in signing tarball - vbox-update: allow leading whitespace when fixing up KERN_DIR - ubuntu: vbox -- update to 6.0.4-dfsg-3 - vbox: remove remount check in sf_read_super_aux() - enable vbox build - [Config] CONFIG_ANDROID_BINDER_DEVICES="" - SAUCE: import aufs driver - [Config]: Enable aufs - [Config] relocate aufs annotations to menu - [Config] remove unmatched configs from annotations - [Config] fix up abi for removed modules - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - [Config] (efi-lockdown) enable importing of efi certificates for module sig verification * Miscellaneous upstream changes - binder: fix CONFIG_ANDROID_BINDER_DEVICES [ Upstream Kernel Changes ] * Rebase to v5.0-rc5 -- Seth Forshee Tue, 05 Feb 2019 14:26:12 -0600 linux (5.0.0-2.3) disco; urgency=medium * kernel oops in bcache module (LP: #1793901) - SAUCE: bcache: never writeback a discard operation * Enable sound card power saving by default (LP: #1804265) - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests" - SAUCE: ashmem: turn into module - SAUCE: binder: turn into module - SAUCE: binder: give binder_alloc its own debug mask file - [Config] enable binder and ashmem as modules - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger test - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.0-rc4 -- Seth Forshee Tue, 29 Jan 2019 06:57:32 -0600 linux (5.0.0-1.2) disco; urgency=medium * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812) - USB: Add new USB LPM helpers - USB: Consolidate LPM checks to avoid enabling LPM twice * bluetooth controller not detected with 4.15 kernel (LP: #1810797) - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467) - [Config] enable virtio-gpu for s390x * Crash on "ip link add foo type ipip" (LP: #1811803) - SAUCE: fan: Fix NULL pointer dereference * Fix not working Goodix touchpad (LP: #1811929) - HID: i2c-hid: Disable runtime PM on Goodix touchpad * Miscellaneous Ubuntu changes - update dkms package versions - enable zfs build [ Upstream Kernel Changes ] * Rebase to v5.0-rc3 -- Seth Forshee Tue, 22 Jan 2019 13:56:17 -0600 linux (5.0.0-0.1) disco; urgency=medium * Build Nvidia drivers in conjunction with kernel (LP: #1764792) - [Packaging] dkms -- add per package post-process step - [Packaging] dkms -- switch to a consistent build prefix length and strip - [Packaging] nvidia -- build and sign nvidia packages and ship signatures - [Packaging] nvidia -- make nvidia package version explicit * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334) - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472) - [Config] CONFIG_RTLWIFI_DEBUG_ST=n * Miscellaneous Ubuntu changes - ubuntu -- disable vbox build - ubuntu -- disable hio build - Disable zfs build - SAUCE: import aufs driver - update dkms package versions - [Config] disable aufs config options - [Config] disable nvidia build - update dropped.txt - [Packaging] disable nvidia dkms builds for mainline - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - [Config] set config options for efi lockdown - Revert "UBUNTU: SAUCE: import aufs driver" [ Upstream Kernel Changes ] * Rebase to v5.0-rc2 -- Seth Forshee Thu, 17 Jan 2019 12:31:29 -0600 linux (5.0.0-0.0) disco; urgency=medium * Dummy entry. -- Seth Forshee Wed, 16 Jan 2019 14:48:05 -0600 linux (4.20.0-2.3) disco; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.20 -- Seth Forshee Thu, 03 Jan 2019 12:11:43 -0600 linux (4.20.0-1.2) disco; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network Adapter (LP: #1805607) - SAUCE: ath10k: provide reset function for QCA9377 chip * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378) - [Packaging] dkms -- dkms package build packaging support - [Packaging] dkms -- save build objects artifacts for validation - [Packaging] dkms -- add general Built-Using: support - [Packaging] simplify Provides comma handling - [Packaging] zfs/spl -- remove packaging support for incorporated source - [Packaging] zfs/spl -- remove incorporated source - [Packaging] zfs/spl -- build via dkms - [Packaging] zfs/spl -- make zfs package version explicit - [Packaging] update-version-dkms -- sync archive versions to package * Miscellaneous Ubuntu changes - [Packaging] update-version-dkms -- fix getting distrbution from changelog - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v4.20-rc6 -- Seth Forshee Tue, 11 Dec 2018 11:33:08 -0600 linux (4.20.0-0.1) disco; urgency=medium * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - Revert "ovl: relax permission checking on underlying layers" - SAUCE: overlayfs: ensure mounter privileges when reading directories * Miscellaneous Ubuntu changes - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Fix for module sig verification - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: Import aufs driver - ubuntu: vbox -- update to 5.2.22-dfsg-2 - ubuntu -- disable vbox build - ubuntu -- disable hio build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.20-rc5 -- Seth Forshee Fri, 07 Dec 2018 07:13:42 -0600 linux (4.20.0-0.0) disco; urgency=medium * Dummy entry. -- Seth Forshee Thu, 06 Dec 2018 10:20:19 -0600 linux (4.19.0-8.9) disco; urgency=medium * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952) * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838) - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818) - igb: Fix an issue that PME is not enabled during runtime suspend * The line-out on the Dell Dock station can't work (LP: #1806532) - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock * CVE-2018-19407 - KVM: X86: Fix scan ioapic use-before-initialization * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle (LP: #1805775) - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being disabled * Disco update: 4.19.6 upstream stable release (LP: #1806909) - HID: steam: remove input device when a hid client is running. - efi/libstub: arm: support building with clang - usb: core: Fix hub port connection events lost - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB - usb: dwc3: core: Clean up ULPI device - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove() - xhci: Fix leaking USB3 shared_hcd at xhci removal - xhci: handle port status events for removed USB3 hcd - xhci: Add check for invalid byte size error when UAS devices are connected. - usb: xhci: fix uninitialized completion when USB3 port got wrong status - usb: xhci: fix timeout for transition from RExit to U0 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc - usb: xhci: Prevent bus suspend if a port connect change or polling state is detected - ALSA: oss: Use kvzalloc() for local buffer allocations - MAINTAINERS: Add Sasha as a stable branch maintainer - Documentation/security-bugs: Clarify treatment of embargoed information - Documentation/security-bugs: Postpone fix publication in exceptional cases - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE - iwlwifi: mvm: support sta_statistics() even on older firmware - iwlwifi: mvm: fix regulatory domain update when the firmware starts - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used - brcmfmac: fix reporting support for 160 MHz channels - opp: ti-opp-supply: Dynamically update u_volt_min - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call - tools/power/cpupower: fix compilation with STATIC=true - v9fs_dir_readdir: fix double-free on p9stat_read error - selinux: Add __GFP_NOWARN to allocation at str_read() - Input: synaptics - avoid using uninitialized variable when probing - bfs: add sanity check at bfs_fill_super() - sctp: clear the transport of some out_chunk_list chunks in sctp_assoc_rm_peer - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd - llc: do not use sk_eat_skb() - mm: don't warn about large allocations for slab - mm/memory.c: recheck page table entry with page table lock held - tcp: do not release socket ownership in tcp_close() - drm/fb-helper: Blacklist writeback when adding connectors to fbdev - drm/amdgpu: Add missing firmware entry for HAINAN - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset - drm/i915: Disable LP3 watermarks on all SNB machines - drm/ast: change resolution may cause screen blurred - drm/ast: fixed cursor may disappear sometimes - drm/ast: Remove existing framebuffers before loading driver - can: flexcan: Unlock the MB unconditionally - can: dev: can_get_echo_skb(): factor out non sending code to __can_get_echo_skb() - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to access frame length - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb is accessed out of bounds - can: dev: __can_get_echo_skb(): print error message, if trying to echo non existing skb - can: rx-offload: introduce can_rx_offload_get_echo_skb() and can_rx_offload_queue_sorted() functions - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to can_rx_offload_queue_tail() - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*() - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure - can: raw: check for CAN FD capable netdev in raw_sendmsg() - can: hi311x: Use level-triggered interrupt - can: flexcan: Always use last mailbox for TX - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct flexcan_priv::tx_mb_idx - ACPICA: AML interpreter: add region addresses in global list during initialization - IB/hfi1: Eliminate races in the SDMA send error path - fsnotify: generalize handling of extra event flags - fanotify: fix handling of events on child sub-directory - pinctrl: meson: fix pinconf bias disable - pinctrl: meson: fix gxbb ao pull register bits - pinctrl: meson: fix gxl ao pull register bits - pinctrl: meson: fix meson8 ao pull register bits - pinctrl: meson: fix meson8b ao pull register bits - tools/testing/nvdimm: Fix the array size for dimm devices. - scsi: lpfc: fix remoteport access - scsi: hisi_sas: Remove set but not used variable 'dq_list' - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE - cpufreq: imx6q: add return value check for voltage scale - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write - crypto: simd - correctly take reqsize of wrapped skcipher into account - floppy: fix race condition in __floppy_read_block_0() - powerpc/io: Fix the IO workarounds code to work with Radix - sched/fair: Fix cpu_util_wake() for 'execl' type workloads - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs - block: copy ioprio in __bio_clone_fast() and bounce - SUNRPC: Fix a bogus get/put in generic_key_to_expire() - riscv: add missing vdso_install target - RISC-V: Silence some module warnings on 32-bit - drm/amdgpu: fix bug with IH ring setup - kdb: Use strscpy with destination buffer size - NFSv4: Fix an Oops during delegation callbacks - powerpc/numa: Suppress "VPHN is not supported" messages - efi/arm: Revert deferred unmap of early memmap mapping - z3fold: fix possible reclaim races - mm, memory_hotplug: check zone_movable in has_unmovable_pages - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset - mm, page_alloc: check for max order in hot path - dax: Avoid losing wakeup in dax_lock_mapping_entry - include/linux/pfn_t.h: force '~' to be parsed as an unary operator - tty: wipe buffer. - tty: wipe buffer if not echoing data - gfs2: Fix iomap buffer head reference counting bug - rcu: Make need_resched() respond to urgent RCU-QS needs - media: ov5640: Re-work MIPI startup sequence - media: ov5640: Fix timings setup code - media: ov5640: fix exposure regression - media: ov5640: fix auto gain & exposure when changing mode - media: ov5640: fix wrong binning value in exposure calculation - media: ov5640: fix auto controls values when switching to manual mode - Linux 4.19.6 * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] limit preparation to linux-libc-dev in headers - [Packaging] commonise debhelper invocation - [Packaging] ABI -- accumulate abi information at the end of the build - [Packaging] buildinfo -- add basic build information - [Packaging] buildinfo -- add firmware information to the flavour ABI - [Packaging] buildinfo -- add compiler information to the flavour ABI - [Packaging] buildinfo -- add buildinfo support to getabis - [Packaging] getabis -- handle all known package combinations - [Packaging] getabis -- support parsing a simple version * linux packages should own /usr/lib/linux/triggers (LP: #1770256) - [Packaging] own /usr/lib/linux/triggers * Miscellaneous upstream changes - blk-mq: fix corruption with direct issue -- Seth Forshee Wed, 05 Dec 2018 09:18:30 -0600 linux (4.19.0-7.8) disco; urgency=medium * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465) * Fix and issue that LG I2C touchscreen stops working after reboot (LP: #1805085) - HID: i2c-hid: Disable runtime PM for LG touchscreen * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) // click/pop noise in the headphone on several lenovo laptops (LP: #1805079) - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops * Regression: hinic performance degrades over time (LP: #1805248) - Revert "net-next/hinic: add checksum offload and TSO support" * Disco update: 4.19.5 upstream stable release (LP: #1805461) - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE - cifs: don't dereference smb_file_target before null check - cifs: fix return value for cifs_listxattr - arm64: kprobe: make page to RO mode when allocate it - block: brd: associate with queue until adding disk - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset() - net: hns3: bugfix for rtnl_lock's range in the hclge_reset() - net: hns3: bugfix for handling mailbox while the command queue reinitialized - net: hns3: bugfix for the initialization of command queue's spin lock - ixgbe: fix MAC anti-spoofing filter after VFLR - reiserfs: propagate errors from fill_with_dentries() properly - hfs: prevent btree data loss on root split - hfsplus: prevent btree data loss on root split - perf unwind: Take pgoff into account when reporting elf to libdwfl - um: Give start_idle_thread() a return code - drm/edid: Add 6 bpc quirk for BOE panel. - afs: Handle EIO from delivery function - platform/x86: intel_telemetry: report debugfs failure - clk: fixed-rate: fix of_node_get-put imbalance - perf symbols: Set PLT entry/header sizes properly on Sparc - fs/exofs: fix potential memory leak in mount option parsing - clk: samsung: exynos5420: Enable PERIS clocks for suspend - apparmor: Fix uninitialized value in aa_split_fqname - x86/earlyprintk: Add a force option for pciserial device - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307 - clk: meson-axg: pcie: drop the mpll3 clock parent - arm64: percpu: Initialize ret in the default case - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary - clk: renesas: r9a06g032: Fix UART34567 clock rate - clk: ti: fix OF child-node lookup - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA - netfilter: ipv6: fix oops when defragmenting locally generated fragments - netfilter: bridge: define INT_MIN & INT_MAX in userspace - s390/decompressor: add missing FORCE to build targets - s390/vdso: add missing FORCE to build targets - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS" - HID: alps: allow incoming reports when only the trackstick is opened - Revert "netfilter: nft_numgen: add map lookups for numgen random operations" - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and replace - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net - netfilter: ipset: fix ip_set_list allocation failure - s390/mm: fix mis-accounting of pgtable_bytes - s390/mm: Fix ERROR: "__node_distance" undefined! - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment() - netfilter: xt_IDLETIMER: add sysfs filename checking routine - netfilter: ipset: Fix calling ip_set() macro at dumping - netfilter: nft_compat: ebtables 'nat' table is normal chain type - s390/qeth: fix HiperSockets sniffer - s390/qeth: unregister netdevice only when registered - net: hns3: Fix for out-of-bounds access when setting pfc back pressure - hwmon: (ibmpowernv) Remove bogus __init annotations - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node - ARM: dts: fsl: Fix improperly quoted stdout-path values - Revert "drm/exynos/decon5433: implement frame counter" - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2 - arm64: dts: renesas: condor: switch from EtherAVB to GEther - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message - clk: fixed-factor: fix of_node_get-put imbalance - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header - lib/raid6: Fix arm64 test build - drm/amd/display: Stop leaking planes - block: Clear kernel memory before copying to user - drm/amd/display: Drop reusing drm connector for MST - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder() - s390/perf: Change CPUM_CF return code in event init function - ceph: quota: fix null pointer dereference in quota check - of/device: Really only set bus DMA mask when appropriate - nvme: make sure ns head inherits underlying device limits - i2c: omap: Enable for ARCH_K3 - i2c: qcom-geni: Fix runtime PM mismatch with child devices - sched/core: Take the hotplug lock in sched_init_smp() - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so - perf tools: Do not zero sample_id_all for group members - ice: Fix dead device link issue with flow control - ice: Fix the bytecount sent to netdev_tx_sent_queue - ice: Change req_speeds to be u16 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features - qed: Fix memory/entry leak in qed_init_sp_request() - qed: Fix blocking/unlimited SPQ entries leak - qed: Fix SPQ entries not returned to pool in error flows - qed: Fix potential memory corruption - net: stmmac: Fix RX packet size > 8191 - net: aquantia: fix potential IOMMU fault after driver unbind - net: aquantia: fixed enable unicast on 32 macvlan - net: aquantia: invalid checksumm offload implementation - kbuild: deb-pkg: fix too low build version number - Revert "scripts/setlocalversion: git: Make -dirty check more robust" - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer() - x86/mm: Move LDT remap out of KASLR region on 5-level paging - x86/ldt: Unmap PTEs for the slot before freeing LDT pages - x86/ldt: Remove unused variable in map_ldt_struct() - media: v4l: event: Add subscription to list before calling "add" operation - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver - RISC-V: Fix raw_copy_{to,from}_user() - uio: Fix an Oops on load - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap() - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit() - can: kvaser_usb: Fix potential uninitialized variable use - usb: cdc-acm: add entry for Hiro (Conexant) modem - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data - USB: misc: appledisplay: add 20" Apple Cinema Display - gnss: serial: fix synchronous write timeout - gnss: sirf: fix synchronous write timeout - mtd: rawnand: atmel: fix OF child-node lookup - drivers/misc/sgi-gru: fix Spectre v1 vulnerability - ACPI / platform: Add SMB0001 HID to forbidden_id_list - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges - HID: Add quirk for Primax PIXART OEM mice - HID: Add quirk for Microsoft PIXART OEM mouse - libceph: fall back to sendmsg for slab pages - mt76x0: run vco calibration for each channel configuration - Linux 4.19.5 * Miscellaneous Ubuntu changes - Revert "UBUNTU: Build signed kernels for arm64" -- Seth Forshee Tue, 27 Nov 2018 10:38:34 -0600 linux (4.19.0-6.7) disco; urgency=medium * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195) * SecureBoot support for arm64 (LP: #1804481) - Build signed kernels for arm64 * Add pointstick support for Cirque Touchpad (LP: #1805081) - HID: multitouch: Add pointstick support for Cirque Touchpad * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF) (LP: #1804588) - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * Disco update: 4.19.4 upstream stable release (LP: #1805159) - flow_dissector: do not dissect l4 ports for fragments - ibmvnic: fix accelerated VLAN handling - ip_tunnel: don't force DF when MTU is locked - ipv6: fix a dst leak when removing its exception - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF - net: bcmgenet: protect stop from timeout - net-gro: reset skb->pkt_type in napi_reuse_skb() - sctp: not allow to set asoc prsctp_enable by sockopt - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP coalescing - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths - tipc: don't assume linear buffer when reading ancillary data - tipc: fix lockdep warning when reinitilaizing sockets - tuntap: fix multiqueue rx - net: systemport: Protect stop from timeout - net/sched: act_pedit: fix memory leak when IDR allocation fails - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning - tipc: fix link re-establish failure - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded - net/mlx5e: Claim TC hw offloads support only under a proper build config - net/mlx5e: Adjust to max number of channles when re-attaching - net/mlx5e: RX, verify received packet size in Linear Striding RQ - Revert "sctp: remove sctp_transport_pmtu_check" - net/mlx5e: Always use the match level enum when parsing TC rule match - net/mlx5e: Fix selftest for small MTUs - net/mlx5e: Removed unnecessary warnings in FEC caps query - inet: frags: better deal with smp races - l2tp: fix a sock refcnt leak in l2tp_tunnel_register - net/mlx5: IPSec, Fix the SA context hash key - net/mlx5e: IPoIB, Reset QP after channels are closed - net: dsa: mv88e6xxx: Fix clearing of stats counters - net: phy: realtek: fix RTL8201F sysfs name - sctp: define SCTP_SS_DEFAULT for Stream schedulers - net: qualcomm: rmnet: Fix incorrect assignment of real_dev - net: dsa: microchip: initialize mutex before use - sctp: fix strchange_flags name for Stream Change Event - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs - sctp: not increase stream's incnt before sending addstrm_in request - mlxsw: spectrum: Fix IP2ME CPU policer configuration - net: smsc95xx: Fix MTU range - rxrpc: Fix lockup due to no error backoff after ack transmit error - usbnet: smsc95xx: disable carrier check while suspending - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation" - Linux 4.19.4 * Disco update: 4.19.3 upstream stable release (LP: #1805158) - powerpc/traps: restore recoverability of machine_check interrupts - powerpc/64/module: REL32 relocation range check - powerpc/mm: Fix page table dump to work on Radix - powerpc/mm: fix always true/false warning in slice.c - drm/amd/display: fix bug of accessing invalid memory - Input: wm97xx-ts - fix exit path - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log() - tty: check name length in tty_find_polling_driver() - tracing/kprobes: Check the probe on unloaded module correctly - drm/nouveau/secboot/acr: fix memory leak - drm/amdgpu/powerplay: fix missing break in switch statements - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL - powerpc/nohash: fix undefined behaviour when testing page size support - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type' - drm/msm: dpu: Allow planes to extend past active display - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak - drm/omap: fix memory barrier bug in DMM driver - drm/amd/display: Raise dispclk value for dce120 by 15% - drm/amd/display: fix gamma not being applied - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer - media: pci: cx23885: handle adding to list failure - media: coda: don't overwrite h.264 profile_idc on decoder instance - MIPS: kexec: Mark CPU offline before disabling local IRQ - powerpc/boot: Ensure _zimage_start is a weak symbol - powerpc/memtrace: Remove memory in chunks - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS - staging: erofs: fix a missing endian conversion - serial: 8250_of: Fix for lack of interrupt support - sc16is7xx: Fix for multi-channel stall - media: tvp5150: fix width alignment during set_selection() - powerpc/selftests: Wait all threads to join - staging:iio:ad7606: fix voltage scales - drm: rcar-du: Update Gen3 output limitations - drm/amdgpu: Fix SDMA TO after GPU reset v3 - staging: most: video: fix registration of an empty comp core_component - 9p locks: fix glock.client_id leak in do_lock - udf: Prevent write-unsupported filesystem to be remounted read-write - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and i.MX6ULL - media: ov5640: fix mode change regression - 9p: clear dangling pointers in p9stat_free - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create() - media: ov5640: fix restore of last mode set - cdrom: fix improper type cast, which can leat to information leak. - ovl: fix error handling in ovl_verify_set_fh() - ovl: fix recursive oi->lock in ovl_link() - ovl: check whiteout in ovl_create_over_whiteout() - ovl: automatically enable redirect_dir on metacopy=on - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters - scsi: qla2xxx: Fix process response queue for ISP26XX and above - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx - scsi: qla2xxx: Fix early srb free on abort - scsi: qla2xxx: shutdown chip if reset fail - scsi: qla2xxx: Reject bsg request if chip is down. - scsi: qla2xxx: Fix re-using LoopID when handle is in use - scsi: qla2xxx: Fix for double free of SRB structure - scsi: qla2xxx: Fix NVMe session hang on unload - scsi: qla2xxx: Fix NVMe Target discovery - scsi: qla2xxx: Fix duplicate switch database entries - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured - vfs: fix FIGETBSZ ioctl on an overlayfs file - fuse: Fix use-after-free in fuse_dev_do_read() - fuse: Fix use-after-free in fuse_dev_do_write() - fuse: fix blocked_waitq wakeup - fuse: set FR_SENT while locked - drm/msm: fix OF child-node lookup - arm64: dts: stratix10: Support Ethernet Jumbo frame - arm64: dts: stratix10: fix multicast filtering - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL - clk: meson: axg: mark fdiv2 and fdiv3 as critical - zram: close udev startup race condition as default groups - MIPS: Loongson-3: Fix CPU UART irq delivery problem - MIPS: Loongson-3: Fix BRIDGE irq delivery problem - xtensa: add NOTES section to the linker script - xtensa: make sure bFLT stack is 16 byte aligned - xtensa: fix boot parameters address translation - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP - clk: s2mps11: Fix matching when built as module and DT node contains compatible - clk: at91: Fix division by zero in PLL recalc_rate() - clk: sunxi-ng: h6: fix bus clocks' divider position - clk: rockchip: fix wrong mmc sample phase shift for rk3328 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call - libceph: bump CEPH_MSG_MAX_DATA_LEN - Revert "ceph: fix dentry leak in splice_dentry()" - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs - mach64: fix display corruption on big endian machines - mach64: fix image corruption due to reading accelerator registers - acpi/nfit, x86/mce: Handle only uncorrectable machine checks - acpi/nfit, x86/mce: Validate a MCE's address before using it - acpi, nfit: Fix ARS overflow continuation - reset: hisilicon: fix potential NULL pointer dereference - crypto: hisilicon - Fix NULL dereference for same dst and src - crypto: hisilicon - Fix reference after free of memories on error path - vhost/scsi: truncate T10 PI iov_iter to prot_bytes - scsi: qla2xxx: Initialize port speed to avoid setting lower speed - SCSI: fix queue cleanup race before queue initialization is done - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for CONFIG_SWAP" - soc: ti: QMSS: Fix usage of irq_set_affinity_hint - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry - ocfs2: free up write context when direct IO failed - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings - memory_hotplug: cond_resched in __remove_pages - netfilter: conntrack: fix calculation of next bucket number in early_drop - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm - bonding/802.3ad: fix link_failure_count tracking - mtd: spi-nor: cadence-quadspi: Return error code in cqspi_direct_read_execute() - mtd: nand: Fix nanddev_neraseblocks() - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option - hwmon: (core) Fix double-free in __hwmon_device_register() - perf cs-etm: Correct CPU mode for samples - perf stat: Handle different PMU names with common prefix - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc} - perf intel-pt/bts: Calculate cpumode for synthesized samples - perf intel-pt: Insert callchain context into synthesized callchains - of, numa: Validate some distance map rules - x86/cpu/vmware: Do not trace vmware_sched_clock() - x86/hyper-v: Enable PIT shutdown quirk - termios, tty/tty_baudrate.c: fix buffer overrun - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2 - watchdog/core: Add missing prototypes for weak functions - btrfs: fix pinned underflow after transaction aborted - Btrfs: fix missing data checksums after a ranged fsync (msync) - Btrfs: fix cur_offset in the error case for nocow - Btrfs: fix infinite loop on inode eviction after deduplication of eof block - Btrfs: fix data corruption due to cloning of eof block - btrfs: tree-checker: Fix misleading group system information - clockevents/drivers/i8253: Add support for PIT shutdown quirk - ext4: add missing brelse() update_backups()'s error path - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path - ext4: avoid potential extra brelse in setup_new_flex_group_blocks() - ext4: missing !bh check in ext4_xattr_inode_write() - ext4: fix possible inode leak in the retry loop of ext4_resize_fs() - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty() - ext4: avoid buffer leak in ext4_orphan_add() after prior errors - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing - ext4: avoid possible double brelse() in add_new_gdb() on error path - ext4: fix possible leak of sbi->s_group_desc_leak in error path - ext4: fix possible leak of s_journal_flag_rwsem in error path - ext4: fix buffer leak in ext4_xattr_get_block() on error path - ext4: release bs.bh before re-using in ext4_xattr_block_find() - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path - ext4: fix buffer leak in __ext4_read_dirblock() on error path - mount: Prevent MNT_DETACH from disconnecting locked mounts - mnt: fix __detach_mounts infinite loop - uapi: fix linux/kfd_ioctl.h userspace compilation errors - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO - kdb: use correct pointer when 'btc' calls 'btt' - kdb: print real address of pointers instead of hashed addresses - sunrpc: correct the computation for page_ptr when truncating - NFSv4: Don't exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING - nfsd: COPY and CLONE operations require the saved filehandle to be set - rtc: hctosys: Add missing range error reporting - fuse: fix use-after-free in fuse_direct_IO() - fuse: fix leaked notify reply - fuse: fix possibly missed wake-up after abort - selinux: check length properly in SCTP bind hook - gfs2: Put bitmap buffers in put_super - gfs2: Fix metadata read-ahead during truncate (2) - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD - crypto: user - fix leaking uninitialized memory to userspace - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! - mm/swapfile.c: use kvzalloc for swap_info_struct allocation - efi/arm/libstub: Pack FDT after populating it - mm: don't reclaim inodes with many attached pages - scripts/spdxcheck.py: make python3 compliant - drm/rockchip: Allow driver to be shutdown on reboot/kexec - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events - drm/nouveau: Check backlight IDs are >= 0, not > 0 - drm/nouveau: Fix nv50_mstc->best_encoder() - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD - drm/etnaviv: fix bogus fence complete check in timeout handler - drm/dp_mst: Check if primary mstb is null - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003) - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode - drm/i915: Use the correct crtc when sanitizing plane mapping - drm/i915: Restore vblank interrupts earlier - drm/i915: Don't unset intel_connector->mst_port - drm/i915: Skip vcpi allocation for MSTB ports that are gone - drm/i915: Large page offsets for pread/pwrite - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse() - drm/i915/dp: Restrict link retrain workaround to external monitors - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values - drm/i915: Mark up GTT sizes as u64 - drm/i915: Fix error handling for the NV12 fb dimensions check - drm/i915: Fix ilk+ watermarks when disabling pipes - drm/i915: Compare user's 64b GTT offset even on 32b - drm/i915: Don't oops during modeset shutdown after lpe audio deinit - drm/i915: Mark pin flags as u64 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5 - drm/i915/execlists: Force write serialisation into context image vs execution - drm/i915: Fix possible race in intel_dp_add_mst_connector() - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST - drm/i915: Fix hpd handling for pins with two encoders - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM - Revert "ACPICA: AML interpreter: add region addresses in global list during initialization" - Linux 4.19.3 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154) - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link" * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1 -- Seth Forshee Mon, 26 Nov 2018 11:44:00 -0600 linux (4.19.0-5.6) disco; urgency=medium * crash in ENA driver on removing an interface (LP: #1802341) - SAUCE: net: ena: fix crash during ena_remove() * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding (LP: #1797367) - s390/qeth: sanitize strings in debug messages * Disco update: 4.19.2 upstream stable release (LP: #1803410) - bpf: fix partial copy of map_ptr when dst is scalar - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit - gpio: mxs: Get rid of external API call - mtd: rawnand: marvell: fix the IRQ handler complete() condition - mtd: maps: gpio-addr-flash: Fix ioremapped size - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus - spi: spi-mem: Adjust op len based on message/transfer size limitations - spi: bcm-qspi: switch back to reading flash using smaller chunks - spi: bcm-qspi: fix calculation of address length - bcache: trace missed reading by cache_missed - bcache: fix ioctl in flash device - bcache: correct dirty data statistics - bcache: fix miss key refill->end in writeback - hwmon: (pmbus) Fix page count auto-detection. - jffs2: free jffs2_sb_info through jffs2_kill_sb() - block: setup bounce bio_sets properly - block: make sure discard bio is aligned with logical block size - block: make sure writesame bio is aligned with logical block size - cpufreq: conservative: Take limits changes into account properly - dma-mapping: fix panic caused by passing empty cma command line argument - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer() - ACPICA: AML interpreter: add region addresses in global list during initialization - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended opcodes - acpi, nfit: Fix Address Range Scrub completion tracking - kprobes/x86: Use preempt_enable() in optimized_callback() - mailbox: PCC: handle parse error - parisc: Fix address in HPMC IVA - parisc: Fix map_pages() to not overwrite existing pte entries - parisc: Fix exported address of os_hpmc handler - ALSA: hda - Add quirk for ASUS G751 laptop - ALSA: hda - Fix headphone pin config for ASUS G751 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905) - ALSA: hda: Add 2 more models to the power_save blacklist - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation - x86/xen: Fix boot loader version reported for PVH guests - x86/corruption-check: Fix panic in memory_corruption_check() when boot option without value is provided - x86/kvm/nVMX: allow bare VMXON state migration - x86/mm/pat: Disable preemption around __flush_tlb_all() - x86/numa_emulation: Fix uniform-split numa emulation - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen - net: socionext: Reset tx queue in ndo_stop - net: loopback: clear skb->tstamp before netif_rx() - locking/lockdep: Fix debug_locks off performance problem - netfilter: xt_nat: fix DNAT target for shifted portmap ranges - ataflop: fix error handling during setup - swim: fix cleanup on setup error - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs - hv_netvsc: fix vf serial matching with pci slot info - nfp: devlink port split support for 1x100G CXP NIC - tun: Consistently configure generic netdev params via rtnetlink - s390/sthyi: Fix machine name validity indication - hwmon: (pwm-fan) Set fan speed to 0 on suspend - lightnvm: pblk: fix race on sysfs line state - lightnvm: pblk: fix two sleep-in-atomic-context bugs - lightnvm: pblk: fix race condition on metadata I/O - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare} - perf tools: Free temporary 'sys' string in read_event_files() - perf tools: Cleanup trace-event-info 'tdata' leak - perf tools: Free 'printk' string in parse_ftrace_printk() - perf strbuf: Match va_{add,copy} with va_end - cpupower: Fix coredump on VMWare - bcache: Populate writeback_rate_minimum attribute - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01 - sdhci: acpi: add free_slot callback - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset - iwlwifi: pcie: avoid empty free RB queue - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC - wlcore: Fix BUG with clear completion on timeout - ACPI/PPTT: Handle architecturally unknown cache types - ACPI / PM: LPIT: Register sysfs attributes based on FADT - ACPI / processor: Fix the return value of acpi_processor_ids_walk() - cpufreq: dt: Try freeing static OPPs only if we have added them - x86/intel_rdt: Show missing resctrl mount options - mtd: rawnand: atmel: Fix potential NULL pointer dereference - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O - ath10k: fix tx status flag setting for management frames - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack - ice: fix changing of ring descriptor size (ethtool -G) - ice: update fw version check logic - net: hns3: Fix for packet buffer setting bug - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth - Bluetooth: hci_qca: Remove hdev dereference in qca_close(). - x86: boot: Fix EFI stub alignment - net: hns3: Add nic state check before calling netif_tx_wake_queue - net: hns3: Fix ets validate issue - pinctrl: sunxi: fix 'pctrl->functions' allocation in sunxi_pinctrl_build_state - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux - brcmfmac: fix for proper support of 160MHz bandwidth - net: hns3: Check hdev state when getting link status - net: hns3: Set STATE_DOWN bit of hdev state when stopping net - net: phy: phylink: ensure the carrier is off when starting phylink - block, bfq: correctly charge and reset entity service in all cases - arm64: entry: Allow handling of undefined instructions from EL1 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() - spi: gpio: No MISO does not imply no RX - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers - pinctrl: qcom: spmi-mpp: Fix drive strength setting - bpf/verifier: fix verifier instability - failover: Add missing check to validate 'slave_dev' in net_failover_slave_unregister - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant - net: hns3: Preserve vlan 0 in hardware table - net: hns3: Fix ping exited problem when doing lp selftest - net: hns3: Fix for vf vlan delete failed problem - net: dsa: mv88e6xxx: Fix writing to a PHY page. - mt76x2u: run device cleanup routine if resume fails - rsi: fix memory alignment issue in ARM32 platforms - libertas_tf: prevent underflow in process_cmdrequest() - iwlwifi: mvm: fix BAR seq ctrl reporting - gpio: brcmstb: allow 0 width GPIO banks - ixgbe: disallow IPsec Tx offload when in SR-IOV mode - ixgbevf: VF2VF TCP RSS - wil6210: fix RX buffers release and unmap - ath10k: schedule hardware restart if WMI command times out - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9 - thermal: rcar_thermal: Prevent doing work after unbind - thermal: da9062/61: Prevent hardware access during system suspend - cifs: fix a credits leak for compund commands - cgroup, netclassid: add a preemption point to write_classid - net: stmmac: dwmac-sun8i: fix OF child-node lookup - f2fs: fix to account IO correctly for cgroup writeback - MD: Memory leak when flush bio size is zero - md: fix memleak for mempool - of: Add missing exports of node name compare functions - scsi: esp_scsi: Track residual for PIO transfers - scsi: ufs: Schedule clk gating work on correct queue - UAPI: ndctl: Fix g++-unsupported initialisation in headers - KVM: nVMX: Clear reserved bits of #DB exit qualification - scsi: megaraid_sas: fix a missing-check bug - RDMA/core: Do not expose unsupported counters - RDMA/cm: Respect returned status of cm_init_av_by_path - IB/ipoib: Clear IPCB before icmp_send - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case - RDMA/bnxt_re: Fix recursive lock warning in debug kernel - usb: host: ohci-at91: fix request of irq for optional gpio - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic - PCI: cadence: Use AXI region 0 to signal interrupts from EP - usb: typec: tcpm: Report back negotiated PPS voltage and current - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated - f2fs: clear PageError on the read path - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask - VMCI: Resource wildcard match fixed - PCI / ACPI: Enable wake automatically for power managed bridges - xprtrdma: Reset credit grant properly after a disconnect - irqchip/pdc: Setup all edge interrupts as rising edge at GIC - usb: dwc2: fix call to vbus supply exit routine, call it unlocked - usb: dwc2: fix a race with external vbus supply - usb: gadget: udc: atmel: handle at91sam9rl PMC - ext4: fix argument checking in EXT4_IOC_MOVE_EXT - MD: fix invalid stored role for a disk - PCI: cadence: Correct probe behaviour when failing to get PHY - nvmem: check the return value of nvmem_add_cells() - xhci: Avoid USB autosuspend when resuming USB2 ports. - scsi: qla2xxx: Fix recursive mailbox timeout - f2fs: fix to recover inode's crtime during POR - f2fs: fix to recover inode's i_flags during POR - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice - coresight: etb10: Fix handling of perf mode - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode - crypto: caam - fix implicit casts in endianness helpers - usb: chipidea: Prevent unbalanced IRQ disable - Smack: ptrace capability use fixes - driver/dma/ioat: Call del_timer_sync() without holding prep_lock - ASoC: AMD: Fix capture unstable in beginning for some runs - firmware: coreboot: Unmap ioregion after device population - IB/ipoib: Use dev_port to expose network interface port numbers - IB/mlx5: Allow transition of DCI QP to reset - uio: ensure class is registered before devices - scsi: lpfc: Correct soft lockup when running mds diagnostics - scsi: lpfc: Correct race with abort on completion path - f2fs: avoid sleeping under spin_lock - f2fs: report error if quota off error during umount - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init - f2fs: fix to flush all dirty inodes recovered in readonly fs - mfd: menelaus: Fix possible race condition and leak - dmaengine: dma-jz4780: Return error if not probed from DT - IB/rxe: fix for duplicate request processing and ack psns - ALSA: hda: Check the non-cached stream buffers more explicitly - cpupower: Fix AMD Family 0x17 msr_pstate size - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()" - f2fs: fix missing up_read - f2fs: fix to recover cold bit of inode block during POR - f2fs: fix to account IO correctly - OPP: Free OPP table properly on performance state irregularities - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250 - xen-swiotlb: use actually allocated size on check physical continuous - tpm: Restore functionality to xen vtpm driver. - xen/blkfront: avoid NULL blkfront_info dereference on device removal - xen/balloon: Support xend-based toolstack - xen: fix race in xen_qlock_wait() - xen: make xen_qlock_wait() nestable - xen/pvh: increase early stack size - xen/pvh: don't try to unplug emulated devices - libertas: don't set URB_ZERO_PACKET on IN USB transfer - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround" - mt76: mt76x2: fix multi-interface beacon configuration - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate() - net/ipv4: defensive cipso option parsing - dmaengine: ppc4xx: fix off-by-one build failure - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE usage - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals - libnvdimm: Hold reference on parent while scheduling async init - libnvdimm, region: Fail badblocks listing for inactive regions - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces - ASoC: intel: skylake: Add missing break in skl_tplg_get_token() - ASoC: sta32x: set ->component pointer in private struct - IB/mlx5: Fix MR cache initialization - IB/rxe: Revise the ib_wr_opcode enum - jbd2: fix use after free in jbd2_log_do_checkpoint() - gfs2_meta: ->mount() can get NULL dev_name - ext4: fix EXT4_IOC_SWAP_BOOT - ext4: initialize retries variable in ext4_da_write_inline_data_begin() - ext4: fix setattr project check in fssetxattr ioctl - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR - ext4: fix use-after-free race in ext4_remount()'s error path - selinux: fix mounting of cgroup2 under older policies - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 - HID: hiddev: fix potential Spectre v1 - EDAC, amd64: Add Family 17h, models 10h-2fh support - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting - EDAC, skx_edac: Fix logical channel intermediate decoding - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP - PCI/ASPM: Fix link_state teardown on device removal - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk - signal/GenWQE: Fix sending of SIGKILL - signal: Guard against negative signal numbers in copy_siginfo_from_user32 - crypto: lrw - Fix out-of bounds access on counter overflow - crypto: tcrypt - fix ghash-generic speed test - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross a page in gcm - crypto: morus/generic - fix for big endian systems - crypto: aegis/generic - fix for big endian systems - crypto: speck - remove Speck - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range() - userfaultfd: disable irqs when taking the waitqueue lock - ima: fix showing large 'violations' or 'runtime_measurements_count' - ima: open a new file instance if no read permissions - hugetlbfs: dirty pages as they are added to pagecache - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback - KVM: arm/arm64: Ensure only THP is candidate for adjustment - KVM: arm64: Fix caching of host MDCR_EL2 value - kbuild: fix kernel/bounds.c 'W=1' warning - iio: ad5064: Fix regulator handling - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs() - iio: adc: at91: fix acking DRDY irq on simple conversions - iio: adc: at91: fix wrong channel number in triggered buffer mode - w1: omap-hdq: fix missing bus unregister at removal - smb3: allow stats which track session and share reconnects to be reset - smb3: do not attempt cifs operation in smb3 query info error path - smb3: on kerberos mount if server doesn't specify auth type use krb5 - printk: Fix panic caused by passing log_buf_len to command line - genirq: Fix race on spurious interrupt detection - tpm: fix response size validation in tpm_get_random() - NFC: nfcmrvl_uart: fix OF child-node lookup - NFSv4.1: Fix the r/wsize checking - nfs: Fix a missed page unlock after pg_doio() - nfsd: correctly decrement odstate refcount in error path - nfsd: Fix an Oops in free_session() - lockd: fix access beyond unterminated strings in prints - dm ioctl: harden copy_params()'s copy_from_user() from malicious users - dm zoned: fix metadata block ref counting - dm zoned: fix various dmz_get_mblock() issues - media: ov7670: make "xclk" clock optional - fsnotify: Fix busy inodes during unmount - powerpc64/module elfv1: Set opd addresses after module relocation - powerpc/msi: Fix compile error on mpc83xx - powerpc/tm: Fix HFSCR bit for no suspend case - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9 - MIPS: OCTEON: fix out of bounds array access on CN68XX - rtc: ds1307: fix ds1339 wakealarm support - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt' - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI - power: supply: twl4030-charger: fix OF sibling-node lookup - ocxl: Fix access to the AFU Descriptor Data - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI - TC: Set DMA masks for devices - net: bcmgenet: fix OF child-node lookup - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD - Revert "media: dvbsky: use just one mutex for serializing device R/W ops" - kgdboc: Passing ekgdboc to command line causes panic - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER - media: cec: make cec_get_edid_spa_location() an inline function - media: cec: integrate cec_validate_phys_addr() in cec-api.c - xen: fix xen_qlock_wait() - xen: remove size limit of privcmd-buf mapping interface - xen-blkfront: fix kernel panic with negotiate_mq error path - media: cec: add new tx/rx status bits to detect aborts/timeouts - media: cec: fix the Signal Free Time calculation - media: cec: forgot to cancel delayed work - media: em28xx: use a default format if TRY_FMT fails - media: tvp5150: avoid going past array on v4l2_querymenu() - media: em28xx: fix input name for Terratec AV 350 - media: em28xx: make v4l2-compliance happier by starting sequence on zero - media: em28xx: fix handler for vidioc_s_input() - media: adv7604: when the EDID is cleared, unconfigure CEC as well - media: adv7842: when the EDID is cleared, unconfigure CEC as well - drm/mediatek: fix OF sibling-node lookup - media: media colorspaces*.rst: rename AdobeRGB to opRGB - media: replace ADOBERGB by OPRGB - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC - arm64: lse: remove -fcall-used-x0 flag - rpmsg: smd: fix memory leak on channel create - Cramfs: fix abad comparison when wrap-arounds occur - ARM: dts: socfpga: Fix SDRAM node address for Arria10 - arm64: dts: stratix10: Correct System Manager register size - soc: qcom: rmtfs-mem: Validate that scm is available - soc/tegra: pmc: Fix child-node lookup - selftests/ftrace: Fix synthetic event test to delete event correctly - selftests/powerpc: Fix ptrace tm failure - tracing: Return -ENOENT if there is no target synthetic event - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled - btrfs: Handle owner mismatch gracefully when walking up tree - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock - btrfs: fix error handling in free_log_tree - btrfs: fix error handling in btrfs_dev_replace_start - btrfs: Enhance btrfs_trim_fs function to handle error better - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list - btrfs: don't attempt to trim devices that don't support it - btrfs: keep trim from interfering with transaction commits - btrfs: wait on caching when putting the bg cache - Btrfs: don't clean dirty pages during buffered writes - btrfs: release metadata before running delayed refs - btrfs: protect space cache inode alloc with GFP_NOFS - btrfs: reset max_extent_size on clear in a bitmap - btrfs: make sure we create all new block groups - Btrfs: fix warning when replaying log after fsync of a tmpfile - Btrfs: fix wrong dentries after fsync of file that got its parent replaced - btrfs: qgroup: Dirty all qgroups before rescan - Btrfs: fix null pointer dereference on compressed write path error - Btrfs: fix assertion on fsync of regular file when using no-holes feature - Btrfs: fix deadlock when writing out free space caches - btrfs: reset max_extent_size properly - btrfs: set max_extent_size properly - btrfs: don't use ctl->free_space for max_extent_size - btrfs: only free reserved extent if we didn't insert it - btrfs: fix insert_reserved error handling - btrfs: don't run delayed_iputs in commit - btrfs: move the dio_sem higher up the callchain - Btrfs: fix use-after-free during inode eviction - Btrfs: fix use-after-free when dumping free space - net: sched: Remove TCA_OPTIONS from policy - vt: fix broken display when running aptitude - bpf: wait for running BPF programs when updating map-in-map - vga_switcheroo: Fix missing gpu_bound call at audio client registration - MD: fix invalid stored role for a disk - try2 - Linux 4.19.2 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405) - KVM: s390: vsie: simulate VCPU SIE entry/exit - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART - KVM: s390: refactor crypto initialization - s390: vfio-ap: base implementation of VFIO AP device driver - s390: vfio-ap: register matrix device with VFIO mdev framework - s390: vfio-ap: sysfs interfaces to configure adapters - s390: vfio-ap: sysfs interfaces to configure domains - s390: vfio-ap: sysfs interfaces to configure control domains - s390: vfio-ap: sysfs interface to view matrix mdev matrix - KVM: s390: interface to clear CRYCB masks - s390: vfio-ap: implement mediated device open callback - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl - s390: vfio-ap: zeroize the AP queues - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl - KVM: s390: Clear Crypto Control Block when using vSIE - KVM: s390: vsie: Do the CRYCB validation first - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear - KVM: s390: vsie: Allow CRYCB FORMAT-2 - KVM: s390: vsie: allow CRYCB FORMAT-1 - KVM: s390: vsie: allow CRYCB FORMAT-0 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2 - KVM: s390: device attrs to enable/disable AP interpretation - KVM: s390: CPU model support for AP virtualization - s390: doc: detailed specifications for AP virtualization - KVM: s390: fix locking for crypto setting error path - KVM: s390: Tracing APCB changes - s390: vfio-ap: setup APCB mask using KVM dedicated function - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module. * Bypass of mount visibility through userns + mount propagation (LP: #1789161) - mount: Retest MNT_LOCKED in do_umount - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts * CVE-2018-18955: nested user namespaces with more than five extents incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955 - userns: also map extents in the reverse map to kernel IDs * kdump fail due to an IRQ storm (LP: #1797990) - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot - SAUCE: x86/quirks: Scan all busses for early PCI quirks * Disable LPM for Raydium Touchscreens (LP: #1802248) - USB: quirks: Add no-lpm quirk for Raydium touchscreens * Power consumption during s2idle is higher than long idle(sk hynix) (LP: #1801875) - SAUCE: pci: prevent sk hynix nvme from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * Disco update: v4.19.1 upstream stable release (LP: #1801739) - bridge: do not add port to router list when receives query with source 0.0.0.0 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are called - net/mlx5e: fix csum adjustments caused by RXFCS - net: sched: gred: pass the right attribute to gred_change_table_def() - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules - net: udp: fix handling of CHECKSUM_COMPLETE packets - Revert "net: simplify sock_poll_wait" - rtnetlink: Disallow FDB configuration for non-Ethernet device - vhost: Fix Spectre V1 vulnerability - bonding: fix length of actor system - openvswitch: Fix push/pop ethernet validation - net/ipv6: Allow onlink routes to have a device mismatch if it is the default route - net/smc: fix smc_buf_unuse to use the lgr pointer - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs - mlxsw: core: Fix devlink unregister flow - net: drop skb on failure in ip_check_defrag() - net: Properly unlink GRO packets on overflow. - r8169: fix broken Wake-on-LAN from S5 (poweroff) - Revert "be2net: remove desc field from be_eq_obj" - sctp: check policy more carefully when getting pr status - sparc64: Export __node_distance. - sparc64: Make corrupted user stacks more debuggable. - sparc64: Wire up compat getpeername and getsockname. - net: bridge: remove ipv6 zero address check in mcast queries - Linux 4.19.1 * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1 - [Config] updateconfigs after 4.19.2 stable update - [Config] Disable unneded options for s390 - [Config] Update annotations for 4.19 -- Seth Forshee Thu, 15 Nov 2018 09:55:37 -0800 linux (4.19.0-4.5) disco; urgency=medium * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664) - net-next/hinic: add checksum offload and TSO support * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater than 255 bytes (LP: #1799794) - ipmi:ssif: Add support for multi-part transmit messages > 2 parts * Packaging resync (LP: #1786013) - [Package] add support for specifying the primary makefile * Update ENA driver to version 2.0.1K (LP: #1798182) - net: ena: minor performance improvement - net: ena: complete host info to match latest ENA spec - net: ena: introduce Low Latency Queues data structures according to ENA spec - net: ena: add functions for handling Low Latency Queues in ena_com - net: ena: add functions for handling Low Latency Queues in ena_netdev - net: ena: use CSUM_CHECKED device indication to report skb's checksum status - net: ena: explicit casting and initialization, and clearer error handling - net: ena: limit refill Rx threshold to 256 to avoid latency issues - net: ena: change rx copybreak default to reduce kernel memory pressure - net: ena: remove redundant parameter in ena_com_admin_init() - net: ena: update driver version to 2.0.1 - net: ena: fix indentations in ena_defs for better readability - net: ena: Fix Kconfig dependency on X86 - net: ena: enable Low Latency Queues - net: ena: fix compilation error in xtensa architecture * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281) - ipmi: Fix timer race with module unload * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - SAUCE: overlayfs: ensure mounter privileges when reading directories * not able to unwind the stack from within __kernel_clock_gettime in the Linux vDSO (LP: #1797963) - powerpc/vdso: Correct call frame information * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub" - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages." - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err()." - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present." - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed" - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types" - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode" - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot" - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf" - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore" - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport)" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL" - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown" - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image" - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main() - SAUCE: (efi-lockdown) Fix for module sig verification - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules - [Packaging] generate Vcs-Git url from changelog - [Config] CONFIG_SCSI_MQ_DEFAULT=y -- Seth Forshee Fri, 02 Nov 2018 14:22:55 -0500 linux (4.19.0-3.4) cosmic; urgency=medium * Support Edge Gateway's Bluetooth LED (LP: #1798332) - SAUCE: Bluetooth: Support for LED on Edge Gateways * Support Edge Gateway's WIFI LED (LP: #1798330) - SAUCE: mwifiex: Switch WiFi LED state according to the device status [ Upstream Kernel Changes ] * Rebase to v4.19 -- Seth Forshee Mon, 22 Oct 2018 09:13:39 -0500 linux (4.19.0-2.3) cosmic; urgency=medium * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314) - SAUCE: fscache: Fix race in decrementing refcount of op->npages * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957) - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same VM * The front MIC can't work on the Lenovo M715 (LP: #1797292) - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016 gic_irq_domain_translate (LP: #1797143) - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings * Dell new AIO requires a new uart backlight driver (LP: #1727235) - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO - updateconfigs for Dell UART backlight driver * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to make brightness adjustment working on various BayTrail/CherryTrail-based devices (LP: #1783964) - [Config]: Make PWM_LPSS_* built-in * check and fix zkey required kernel modules locations in debs, udebs, and initramfs (LP: #1794346) - [Config] add s390 crypto modules to crypt-modules udeb * Miscellaneous Ubuntu changes - [Config] CONFIG_VBOXGUEST=n - ubuntu: vbox -- update to 5.2.18-dfsg-2 - ubuntu: enable vbox build [ Upstream Kernel Changes ] * Rebase to v4.19-rc8 -- Seth Forshee Mon, 15 Oct 2018 10:52:04 -0500 linux (4.19.0-1.2) cosmic; urgency=medium * Page leaking in cachefiles_read_backing_file while vmscan is active (LP: #1793430) - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan is active * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463) - Input: elantech - enable middle button of touchpad on ThinkPad P72 * Improvements to the kernel source package preparation (LP: #1793461) - [Packaging] startnewrelease: add support for backport kernels * Fix unusable NVIDIA GPU after S3 (LP: #1793338) - SAUCE: PCI: Reprogram bridge prefetch registers on resume * Error reported when creating ZFS pool with "-t" option, despite successful pool creation (LP: #1769937) - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release (LP: #1792099) - SAUCE: vfio -- release device lock before userspace requests * Miscellaneous Ubuntu changes - [Packaging] retpoline -- fix temporary filenaming - CONFIG_BCH_CONST_PARAMS=n - Packaging: final-checks: remove trailing backport suffix - SAUCE: import aufs driver [ Upstream Kernel Changes ] * Rebase to v4.19-rc5 -- Seth Forshee Tue, 25 Sep 2018 16:32:24 -0500 linux (4.19.0-0.1) cosmic; urgency=medium * Miscellaneous Ubuntu changes - ubuntu -- disable vbox build - Disable zfs build - SAUCE: Import aufs driver - Update dropped.txt [ Upstream Kernel Changes ] * Rebase to v4.19-rc3 -- Seth Forshee Thu, 13 Sep 2018 07:54:47 -0500 linux (4.19.0-0.0) cosmic; urgency=medium * Dummy entry. -- Seth Forshee Thu, 13 Sep 2018 06:44:09 -0500 linux (4.18.0-8.9) cosmic; urgency=medium * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663) * Cosmic update to v4.18.7 stable release (LP: #1791660) - rcu: Make expedited GPs handle CPU 0 being offline - net: 6lowpan: fix reserved space for single frames - net: mac802154: tx: expand tailroom if necessary - 9p/net: Fix zero-copy path in the 9p virtio transport - spi: davinci: fix a NULL pointer dereference - spi: pxa2xx: Add support for Intel Ice Lake - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe - spi: cadence: Change usleep_range() to udelay(), for atomic context - mmc: block: Fix unsupported parallel dispatch of requests - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS - readahead: stricter check for bdi io_pages - block: fix infinite loop if the device loses discard capability - block: blk_init_allocated_queue() set q->fq as NULL in the fail case - block: really disable runtime-pm for blk-mq - blkcg: Introduce blkg_root_lookup() - block: Introduce blk_exit_queue() - block: Ensure that a request queue is dissociated from the cgroup controller - apparmor: fix bad debug check in apparmor_secid_to_secctx() - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace - libertas: fix suspend and resume for SDIO connected cards - media: Revert "[media] tvp5150: fix pad format frame height" - mailbox: xgene-slimpro: Fix potential NULL pointer dereference - Replace magic for trusting the secondary keyring with #define - Fix kexec forbidding kernels signed with keys in the secondary keyring to boot - powerpc/fadump: handle crash memory ranges array index overflow - powerpc/64s: Fix page table fragment refcount race vs speculative references - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler. - powerpc/pkeys: Give all threads control of their key permissions - powerpc/pkeys: Deny read/write/execute by default - powerpc/pkeys: key allocation/deallocation must not change pkey registers - powerpc/pkeys: Save the pkey registers before fork - powerpc/pkeys: Fix calculation of total pkeys. - powerpc/pkeys: Preallocate execute-only key - powerpc/nohash: fix pte_access_permitted() - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls - powerpc/powernv/pci: Work around races in PCI bridge enabling - cxl: Fix wrong comparison in cxl_adapter_context_get() - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id - IB/mlx5: Fix leaking stack memory to userspace - IB/srpt: Fix srpt_cm_req_recv() error path (1/2) - IB/srpt: Fix srpt_cm_req_recv() error path (2/2) - IB/srpt: Support HCAs with more than two ports - overflow.h: Add arithmetic shift helper - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq - ib_srpt: Fix a use-after-free in srpt_close_ch() - ib_srpt: Fix a use-after-free in __srpt_close_all_ch() - RDMA/rxe: Set wqe->status correctly if an unexpected response is received - 9p: fix multiple NULL-pointer-dereferences - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed - 9p/virtio: fix off-by-one error in sg list bounds check - net/9p/client.c: version pointer uninitialized - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the kfree() - dm integrity: change 'suspending' variable from bool to int - dm thin: stop no_space_timeout worker when switching to write-mode - dm cache metadata: save in-core policy_hint_size to on-disk superblock - dm cache metadata: set dirty on all cache blocks after a crash - dm crypt: don't decrease device limits - dm writecache: fix a crash due to reading past end of dirty_bitmap - uart: fix race between uart_put_char() and uart_shutdown() - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer() - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind() - iio: sca3000: Fix missing return in switch - iio: ad9523: Fix displayed phase - iio: ad9523: Fix return value for ad952x_store() - extcon: Release locking when sending the notification of connector state - eventpoll.h: wrap casts in () properly - vmw_balloon: fix inflation of 64-bit GFNs - vmw_balloon: do not use 2MB without batching - vmw_balloon: VMCI_DOORBELL_SET does not check status - vmw_balloon: fix VMCI use when balloon built into kernel - rtc: omap: fix resource leak in registration error path - rtc: omap: fix potential crash on power off - tracing: Do not call start/stop() functions when tracing_on does not change - tracing/blktrace: Fix to allow setting same value - printk/tracing: Do not trace printk_nmi_enter() - livepatch: Validate module/old func name length - uprobes: Use synchronize_rcu() not synchronize_sched() - mfd: hi655x: Fix regmap area declared size for hi655x - ovl: fix wrong use of impure dir cache in ovl_iterate() - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure - ACPICA: Clear status of all events when entering sleep states - drivers/block/zram/zram_drv.c: fix bug storing backing_dev - sched: idle: Avoid retaining the tick when it has been stopped - cpuidle: menu: Handle stopped tick more aggressively - cpufreq: governor: Avoid accessing invalid governor_data - PM / sleep: wakeup: Fix build error caused by missing SRCU support - ALSA: ac97: fix device initialization in the compat layer - ALSA: ac97: fix check of pm_runtime_get_sync failure - ALSA: ac97: fix unbalanced pm_runtime_enable - i2c: designware: Re-init controllers with pm_disabled set on resume - KVM: VMX: fixes for vmentry_l1d_flush module parameter - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages - xtensa: limit offsets in __loop_cache_{all,page} - xtensa: increase ranges in ___invalidate_{i,d}cache_all - block, bfq: return nbytes and not zero from struct cftype .write() method - pnfs/blocklayout: off by one in bl_map_stripe() - nfsd: fix leaked file lock with nfs exported overlayfs - NFSv4 client live hangs after live data migration recovery - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence() - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset - ARM: dts: am57xx-idk: Enable dual role for USB2 port - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data - mm/tlb: Remove tlb_remove_table() non-concurrent condition - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU- VMSA - iommu/vt-d: Add definitions for PFSID - iommu/vt-d: Fix dev iotlb pfsid use - sys: don't hold uts_sem while accessing userspace memory - userns: move user access out of the mutex - ubifs: Fix memory leak in lprobs self-check - Revert "UBIFS: Fix potential integer overflow in allocation" - ubifs: Check data node size before truncate - ubifs: xattr: Don't operate on deleted inodes - ubifs: Fix directory size calculation for symlinks - ubifs: Fix synced_i_size calculation for xattr inodes - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output - pwm: tiehrpwm: Fix disabling of output of PWMs - fb: fix lost console when the user unplugs a USB adapter - udlfb: fix semaphore value leak - udlfb: fix display corruption of the last line - udlfb: don't switch if we are switching to the same videomode - udlfb: set optimal write delay - udlfb: make a local copy of fb_ops - udlfb: handle allocation failure - udlfb: set line_length in dlfb_ops_set_par - getxattr: use correct xattr length - libnvdimm: Use max contiguous area for namespace size - libnvdimm: fix ars_status output length calculation - bcache: release dc->writeback_lock properly in bch_writeback_thread() - kconfig: fix "Can't open ..." in parallel build - perf auxtrace: Fix queue resize - crypto: vmx - Fix sleep-in-atomic bugs - crypto: aesni - Use unaligned loads from gcm_context_data - crypto: arm64/sm4-ce - check for the right CPU feature bit - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3 - crypto: caam/jr - fix descriptor DMA unmapping - crypto: caam/qi - fix error path in xts setkey - fs/quota: Fix spectre gadget in do_quotactl - udf: Fix mounting of Win7 created UDF filesystems - cpuidle: menu: Retain tick when shallow state is selected - arm64: mm: always enable CONFIG_HOLES_IN_ZONE - Linux 4.18.7 * CVE-2017-5715 - s390: detect etoken facility - KVM: s390: add etoken support for guests * Missing Intel GPU pci-id's (LP: #1789924) - drm/i915/whl: Introducing Whiskey Lake platform - drm/i915/aml: Introducing Amber Lake platform - drm/i915/cfl: Add a new CFL PCI ID. * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934) - s390/ism: add device driver for internal shared memory - CONFIG_ISM=y for s390 * Cosmic update to v4.18.6 stable release (LP: #1791105) - PATCH scripts/kernel-doc - scripts/kernel-doc: Escape all literal braces in regexes - scsi: libsas: dynamically allocate and free ata host - xprtrdma: Fix disconnect regression - mei: don't update offset in write - cifs: add missing support for ACLs in SMB 3.11 - CIFS: fix uninitialized ptr deref in smb2 signing - cifs: add missing debug entries for kconfig options - cifs: use a refcount to protect open/closing the cached file handle - cifs: check kmalloc before use - smb3: enumerating snapshots was leaving part of the data off end - smb3: Do not send SMB3 SET_INFO if nothing changed - smb3: don't request leases in symlink creation and query - smb3: fill in statfs fsid and correct namelen - btrfs: use correct compare function of dirty_metadata_bytes - btrfs: don't leak ret from do_chunk_alloc - Btrfs: fix mount failure after fsync due to hard link recreation - Btrfs: fix btrfs_write_inode vs delayed iput deadlock - Btrfs: fix send failure when root has deleted files still open - Btrfs: send, fix incorrect file layout after hole punching beyond eof - hwmon: (k10temp) 27C Offset needed for Threadripper2 - bpf, arm32: fix stack var offset in jit - regulator: arizona-ldo1: Use correct device to get enable GPIO - iommu/arm-smmu: Error out only if not enough context interrupts - printk: Split the code for storing a message into the log buffer - printk: Create helper function to queue deferred console handling - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI - kprobes/arm64: Fix %p uses in error messages - arm64: Fix mismatched cache line size detection - arm64: Handle mismatched cache type - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid() - arm64: dts: rockchip: corrected uart1 clock-names for rk3328 - KVM: arm/arm64: Fix potential loss of ptimer interrupts - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked - KVM: arm/arm64: Skip updating PMD entry if no change - KVM: arm/arm64: Skip updating PTE entry if no change - s390/kvm: fix deadlock when killed by oom - perf kvm: Fix subcommands on s390 - stop_machine: Reflow cpu_stop_queue_two_works() - stop_machine: Atomically queue and wake stopper threads - ext4: check for NUL characters in extended attribute's name - ext4: use ext4_warning() for sb_getblk failure - ext4: sysfs: print ext4_super_block fields as little-endian - ext4: reset error code in ext4_find_entry in fallback - ext4: fix race when setting the bitmap corrupted flag - x86/gpu: reserve ICL's graphics stolen memory - platform/x86: wmi: Do not mix pages and kmalloc - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too - mm: move tlb_table_flush to tlb_flush_mmu_free - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit - x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM - x86/speculation/l1tf: Suggest what to do on systems with too much RAM - x86/vdso: Fix vDSO build if a retpoline is emitted - x86/process: Re-export start_thread() - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled - fuse: Don't access pipe->buffers without pipe_lock() - fuse: fix initial parallel dirops - fuse: fix double request_end() - fuse: fix unlocked access to processing queue - fuse: umount should wait for all requests - fuse: Fix oops at process_init_reply() - fuse: Add missed unlock_page() to fuse_readpages_fill() - lib/vsprintf: Do not handle %pO[^F] as %px - udl-kms: change down_interruptible to down - udl-kms: handle allocation failure - udl-kms: fix crash due to uninitialized memory - udl-kms: avoid division - b43legacy/leds: Ensure NUL-termination of LED name string - b43/leds: Ensure NUL-termination of LED name string - ASoC: dpcm: don't merge format from invalid codec dai - ASoC: zte: Fix incorrect PCM format bit usages - ASoC: sirf: Fix potential NULL pointer dereference - ASoC: wm_adsp: Correct DSP pointer for preloader control - soc: qcom: rmtfs-mem: fix memleak in probe error paths - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show() - scsi: qla2xxx: Fix stalled relogin - x86/vdso: Fix lsl operand order - x86/nmi: Fix NMI uaccess race against CR3 switching - x86/irqflags: Mark native_restore_fl extern inline - x86/spectre: Add missing family 6 check to microcode check - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ - hwmon: (nct6775) Fix potential Spectre v1 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit() - x86: Allow generating user-space headers without a compiler - s390/mm: fix addressing exception after suspend/resume - s390/lib: use expoline for all bcr instructions - s390: fix br_r1_trampoline for machines without exrl - s390/qdio: reset old sbal_state flags - s390/numa: move initial setup of node_to_cpumask_map - s390/purgatory: Fix crash with expoline enabled - s390/purgatory: Add missing FORCE to Makefile targets - kprobes: Show blacklist addresses as same as kallsyms does - kprobes: Replace %p with other pointer types - kprobes/arm: Fix %p uses in error messages - kprobes: Make list and blacklist root user read only - MIPS: Correct the 64-bit DSP accumulator register size - MIPS: memset.S: Fix byte_fixup for MIPSr6 - MIPS: Always use -march=, not - shortcuts - MIPS: Change definition of cpu_relax() for Loongson-3 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7 - tpm: Return the actual size when receiving an unsupported command - tpm: separate cmd_ready/go_idle from runtime_pm - scsi: mpt3sas: Fix calltrace observed while running IO & reset - scsi: mpt3sas: Fix _transport_smp_handler() error path - scsi: sysfs: Introduce sysfs_{un,}break_active_protection() - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock - iscsi target: fix session creation failure handling - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op() - mtd: rawnand: fsmc: Stop using chip->read_buf() - mtd: rawnand: marvell: add suspend and resume hooks - mtd: rawnand: qcom: wait for desc completion in all BAM channels - clk: rockchip: fix clk_i2sout parent selection bits on rk3399 - clk: npcm7xx: fix memory allocation - PM / clk: signedness bug in of_pm_clk_add_clks() - power: generic-adc-battery: fix out-of-bounds write when copying channel properties - power: generic-adc-battery: check for duplicate properties copied from iio channels - watchdog: Mark watchdog touch functions as notrace - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status - x86/dumpstack: Don't dump kernel memory based on usermode RIP - Linux 4.18.6 - updateconfigs after v4.18.6 stable update * random oopses on s390 systems using NVMe devices (LP: #1790480) - s390/pci: fix out of bounds access during irq setup * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver binding (LP: #1784331) - s390/zcrypt: code beautify - s390/zcrypt: AP bus support for alternate driver(s) - s390/zcrypt: hex string mask improvements for apmask and aqmask. * performance drop with ATS enabled (LP: #1788097) - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage * Fix MCE handling for user access of poisoned device-dax mapping (LP: #1774366) - device-dax: Convert to vmf_insert_mixed and vm_fault_t - device-dax: Enable page_mapping() - device-dax: Set page->index - filesystem-dax: Set page->index - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages - mm, dev_pagemap: Do not clear ->mapping on final put - mm, madvise_inject_error: Let memory_failure() optionally take a page reference - mm, memory_failure: Collect mapping size in collect_procs() - filesystem-dax: Introduce dax_lock_mapping_entry() - mm, memory_failure: Teach memory_failure() about dev_pagemap pages - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses - x86/memory_failure: Introduce {set, clear}_mce_nospec() - libnvdimm, pmem: Restore page attributes when clearing errors * Reconcile hns3 SAUCE patches with upstream (LP: #1787477) - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet" - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status register" - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset frequently" - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing command queue register" - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during global or core reset" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear reset cause" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal frame size" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated problem" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting correctly" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first up" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback function when link status change" - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying roce client" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and definition" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask macros" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset macros" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets" - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return value" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant assignments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single" - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while dependency HNS3 set" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of some structures" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done" - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send" - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant assignments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit" - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error information" - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in hnae3.c" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before free vector" - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector" - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback selftest" - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - net: hns3: rename the interface for init_client_instance and uninit_client_instance - net: hns3: add vector status check before free vector - net: hns3: add l4_type check for both ipv4 and ipv6 - net: hns3: add unlikely for error check - net: hns3: remove unused head file in hnae3.c - net: hns3: extraction an interface for state init|uninit - net: hns3: print the ret value in error information - net: hns3: remove the Redundant put_vector in hns3_client_uninit - net: hns3: remove back in struct hclge_hw - net: hns3: use lower_32_bits and upper_32_bits - net: hns3: remove unused hclge_ring_to_dma_dir - net: hns3: remove useless code in hclge_cmd_send - net: hns3: remove some redundant assignments - net: hns3: simplify hclge_cmd_csq_clean - net: hns3: remove a redundant hclge_cmd_csq_done - net: hns3: remove some unused members of some structures - net: hns3: give default option while dependency HNS3 set - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - net: hns3: modify hnae_ to hnae3_ - net: hns3: Fix tc setup when netdev is first up - net: hns3: Fix for mac pause not disable in pfc mode - net: hns3: Fix for waterline not setting correctly - net: hns3: Fix for l4 checksum offload bug - net: hns3: Fix for mailbox message truncated problem - net: hns3: Add configure for mac minimal frame size - net: hns3: Fix warning bug when doing lp selftest - net: hns3: Fix get_vector ops in hclgevf_main module - net: hns3: Remove the warning when clear reset cause - net: hns3: Prevent sending command during global or core reset - net: hns3: Modify the order of initializing command queue register - net: hns3: Reset net device with rtnl_lock - net: hns3: Prevent to request reset frequently - net: hns3: Correct reset event status register - net: hns3: Fix return value error in hns3_reset_notify_down_enet - net: hns3: remove unnecessary ring configuration operation while resetting - net: hns3: Fix for reset_level default assignment probelm - net: hns3: Fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx - net: hns3: Remove some redundant assignments - net: hns3: Standardize the handle of return value - net: hns3: Remove extra space and brackets - net: hns3: Correct unreasonable code comments - net: hns3: Use decimal for bit offset macros - net: hns3: Modify inconsistent bit mask macros - net: hns3: Fix misleading parameter name - net: hns3: Remove unused struct member and definition - net: hns3: Add SPDX tags to HNS3 PF driver - net: hns3: Add support for serdes loopback selftest - net: hns3: Fix for phy link issue when using marvell phy driver * [Regression] kernel crashdump fails on arm64 (LP: #1786878) - arm64: export memblock_reserve()d regions via /proc/iomem - drivers: acpi: add dependency of EFI for arm64 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT - efi/arm: map UEFI memory map even w/o runtime services enabled - arm64: acpi: fix alignment fault in accessing ACPI - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y - arm64: fix ACPI dependencies - ACPI: fix menuconfig presentation of ACPI submenu * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780) - r8152: disable RX aggregation on new Dell TB16 dock * Support Power Management for Thunderbolt Controller (LP: #1789358) - thunderbolt: Use 64-bit DMA mask if supported by the platform - thunderbolt: Do not unnecessarily call ICM get route - thunderbolt: No need to take tb->lock in domain suspend/complete - thunderbolt: Use correct ICM commands in system suspend - thunderbolt: Add support for runtime PM * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940) - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform - SAUCE: i2c:amd move out pointer in union i2c_event_base - SAUCE: i2c:amd Depends on ACPI - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4 machine (LP: #1789145) - ALSA: hda/realtek - Fix HP Headset Mic can't record * Please enable CONFIG_PAGE_POISONING (LP: #1783651) - [Config] Enable CONFIG_PAGE_POISONING configs * Tango platform uses __initcall without further checks (LP: #1787945) - [Config] disable ARCH_TANGO * [18.10 FEAT] SMC-Direct (LP: #1786902) - net/smc: determine port attributes independent from pnet table - net/smc: add pnetid support - net/smc: add base infrastructure for SMC-D and ISM - net/smc: add pnetid support for SMC-D and ISM - net/smc: add SMC-D support in CLC messages - net/smc: add SMC-D support in data transfer - net/smc: add SMC-D support in af_smc - net/smc: add SMC-D diag support - net/smc: provide smc mode in smc_diag.c - net/smc: eliminate cursor read and write calls - net/smc: add function to get link group from link - net/smc: use DECLARE_BITMAP for rtokens_used_mask - net/smc: remove local variable page in smc_rx_splice() - net/smc: Remove a WARN_ON() statement - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls - net/smc: fewer parameters for smc_llc_send_confirm_link() - net/smc: use correct vlan gid of RoCE device - net/smc: provide fallback reason code - net/smc: improve delete link processing - net: simplify sock_poll_wait - net/smc: send response to test link signal * Miscellaneous Ubuntu changes - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK -- Seth Forshee Mon, 10 Sep 2018 07:08:38 -0500 linux (4.18.0-7.8) cosmic; urgency=medium * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459) * pmtu.sh fails on 4.18 kernel (LP: #1789436) - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit" -- Seth Forshee Tue, 28 Aug 2018 11:08:51 -0500 linux (4.18.0-6.7) cosmic; urgency=medium * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881) * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440) - Config: Disable BPF_JIT_ALWAYS_ON on i386 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729) - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() * Cosmic update to v4.18.5 stable release (LP: #1788874) - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[] - pty: fix O_CLOEXEC for TIOCGPTPEER - mm: Allow non-direct-map arguments to free_reserved_area() - x86/mm/init: Pass unconverted symbol addresses to free_init_pages() - x86/mm/init: Add helper for freeing kernel image pages - x86/mm/init: Remove freed kernel image areas from alias mapping - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2 - ext4: fix spectre gadget in ext4_mb_regular_allocator() - drm/i915/kvmgt: Fix potential Spectre v1 - drm/amdgpu/pm: Fix potential Spectre v1 - parisc: Remove unnecessary barriers from spinlock.h - parisc: Remove ordered stores from syscall.S - PCI: Restore resized BAR state on resume - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM - PCI: hotplug: Don't leak pci_slot on registration failure - PCI: aardvark: Size bridges before resources allocation - PCI: Skip MPS logic for Virtual Functions (VFs) - PCI: pciehp: Fix use-after-free on unplug - PCI: pciehp: Fix unprotected list iteration in IRQ handler - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes - i2c: imx: Fix race condition in dma read - reiserfs: fix broken xattr handling (heap corruption, bad retval) - Linux 4.18.5 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898) - [Config] CONFIG_SCLP_OFB=y for s390x * errors when scanning partition table of corrupted AIX disk (LP: #1787281) - partitions/aix: fix usage of uninitialized lv_info and lvname structures - partitions/aix: append null character to print data from disk * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635) - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058) - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio * Cosmic update to v4.18.4 stable release (LP: #1788454) - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache - net_sched: fix NULL pointer dereference when delete tcindex filter - net_sched: Fix missing res info when create new tc_index filter - r8169: don't use MSI-X on RTL8168g - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs - ALSA: hda - Turn CX8200 into D3 as well upon reboot - ALSA: vx222: Fix invalid endian conversions - ALSA: virmidi: Fix too long output trigger loop - ALSA: cs5535audio: Fix invalid endian conversion - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry - ALSA: memalloc: Don't exceed over the requested size - ALSA: vxpocket: Fix invalid endian conversions - ALSA: seq: Fix poll() error return - media: gl861: fix probe of dvb_usb_gl861 - USB: serial: sierra: fix potential deadlock at close - USB: serial: pl2303: add a new device id for ATEN - USB: option: add support for DW5821e - ACPI / PM: save NVS memory for ASUS 1025C laptop - tty: serial: 8250: Revert NXP SC16C2552 workaround - serial: 8250_exar: Read INT0 from slave device, too - serial: 8250_dw: always set baud rate in dw8250_set_termios - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC - uio: fix wrong return value from uio_mmap() - misc: sram: fix resource leaks in probe error path - Revert "uio: use request_threaded_irq instead" - Bluetooth: avoid killing an already killed socket - isdn: Disable IIOCDBGVAR - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() - hv/netvsc: Fix NULL dereference at single queue mode fallback - r8169: don't use MSI-X on RTL8106e - ip_vti: fix a null pointer deferrence when create vti fallback tunnel - net: ethernet: mvneta: Fix napi structure mixup on armada 3700 - net: mvneta: fix mvneta_config_rss on armada 3700 - cls_matchall: fix tcf_unbind_filter missing - Linux 4.18.4 * Cosmic update to v4.18.3 stable release (LP: #1788453) - x86/speculation/l1tf: Exempt zeroed PTEs from inversion - Linux 4.18.3 * Cosmic update to v4.18.2 stable release (LP: #1788452) - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled - x86: i8259: Add missing include file - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others() - x86/platform/UV: Mark memblock related init code and data correctly - x86/mm/pti: Clear Global bit more aggressively - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits - x86/mm: Disable ioremap free page handling on x86-PAE - kbuild: verify that $DEPMOD is installed - crypto: ccree - fix finup - crypto: ccree - fix iv handling - crypto: ccp - Check for NULL PSP pointer at module unload - crypto: ccp - Fix command completion detection race - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2() - crypto: vmac - require a block cipher with 128-bit block size - crypto: vmac - separate tfm and request context - crypto: blkcipher - fix crash flushing dcache in error path - crypto: ablkcipher - fix crash flushing dcache in error path - crypto: skcipher - fix aligning block size in skcipher_copy_iv() - crypto: skcipher - fix crash flushing dcache in error path - ioremap: Update pgtable free interfaces with addr - x86/mm: Add TLB purge to free pmd/pte page interfaces - Linux 4.18.2 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363 - Bluetooth: hidp: buffer overflow in hidp_process_report * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before walinuxagent.service (LP: #1739107) - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before walinuxagent.service * Miscellaneous Ubuntu changes - SAUCE: ipvs: remove nbsp characters from Kconfig - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x - [Config] update annotations following config review - [Debian] set CROSS_COMPILE when generating kernel configs - [Config] Disable the Speck cipher -- Seth Forshee Fri, 24 Aug 2018 14:18:15 -0500 linux (4.18.0-5.6) cosmic; urgency=medium * Cosmic update to v4.18.1 stable release (LP: #1787264) - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests - x86/speculation: Protect against userspace-userspace spectreRSB - kprobes/x86: Fix %p uses in error messages - x86/irqflags: Provide a declaration for native_save_fl - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT - x86/speculation/l1tf: Change order of offset/type in swap entry - x86/speculation/l1tf: Protect swap entries against L1TF - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation - x86/speculation/l1tf: Make sure the first page is always reserved - x86/speculation/l1tf: Add sysfs reporting for l1tf - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings - x86/speculation/l1tf: Limit swap file size to MAX_PA/2 - x86/bugs: Move the l1tf function and define pr_fmt properly - sched/smt: Update sched_smt_present at runtime - x86/smp: Provide topology_is_primary_thread() - x86/topology: Provide topology_smt_supported() - cpu/hotplug: Make bringup/teardown of smp threads symmetric - cpu/hotplug: Split do_cpu_down() - cpu/hotplug: Provide knobs to control SMT - x86/cpu: Remove the pointless CPU printout - x86/cpu/AMD: Remove the pointless detect_ht() call - x86/cpu/common: Provide detect_ht_early() - x86/cpu/topology: Provide detect_extended_topology_early() - x86/cpu/intel: Evaluate smp_num_siblings early - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info - x86/cpu/AMD: Evaluate smp_num_siblings early - x86/apic: Ignore secondary threads if nosmt=force - x86/speculation/l1tf: Extend 64bit swap file size limit - x86/cpufeatures: Add detection of L1D cache flush support. - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings - x86/speculation/l1tf: Protect PAE swap entries against L1TF - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE - Revert "x86/apic: Ignore secondary threads if nosmt=force" - cpu/hotplug: Boot HT siblings at least once - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present - x86/KVM/VMX: Add module argument for L1TF mitigation - x86/KVM/VMX: Add L1D flush algorithm - x86/KVM/VMX: Add L1D MSR based flush - x86/KVM/VMX: Add L1D flush logic - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers - x86/KVM/VMX: Add find_msr() helper function - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required - cpu/hotplug: Online siblings when SMT control is turned on - x86/litf: Introduce vmx status variable - x86/kvm: Drop L1TF MSR list approach - x86/l1tf: Handle EPT disabled state proper - x86/kvm: Move l1tf setup function - x86/kvm: Add static key for flush always - x86/kvm: Serialize L1D flush parameter setter - x86/kvm: Allow runtime control of L1D flush - cpu/hotplug: Expose SMT control init function - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations - Documentation: Add section about CPU vulnerabilities - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content - Documentation/l1tf: Fix typos - cpu/hotplug: detect SMT disabled by BIOS - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush() - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond' - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush() - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d - x86: Don't include linux/irq.h from asm/hardirq.h - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr() - Documentation/l1tf: Remove Yonah processors from not vulnerable list - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry - cpu/hotplug: Fix SMT supported evaluation - x86/speculation/l1tf: Invert all not present mappings - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert - x86/mm/pat: Make set_memory_np() L1TF safe - x86/mm/kmmio: Make the tracer robust against L1TF - tools headers: Synchronise x86 cpufeatures.h for L1TF additions - x86/microcode: Allow late microcode loading with SMT disabled - x86/smp: fix non-SMP broken build due to redefinition of apic_id_is_primary_thread - cpu/hotplug: Non-SMP machines do not make use of booted_once - x86/init: fix build with CONFIG_SWAP=n - Linux 4.18.1 - [Config] updateconfigs after v4.18.1 stable update * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816) - [Config] Enable timestamping in network PHY devices * Miscellaneous Ubuntu changes - [Config] CONFIG_SYSCTL_SYSCALL=n [ Upstream Kernel Changes ] * Rebase to v4.18 -- Seth Forshee Wed, 15 Aug 2018 14:20:59 -0500 linux (4.18.0-4.5) cosmic; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.18-rc8 -- Seth Forshee Mon, 06 Aug 2018 13:54:02 -0500 linux (4.18.0-3.4) cosmic; urgency=medium * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950) - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation * hinic interfaces aren't getting predictable names (LP: #1783138) - hinic: Link the logical network device to the pci device in sysfs * libvirtd is unable to configure bridge devices inside of LXD containers (LP: #1784501) - kernfs: allow creating kernfs objects with arbitrary uid/gid - sysfs, kobject: allow creating kobject belonging to arbitrary users - kobject: kset_create_and_add() - fetch ownership info from parent - driver core: set up ownership of class devices in sysfs - net-sysfs: require net admin in the init ns for setting tx_maxrate - net-sysfs: make sure objects belong to container's owner - net: create reusable function for getting ownership info of sysfs inodes - bridge: make sure objects belong to container's owner - sysfs: Fix regression when adding a file to an existing group * locking sockets broken due to missing AppArmor socket mediation patches (LP: #1780227) - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets * Update2 for ocxl driver (LP: #1781436) - ocxl: Fix page fault handler in case of fault on dying process * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689) - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA - vga_switcheroo: set audio client id according to bound GPU id * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540) - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166) - snapcraft.yaml: stop invoking the obsolete (and non-existing) 'firmware_install' target * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build (LP: #1782116) - snapcraft.yaml: copy retpoline-extract-one to scripts before build [ Upstream Kernel Changes ] * Rebase to v4.18-rc7 -- Seth Forshee Wed, 01 Aug 2018 08:49:40 -0500 linux (4.18.0-2.3) cosmic; urgency=medium * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364) - SAUCE: (noup) zfs to 0.7.9-3ubuntu4 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99: comm stress-ng: Corrupt inode bitmap (LP: #1780137) - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode bitmap * Cloud-init causes potentially huge boot delays with 4.15 kernels (LP: #1780062) - random: Make getrandom() ready earlier * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736) - scsi: hisi_sas: Update a couple of register settings for v3 hw * hisi_sas: Add missing PHY spinlock init (LP: #1777734) - scsi: hisi_sas: Add missing PHY spinlock init * hisi_sas: improve read performance by pre-allocating slot DMA buffers (LP: #1777727) - scsi: hisi_sas: Use dmam_alloc_coherent() - scsi: hisi_sas: Pre-allocate slot DMA buffers * hisi_sas: Failures during host reset (LP: #1777696) - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw() - scsi: hisi_sas: Fix the conflict between dev gone and host reset - scsi: hisi_sas: Adjust task reject period during host reset - scsi: hisi_sas: Add a flag to filter PHY events during reset - scsi: hisi_sas: Release all remaining resources in clear nexus ha * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL - Enable zfs build - SAUCE: Import aufs driver - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64" - [Config] retpoline -- review and accept retpoline changes [ Upstream Kernel Changes ] * Rebase to v4.18-rc5 * Rebase to v4.18-rc6 -- Seth Forshee Tue, 24 Jul 2018 08:41:22 -0500 linux (4.18.0-1.2) cosmic; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.18-rc4 -- Seth Forshee Mon, 09 Jul 2018 07:36:31 -0500 linux (4.18.0-0.1) cosmic; urgency=medium * Miscellaneous Ubuntu changes - ubuntu -- disable vbox build - Disable zfs build - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature verification - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing - SAUCE: Import aufs driver - Update dropped.txt - [Config] updateconfigs after 4.18-rc3 rebase - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18 [ Upstream Kernel Changes ] * Rebase to v4.18-rc3 -- Seth Forshee Fri, 06 Jul 2018 10:46:37 -0500 linux (4.18.0-0.0) cosmic; urgency=medium * Dummy entry. -- Seth Forshee Tue, 03 Jul 2018 11:10:33 -0500 linux (4.17.0-4.5) cosmic; urgency=medium * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399) * Update to ocxl driver for 18.04.1 (LP: #1775786) - powerpc: Add TIDR CPU feature for POWER9 - powerpc: Use TIDR CPU feature to control TIDR allocation - powerpc: use task_pid_nr() for TID allocation - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action - ocxl: Expose the thread_id needed for wait on POWER9 - ocxl: Add an IOCTL so userspace knows what OCXL features are available - ocxl: Document new OCXL IOCTLs - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait() * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823) - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules * glibc pkeys test fail on powerpc (LP: #1776967) - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520) - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available." * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1 -- Seth Forshee Fri, 29 Jun 2018 13:37:52 -0500 linux (4.17.0-3.4) cosmic; urgency=medium * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124) * Cosmic update to v4.17.3 stable release (LP: #1778997) - net: aquantia: fix unsigned numvecs comparison with less than zero - bonding: re-evaluate force_primary when the primary slave name changes - cdc_ncm: avoid padding beyond end of skb - ipv6: allow PMTU exceptions to local routes - net: dsa: add error handling for pskb_trim_rcsum - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620 - net/sched: act_simple: fix parsing of TCA_DEF_DATA - tcp: verify the checksum of the first data segment in a new connection - tls: fix use-after-free in tls_push_record - tls: fix waitall behavior in tls_sw_recvmsg - socket: close race condition between sock_close() and sockfs_setattr() - udp: fix rx queue len reported by diag and proc interface - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds vlan - hv_netvsc: Fix a network regression after ifdown/ifup - ACPICA: AML parser: attempt to continue loading table after error - ext4: fix hole length detection in ext4_ind_map_blocks() - ext4: update mtime in ext4_punch_hole even if no blocks are released - ext4: do not allow external inodes for inline data - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget() - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs - ext4: fix fencepost error in check for inode count overflow during resize - driver core: Don't ignore class_dir_create_and_add() failure. - Btrfs: allow empty subvol= again - Btrfs: fix clone vs chattr NODATASUM race - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2() - btrfs: return error value if create_io_em failed in cow_file_range - btrfs: scrub: Don't use inode pages for device replace - ALSA: usb-audio: Disable the quirk for Nura headset - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream() - ALSA: hda: add dock and led support for HP EliteBook 830 G5 - ALSA: hda: add dock and led support for HP ProBook 640 G4 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read() - smb3: fix various xid leaks - smb3: on reconnect set PreviousSessionId field - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session expiry - cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class - nbd: fix nbd device deletion - nbd: update size when connected - nbd: use bd_set_size when updating disk size - blk-mq: reinit q->tag_set_list entry only after grace period - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue - cpufreq: Fix new policy initialization during limits updates via sysfs - cpufreq: ti-cpufreq: Fix an incorrect error return value - cpufreq: governors: Fix long idle detection logic in load calculation - libata: zpodd: small read overflow in eject_tray() - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk - nvme/pci: Sync controller reset for AER slot_reset - w1: mxc_w1: Enable clock before calling clk_get_rate() on it - x86/vector: Fix the args of vector_alloc tracepoint - x86/apic/vector: Prevent hlist corruption and leaks - x86/apic: Provide apic_ack_irq() - x86/ioapic: Use apic_ack_irq() - x86/platform/uv: Use apic_ack_irq() - irq_remapping: Use apic_ack_irq() - genirq/generic_pending: Do not lose pending affinity update - genirq/affinity: Defer affinity setting if irq chip is busy - genirq/migration: Avoid out of line call if pending is not set - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping - media: uvcvideo: Prevent setting unavailable flags - media: rc: ensure input/lirc device can be opened after register - iwlwifi: fw: harden page loading code - orangefs: set i_size on new symlink - orangefs: report attributes_mask and attributes for statx - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large - vhost: fix info leak due to uninitialized memory - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset - Linux 4.17.3 * Use-after-free in sk_peer_label (LP: #1778646) - SAUCE: apparmor: fix use after free in sk_peer_label * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390) - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak. * Various fixes for CXL kernel module (LP: #1774471) - cxl: Configure PSL to not use APC virtual machines - cxl: Disable prefault_mode in Radix mode * Bluetooth not working (LP: #1764645) - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique (LP: #1776750) - scsi: hisi_sas: make SAS address of SATA disks unique * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491) - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y - SAUCE: wcn36xx: read MAC from file or randomly generate one * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636) - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist * register on binfmt_misc may overflow and crash the system (LP: #1775856) - fs/binfmt_misc.c: do not allow offset overflow * Network installs fail on SocioNext board (LP: #1775884) - net: socionext: reset hardware in ndo_stop - net: netsec: enable tx-irq during open callback * Fix several bugs in RDMA/hns driver (LP: #1770974) - RDMA/hns: Drop local zgid in favor of core defined variable - RDMA/hns: Add 64KB page size support for hip08 - RDMA/hns: Rename the idx field of db - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust - RDMA/hns: Increase checking CMQ status timeout value - RDMA/hns: Add reset process for RoCE in hip08 - RDMA/hns: Fix the illegal memory operation when cross page - RDMA/hns: Implement the disassociate_ucontext API * powerpc/livepatch: Implement reliable stack tracing for the consistency model (LP: #1771844) - powerpc/livepatch: Implement reliable stack tracing for the consistency model * Adding back alx WoL feature (LP: #1772610) - SAUCE: Revert "alx: remove WoL support" - SAUCE: alx: add enable_wol paramenter * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103) - scsi: lpfc: Fix WQ/CQ creation for older asic's. - scsi: lpfc: Fix 16gb hbas failing cq create. * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5 idle states when all CORES are guarded (LP: #1771780) - powerpc/powernv/cpuidle: Init all present cpus for deep states * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970) - net-next/hinic: add pci device ids for 25ge and 100ge card * Expose arm64 CPU topology to userspace (LP: #1770231) - drivers: base: cacheinfo: move cache_setup_of_node() - drivers: base: cacheinfo: setup DT cache properties early - cacheinfo: rename of_node to fw_token - arm64/acpi: Create arch specific cpu to acpi id helper - ACPI/PPTT: Add Processor Properties Topology Table parsing - [Config] CONFIG_ACPI_PPTT=y - ACPI: Enable PPTT support on ARM64 - drivers: base cacheinfo: Add support for ACPI based firmware tables - arm64: Add support for ACPI based firmware tables - arm64: topology: rename cluster_id - arm64: topology: enable ACPI/PPTT based CPU topology - ACPI: Add PPTT to injectable table list - arm64: topology: divorce MC scheduling domain from core_siblings * Vcs-Git header on bionic linux source package points to zesty git tree (LP: #1766055) - [Packaging]: Update Vcs-Git * Request to revert SAUCE patches in the 18.04 SRU and update with upstream version (LP: #1768431) - scsi: cxlflash: Handle spurious interrupts - scsi: cxlflash: Remove commmands from pending list on timeout - scsi: cxlflash: Synchronize reset and remove ops - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3 * hisi_sas robustness fixes (LP: #1774466) - scsi: hisi_sas: delete timer when removing hisi_sas driver - scsi: hisi_sas: print device id for errors - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice - scsi: hisi_sas: check host frozen before calling "done" function - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task() - scsi: hisi_sas: stop controller timer for reset - scsi: hisi_sas: update PHY linkrate after a controller reset - scsi: hisi_sas: change slot index allocation mode - scsi: hisi_sas: Change common allocation mode of device id - scsi: hisi_sas: Reset disks when discovered - scsi: hisi_sas: Create a scsi_host_template per HW module - scsi: hisi_sas: Init disks after controller reset - scsi: hisi_sas: Try wait commands before before controller reset - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command - scsi: hisi_sas: Terminate STP reject quickly for v2 hw - scsi: hisi_sas: Fix return value when get_free_slot() failed - scsi: hisi_sas: Mark PHY as in reset for nexus reset * hisi_sas: Support newer v3 hardware (LP: #1774467) - scsi: hisi_sas: update RAS feature for later revision of v3 HW - scsi: hisi_sas: check IPTT is valid before using it for v3 hw - scsi: hisi_sas: fix PI memory size - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw - scsi: hisi_sas: remove redundant handling to event95 for v3 - scsi: hisi_sas: add readl poll timeout helper wrappers - scsi: hisi_sas: workaround a v3 hw hilink bug - scsi: hisi_sas: Add LED feature for v3 hw * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472) - scsi: hisi_sas: optimise the usage of DQ locking - scsi: hisi_sas: relocate smp sg map - scsi: hisi_sas: make return type of prep functions void - scsi: hisi_sas: allocate slot buffer earlier - scsi: hisi_sas: Don't lock DQ for complete task sending - scsi: hisi_sas: Use device lock to protect slot alloc/free - scsi: hisi_sas: add check of device in hisi_sas_task_exec() - scsi: hisi_sas: fix a typo in hisi_sas_task_prep() * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336) - SAUCE: CacheFiles: fix a read_waiter/read_copier race * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306) - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs * hns3 driver updates (LP: #1768670) - net: hns3: Remove error log when getting pfc stats fails - net: hns3: fix to correctly fetch l4 protocol outer header - net: hns3: Fixes the out of bounds access in hclge_map_tqp - net: hns3: Fixes the error legs in hclge_init_ae_dev function - net: hns3: fix for phy_addr error in hclge_mac_mdio_config - net: hns3: Fix to support autoneg only for port attached with phy - net: hns3: fix a dead loop in hclge_cmd_csq_clean - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls - net: hns3: Remove packet statistics in the range of 8192~12287 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver - net: hns3: Fix for setting mac address when resetting - net: hns3: remove add/del_tunnel_udp in hns3_enet module - net: hns3: fix for cleaning ring problem - net: hns3: refactor the loopback related function - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo - net: hns3: Fix for the null pointer problem occurring when initializing ae_dev failed - net: hns3: Add a check for client instance init state - net: hns3: Change return type of hnae3_register_ae_dev - net: hns3: Change return type of hnae3_register_ae_algo - net: hns3: Change return value in hnae3_register_client - net: hns3: Fixes the back pressure setting when sriov is enabled - net: hns3: Fix for fiber link up problem - net: hns3: Add support of .sriov_configure in HNS3 driver - net: hns3: Fixes the missing PCI iounmap for various legs - net: hns3: Fixes error reported by Kbuild and internal review - net: hns3: Fixes API to fetch ethernet header length with kernel default - net: hns3: cleanup of return values in hclge_init_client_instance() - net: hns3: Fix the missing client list node initialization - net: hns3: Fix for hns3 module is loaded multiple times problem - net: hns3: Use enums instead of magic number in hclge_is_special_opcode - net: hns3: Fix for netdev not running problem after calling net_stop and net_open - net: hns3: Fixes kernel panic issue during rmmod hns3 driver - net: hns3: Fix for CMDQ and Misc. interrupt init order problem - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config - net: hns3: Add STRP_TAGP field support for hardware revision 0x21 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21) - net: hns3: Fix for PF mailbox receving unknown message - net: hns3: Fixes the state to indicate client-type initialization - net: hns3: Fixes the init of the VALID BD info in the descriptor - net: hns3: Removes unnecessary check when clearing TX/RX rings - net: hns3: Clear TX/RX rings when stopping port & un-initializing client - net: hns3: Remove unused led control code - net: hns3: Adds support for led locate command for copper port - net: hns3: Fixes initalization of RoCE handle and makes it conditional - net: hns3: Disable vf vlan filter when vf vlan table is full - net: hns3: Add support for IFF_ALLMULTI flag - net: hns3: Add repeat address checking for setting mac address - net: hns3: Fix setting mac address error - net: hns3: Fix for service_task not running problem after resetting - net: hns3: Fix for hclge_reset running repeatly problem - net: hns3: Fix for phy not link up problem after resetting - net: hns3: Add missing break in misc_irq_handle - net: hns3: Fix for vxlan tx checksum bug - net: hns3: Optimize the PF's process of updating multicast MAC - net: hns3: Optimize the VF's process of updating multicast MAC - SAUCE: {topost} net: hns3: add support for serdes loopback selftest - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance - SAUCE: {topost} net: hns3: add vector status check before free vector - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c - SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit - SAUCE: {topost} net: hns3: print the ret value in error information - SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit - SAUCE: {topost} net: hns3: add unlikely for error check - SAUCE: {topost} net: hns3: remove back in struct hclge_hw - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean - SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done - SAUCE: {topost} net: hns3: remove some unused members of some structures - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_ - SAUCE: {topost} net: hns3: fix unused function warning in VF driver - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: standardize the handle of return value - SAUCE: {topost} net: hns3: remove extra space and brackets - SAUCE: {topost} net: hns3: fix unreasonable code comments - SAUCE: {topost} net: hns3: use decimal for bit offset macros - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros - SAUCE: {topost} net: hns3: fix mislead parameter name - SAUCE: {topost} net: hns3: remove unused struct member and definition - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE - SAUCE: {topost} net: hns3: optimize the process of notifying roce client - SAUCE: {topost} net: hns3: Add calling roce callback function when link status change - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode - SAUCE: {topost} net: hns3: fix for waterline not setting correctly - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module - SAUCE: {topost} net: hns3: remove the warning when clear reset cause - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function - SAUCE: {topost} net: hns3: prevent sending command during global or core reset - SAUCE: {topost} net: hns3: modify the order of initializeing command queue register - SAUCE: {topost} net: hns3: reset net device with rtnl_lock - SAUCE: {topost} net: hns3: prevent to request reset frequently - SAUCE: {topost} net: hns3: correct reset event status register - SAUCE: {topost} net: hns3: separate roce from nic when resetting - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver - SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process * CVE-2018-7755 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl * Incorrect blacklist of bcm2835_wdt (LP: #1766052) - [Packaging] Fix missing watchdog for Raspberry Pi * kernel: Fix arch random implementation (LP: #1775391) - s390/archrandom: Rework arch random implementation. * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux- jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389) - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device * Cosmic update to v4.17.2 stable release (LP: #1779117) - crypto: chelsio - request to HW should wrap - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers - KVM: X86: Fix reserved bits check for MOV to CR3 - KVM: x86: introduce linear_{read,write}_system - kvm: fix typo in flag name - kvm: nVMX: Enforce cpl=0 for VMX instructions - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy - NFC: pn533: don't send USB data off of the stack - usbip: vhci_sysfs: fix potential Spectre v1 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive - Input: xpad - add GPD Win 2 Controller USB IDs - phy: qcom-qusb2: Fix crash if nvmem cell not specified - usb: core: message: remove extra endianness conversion in usb_set_isoch_delay - usb: typec: wcove: Remove dependency on HW FSM - usb: gadget: function: printer: avoid wrong list handling in printer_write() - usb: gadget: udc: renesas_usb3: fix double phy_put() - usb: gadget: udc: renesas_usb3: should remove debugfs - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add udc - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error - usb: gadget: udc: renesas_usb3: disable the controller's irqs for reconnecting - serial: sh-sci: Stop using printk format %pCr - tty/serial: atmel: use port->name as name in request_irq() - serial: samsung: fix maxburst parameter for DMA transactions - serial: 8250: omap: Fix idling of clocks for unused uarts - vmw_balloon: fixing double free when batching mode is off - doc: fix sysfs ABI documentation - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default - tty: pl011: Avoid spuriously stuck-off interrupts - crypto: ccree - correct host regs offset - Input: goodix - add new ACPI id for GPD Win 2 touch screen - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID - crypto: caam - strip input zeros from RSA input buffer - crypto: caam - fix DMA mapping dir for generated IV - crypto: caam - fix IV DMA mapping and updating - crypto: caam/qi - fix IV DMA mapping and updating - crypto: caam - fix size of RSA prime factor q - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK - crypto: cavium - Limit result reading attempts - crypto: vmx - Remove overly verbose printk from AES init routines - crypto: vmx - Remove overly verbose printk from AES XTS init - crypto: omap-sham - fix memleak - Linux 4.17.2 * Cosmic update to v4.17.1 stable release (LP: #1779116) - netfilter: nf_flow_table: attach dst to skbs - bnx2x: use the right constant - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds - ipv6: omit traffic class when calculating flow hash - l2tp: fix refcount leakage on PPPoL2TP sockets - netdev-FAQ: clarify DaveM's position for stable backports - net: metrics: add proper netlink validation - net/packet: refine check for priv area size - rtnetlink: validate attributes in do_setlink() - sctp: not allow transport timeout value less than HZ/5 for hb_timer - team: use netdev_features_t instead of u32 - vrf: check the original netdevice for generating redirect - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC - ipmr: fix error path when ipmr_new_table fails - PCI: hv: Do not wait forever on a device that has disappeared - Linux 4.17.1 * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK" - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface" - SAUCE: apparmor: userspace queries - SAUCE: apparmor: patch to provide compatibility with v2.x net rules - SAUCE: apparmor: af_unix mediation -- Seth Forshee Thu, 28 Jun 2018 08:03:32 -0500 linux (4.17.0-2.3) cosmic; urgency=medium * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276) * Miscellaneous Ubuntu changes - Config: remove IrDA from annotations - Config: remove scsi drivers from annotations - Config: remove BT_HCIBTUART from annotations - Config: pstore zlib support was renamed - Config: disable NVRAM for armhf on annotations - Config: Disable VT on s390x - Config: Update SSB and B43/B44 options - Config: some options not supported on some arches anymore - Config: renamed and removed options - Config: TCG_CRB is required for IMA on ACPI systems - Config: EXTCON_AXP288 depends on X86 - Config: CONFIG_FSI depends on OF - Config: DRM_RCAR_LVDS now depends on DRM - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386 - Config: Enable HINIC on arm64 - Config: Set PPS and PTP_1588_CLOCK as y - Config: Some NF_TABLES options are built-in now - Config: GENERIC_CPU for ppc64el - Config: KEXEC_FILE=n for s390x - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS - Config: Disable STM32 support - Config: Enable FORTIFY_SOURCE for armhf - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR [ Upstream Kernel Changes ] * Rebase to v4.17 -- Thadeu Lima de Souza Cascardo Mon, 11 Jun 2018 15:22:10 -0300 linux (4.17.0-1.2) cosmic; urgency=medium [ Seth Forshee ] * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516) - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849) - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on num_possible_cpus() * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in DELL XPS 13 9370 with firmware 1.50 (LP: #1763748) - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device * Switch Build-Depends: transfig to fig2dev (LP: #1770770) - [Config] update Build-Depends: transfig to fig2dev * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails to load (LP: #1728238) - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for unreleased firmware" * No driver for Huawei network adapters on arm64 (LP: #1769899) - net-next/hinic: add arm64 support * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761) - [Config] snapdragon: DRM_I2C_ADV7511=y * Add d-i support for Huawei NICs (LP: #1767490) - d-i: add hinic to nic-modules udeb * Acer Swift sf314-52 power button not managed (LP: #1766054) - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode * Include nfp driver in linux-modules (LP: #1768526) - [Config] Add nfp.ko to generic inclusion list * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable AUFS config options - SAUCE: (efi-lockdown) Fix for module sig verification - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17 - enable zfs build * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode" - Rebased to v4.17-rc6 -- Thadeu Lima de Souza Cascardo Tue, 22 May 2018 14:48:13 -0300 linux (4.17.0-0.1) bionic; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.17-rc4 -- Thadeu Lima de Souza Cascardo Tue, 08 May 2018 16:38:51 -0300 linux (4.17.0-0.0) bionic; urgency=medium * Dummy entry. -- Thadeu Lima de Souza Cascardo Fri, 27 Apr 2018 11:01:13 -0300 linux (4.16.0-4.5) bionic; urgency=medium * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130) - tools/kvm_stat: Fix python3 syntax - tools/kvm_stat: Don't use deprecated file() - tools/kvm_stat: Remove unused function - [Packaging] Add linux-tools-host package for VM host tools - [Config] do_tools_host=true for amd64 * [Featire] CNL: Enable RAPL support (LP: #1685712) - powercap: RAPL: Add support for Cannon Lake * Bionic update to v4.16.2 stable release (LP: #1763388) - sparc64: Oracle DAX driver depends on SPARC64 - arp: fix arp_filter on l3slave devices - net: dsa: Discard frames from unused ports - net/ipv6: Increment OUTxxx counters after netfilter hook - net/sched: fix NULL dereference in the error path of tcf_bpf_init() - pptp: remove a buggy dst release in pptp_connect() - sctp: do not leak kernel memory to user space - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 - vlan: also check phy_driver ts_info for vlan's real device - net: fool proof dev_valid_name() - ip_tunnel: better validate user provided tunnel names - ipv6: sit: better validate user provided tunnel names - ip6_gre: better validate user provided tunnel names - ip6_tunnel: better validate user provided tunnel names - vti6: better validate user provided tunnel names - net_sched: fix a missing idr_remove() in u32_delete_key() - nfp: use full 40 bits of the NSP buffer address - Linux 4.16.2 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable release (LP: #1763388) - sky2: Increase D3 delay to sky2 stops working after suspend * Merge the linux-snapdragon kernel into bionic master/snapdragon (LP: #1763040) - arm64: defconfig: enable REMOTEPROC - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c - kernel: configs; add distro.config - arm64: configs: enable WCN36xx - kernel: distro.config: enable debug friendly USB network adpater - arm64: configs: enable QCOM Venus - arm64: defconfig: Enable a53/apcs and avs - arm64: defconfig: enable ondemand governor as default - arm64: defconfig: enable QCOM_TSENS - kernel: configs: enable dm_mod and dm_crypt - Force the SMD regulator driver to be compiled-in - arm64: defconfig: enable CFG80211_DEFAULT_PS by default - arm64: configs: enable BT_QCOMSMD - kernel: configs: add more USB net drivers - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV - arm64: configs: Enable camera drivers - kernel: configs: add freq stat to sysfs - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default - arm64: defconfig: Enable QRTR features - kernel: configs: set USB_CONFIG_F_FS in distro.config - kernel: distro.config: enable 'schedutil' CPUfreq governor - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs - kernel: distro.config: enable 'BBR' TCP congestion algorithm - arm64: defconfig: enable LEDS_QCOM_LPG - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap - power: avs: Add support for CPR (Core Power Reduction) - power: avs: cpr: Use raw mem access for qfprom - power: avs: cpr: fix with new reg_sequence structures - power: avs: cpr: Register with cpufreq-dt - regulator: smd: Add floor and corner operations - PM / OPP: Support adjusting OPP voltages at runtime - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage() - PM / OPP: HACK: Allow to set regulator without opp_list - PM / OPP: Add a helper to get an opp regulator for device - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m - ov5645: I2C address change - i2c: Add Qualcomm Camera Control Interface driver - camss: vfe: Skip first four frames from sensor - camss: Do not register if no cameras are present - i2c-qcom-cci: Fix run queue completion timeout - i2c-qcom-cci: Fix I2C address bug - media: ov5645: Fix I2C address - drm/bridge/adv7511: Delay clearing of HPD interrupt status - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing - leds: Add driver for Qualcomm LPG - wcn36xx: Fix warning due to duplicate scan_completed notification - arm64: dts: Add CPR DT node for msm8916 - arm64: dts: add spmi-regulator nodes - arm64: dts: msm8916: Add cpufreq support - arm64: dts: msm8916: Add a shared CPU opp table - arm64: dts: msm8916: Add cpu cooling maps - arm64: dts: pm8916: Mark the s2 regulator as always-on - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver - arm64: dts: qcom: msm8916: Add clock properties to the APCS node - dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver - MAINTAINERS: Add Qualcomm Camera Control Interface driver - DT: leds: Add Qualcomm Light Pulse Generator binding - arm64: dts: qcom: msm8996: Add mpp and lpg blocks - arm64: dts: qcom: Add pwm node for pm8916 - arm64: dts: qcom: Add user LEDs on db820c - arm64: dts: qcom: Add WiFI/BT LEDs on db820c - ARM: dts: qcom: Add LPG node to pm8941 - ARM: dts: qcom: honami: Add LPG node and RGB LED - arm64: dts: qcom: Add Camera Control Interface support - arm64: dts: qcom: Add apps_iommu vfe child node - arm64: dts: qcom: Add camss device node - arm64: dts: qcom: Add ov5645 device nodes - arm64: dts: msm8916: Fix camera sensors I2C addresses - arm: dts: qcom: db410c: Enable PWM signal on MPP4 - packaging: arm64: add a uboot flavour - part1 - packaging: arm64: add a uboot flavour - part2 - packaging: arm64: add a uboot flavour - part3 - packaging: arm64: add a uboot flavour - part4 - packaging: arm64: add a uboot flavour - part5 - packaging: arm64: rename uboot flavour to snapdragon - [Config] updateconfigs after qcomlt import - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: MSM_GCC_8916=y - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: PINCTRL_MSM8916=y - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y - [Config] arm64: snapdragon: QCOM_SMEM=y - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_BAM_DMA=y - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: QCOM_CPR=y - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y - [Config] turn off DRM_MSM_REGISTER_LOGGING - [Config] arm64: snapdragon: I2C_QUP=y - [Config] arm64: snapdragon: SPI_QUP=y - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: QCOM_APCS_IPC=y - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y - [Config] arm64: snapdragon: QCOM_SMSM=y - [Config] arm64: snapdragon: QCOM_SMP2P=y - [Config] arm64: snapdragon: DRM_MSM=y - [Config] arm64: snapdragon: SND_SOC=y - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y, SND_SOC_MSM8916_WCD_DIGITAL=y - SAUCE: media: ov5645: skip address change if dt addr == default addr - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y - [Packaging] fix up snapdragon abi paths * LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: Manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: Manage task security blobs - SAUCE: LSM stacking: LSM: Manage remaining security blobs - SAUCE: LSM stacking: LSM: General stacking - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: add apparmor and selinux proc dirs - SAUCE: LSM stacking: remove procfs context interface * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: check for invalid zero sized writes * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems (LP: #1762755) - RDMA/hns: Support rq record doorbell for the user space - RDMA/hns: Support cq record doorbell for the user space - RDMA/hns: Support rq record doorbell for kernel space - RDMA/hns: Support cq record doorbell for kernel space - RDMA/hns: Fix cqn type and init resp - RDMA/hns: Fix init resp when alloc ucontext - RDMA/hns: Fix cq record doorbell enable in kernel * Replace LPC patchset with upstream version (LP: #1762758) - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver" - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support" - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host children" - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings" - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO devices" - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts" - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()" - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()" - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method" - lib: Add generic PIO mapping method - PCI: Remove __weak tag from pci_register_io_range() - PCI: Add fwnode handler as input param of pci_register_io_range() - PCI: Apply the new generic I/O management on PCI IO hosts - of: Add missing I/O range exception for indirect-IO devices - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use - ACPI / scan: Do not enumerate Indirect IO host children - HISI LPC: Add ACPI support - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver * Enable Tunneled Operations on POWER9 (LP: #1762448) - powerpc/powernv: Enable tunneled operations - cxl: read PHB indications from the device tree * PSL traces reset after PERST for debug AFU image (LP: #1762462) - cxl: Enable NORST bit in PSL_DEBUG register for PSL9 * NFS + sec=krb5 is broken (LP: #1759791) - sunrpc: remove incorrect HMAC request initialization * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128) - d-i: add bcm2835 to block-modules * Backport USB core quirks (LP: #1762695) - usb: core: Add "quirks" parameter for usbcore - usb: core: Copy parameter string correctly and remove superfluous null check - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when setting up a second end-to-end encrypted disk (LP: #1762353) - SAUCE: s390/crypto: Adjust s390 aes and paes cipher * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719) - s390: move nobp parameter functions to nospec-branch.c - s390: add automatic detection of the spectre defense - s390: report spectre mitigation via syslog - s390: add sysfs attributes for spectre - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390 - s390: correct nospec auto detection init order * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 - powerpc/64s: Wire up cpu_show_spectre_v2() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753 - powerpc/64s: Wire up cpu_show_spectre_v1() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again - powerpc/rfi-flush: Always enable fallback flush on pseries - powerpc/rfi-flush: Differentiate enabled and patched flush types - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration - powerpc/64s: Move cpu_show_meltdown() - powerpc/64s: Enhance the information in cpu_show_meltdown() - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags - powerpc: Add security feature flags for Spectre/Meltdown - powerpc/pseries: Set or clear security feature flags - powerpc/powernv: Set or clear security feature flags * Hisilicon network subsystem 3 support (LP: #1761610) - net: hns3: export pci table of hclge and hclgevf to userspace - d-i: Add hns3 drivers to nic-modules * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534) - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712) - perf vendor events: Drop incomplete multiple mapfile support - perf vendor events: Fix error code in json_events() - perf vendor events: Drop support for unused topic directories - perf vendor events: Add support for pmu events vendor subdirectory - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory - perf vendor events: Add support for arch standard events - perf vendor events arm64: Add armv8-recommended.json - perf vendor events arm64: Fixup ThunderX2 to use recommended events - perf vendor events arm64: fixup A53 to use recommended events - perf vendor events arm64: add HiSilicon hip08 JSON file - perf vendor events arm64: Enable JSON events for ThunderX2 B0 * Warning "cache flush timed out!" seen when unloading the cxl driver (LP: #1762367) - cxl: Check if PSL data-cache is available before issue flush request * Bionic update to v4.16.1 stable release (LP: #1763170) - bitmap: fix memset optimization on big-endian systems - USB: serial: ftdi_sio: add RT Systems VX-8 cable - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator - USB: serial: cp210x: add ELDAT Easywave RX09 id - serial: 8250: Add Nuvoton NPCM UART - mei: remove dev_err message on an unsupported ioctl - /dev/mem: Avoid overwriting "err" in read_mem() - media: usbtv: prevent double free in error case - parport_pc: Add support for WCH CH382L PCI-E single parallel port card. - crypto: lrw - Free rctx->ext with kzfree - crypto: ccp - Fill the result buffer only on digest, finup, and final ops - crypto: talitos - don't persistently map req_ctx->hw_context and req_ctx->buf - crypto: inside-secure - fix clock management - crypto: testmgr - Fix incorrect values in PKCS#1 test vector - crypto: talitos - fix IPsec cipher in length - crypto: ahash - Fix early termination in hash walk - crypto: caam - Fix null dereference at error path - crypto: ccp - return an actual key size from RSA max_size callback - crypto: arm,arm64 - Fix random regeneration of S_shipped - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one - Bluetooth: hci_bcm: Add 6 new ACPI HIDs - Btrfs: fix unexpected cow in run_delalloc_nocow - siox: fix possible buffer overflow in device_add_store - staging: comedi: ni_mio_common: ack ai fifo error interrupts. - Revert "base: arch_topology: fix section mismatch build warnings" - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad - vt: change SGR 21 to follow the standards - Fix slab name "biovec-(1<<(21-12))" - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k - Linux 4.16.1 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules starting 4.15-rc2 (LP: #1759893) - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for build" - [Config] CONFIG_BLK_DEV_NMVE=m * FFe: Enable configuring resume offset via sysfs (LP: #1760106) - PM / hibernate: Make passing hibernate offsets more friendly * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine type(pseries-bionic) complaining "KVM implementation does not support Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026) - powerpc: Use feature bit for RTC presence rather than timebase presence - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit - powerpc: Free up CPU feature bits on 64-bit machines - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2 - powerpc/powernv: Provide a way to force a core into SMT4 mode - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775) - thunderbolt: Resume control channel after hibernation image is created - thunderbolt: Serialize PCIe tunnel creation with PCI rescan - thunderbolt: Handle connecting device in place of host properly - thunderbolt: Do not overwrite error code when domain adding fails - thunderbolt: Wait a bit longer for root switch config space - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM - thunderbolt: Handle rejected Thunderbolt devices - thunderbolt: Factor common ICM add and update operations out - thunderbolt: Correct function name in kernel-doc comment - thunderbolt: Add tb_switch_get() - thunderbolt: Add tb_switch_find_by_route() - thunderbolt: Add tb_xdomain_find_by_route() - thunderbolt: Add constant for approval timeout - thunderbolt: Move driver ready handling to struct icm - thunderbolt: Add 'boot' attribute for devices - thunderbolt: Add support for preboot ACL - thunderbolt: Introduce USB only (SL4) security level - thunderbolt: Add support for Intel Titan Ridge * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345) - ath10k: update the IRAM bank number for QCA9377 * Fix an issue that when system in S3, USB keyboard can't wake up the system. (LP: #1759511) - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW * cxl: Fix timebase synchronization status on POWER9 missing (CAPI) (LP: #1757228) - cxl: Fix timebase synchronization status on P9 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug fixes (LP: #1752182) - scsi: lpfc: Fix frequency of Release WQE CQEs - scsi: lpfc: Increase CQ and WQ sizes for SCSI - scsi: lpfc: move placement of target destroy on driver detach - scsi: lpfc: correct debug counters for abort - scsi: lpfc: Add WQ Full Logic for NVME Target - scsi: lpfc: Fix PRLI handling when topology type changes - scsi: lpfc: Fix IO failure during hba reset testing with nvme io. - scsi: lpfc: Fix RQ empty firmware trap - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing - scsi: lpfc: Fix issue_lip if link is disabled - scsi: lpfc: Indicate CONF support in NVMe PRLI - scsi: lpfc: Fix SCSI io host reset causing kernel crash - scsi: lpfc: Validate adapter support for SRIU option - scsi: lpfc: Fix header inclusion in lpfc_nvmet - scsi: lpfc: Treat SCSI Write operation Underruns as an error - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap. - scsi: lpfc: update driver version to 11.4.0.7 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers - scsi: lpfc: Rework sli4 doorbell infrastructure - scsi: lpfc: Add SLI-4 if_type=6 support to the code base - scsi: lpfc: Add push-to-adapter support to sli4 - scsi: lpfc: Add PCI Ids for if_type=6 hardware - scsi: lpfc: Add 64G link speed support - scsi: lpfc: Add if_type=6 support for cycling valid bits - scsi: lpfc: Enable fw download on if_type=6 devices - scsi: lpfc: Add embedded data pointers for enhanced performance - scsi: lpfc: Fix nvme embedded io length on new hardware - scsi: lpfc: Work around NVME cmd iu SGL type - scsi: lpfc: update driver version to 12.0.0.0 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018 - scsi: lpfc: use __raw_writeX on DPP copies - scsi: lpfc: Add missing unlock in WQ full logic * /dev/bcache/by-uuid links not created after reboot (LP: #1729145) - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876) - [Packaging] include the retpoline extractor in the headers * Use med_with_dipm SATA LPM to save more power for mobile platforms (LP: #1759547) - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3 * Miscellaneous Ubuntu changes - [Packaging] Only install cloud init files when do_tools_common=true - SAUCE: Import aufs driver - [Config] Enable AUFS config options -- Seth Forshee Thu, 12 Apr 2018 09:30:56 -0500 linux (4.16.0-3.4) bionic; urgency=medium * Allow multiple mounts of zfs datasets (LP: #1759848) - SAUCE: Allow mounting datasets more than once (LP: #1759848) * zfs system process hung on container stop/delete (LP: #1754584) - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)" - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64 (LP: #1755073) - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK * CAPI Flash (cxlflash) update (LP: #1752672) - SAUCE: cxlflash: Preserve number of interrupts for master contexts - SAUCE: cxlflash: Avoid clobbering context control register value - SAUCE: cxlflash: Add argument identifier names - SAUCE: cxlflash: Introduce OCXL backend - SAUCE: cxlflash: Hardware AFU for OCXL - SAUCE: cxlflash: Read host function configuration - SAUCE: cxlflash: Setup function acTag range - SAUCE: cxlflash: Read host AFU configuration - SAUCE: cxlflash: Setup AFU acTag range - SAUCE: cxlflash: Setup AFU PASID - SAUCE: cxlflash: Adapter context support for OCXL - SAUCE: cxlflash: Use IDR to manage adapter contexts - SAUCE: cxlflash: Support adapter file descriptors for OCXL - SAUCE: cxlflash: Support adapter context discovery - SAUCE: cxlflash: Support image reload policy modification - SAUCE: cxlflash: MMIO map the AFU - SAUCE: cxlflash: Support starting an adapter context - SAUCE: cxlflash: Support process specific mappings - SAUCE: cxlflash: Support AFU state toggling - SAUCE: cxlflash: Support reading adapter VPD data - SAUCE: cxlflash: Setup function OCXL link - SAUCE: cxlflash: Setup OCXL transaction layer - SAUCE: cxlflash: Support process element lifecycle - SAUCE: cxlflash: Support AFU interrupt management - SAUCE: cxlflash: Support AFU interrupt mapping and registration - SAUCE: cxlflash: Support starting user contexts - SAUCE: cxlflash: Support adapter context polling - SAUCE: cxlflash: Support adapter context reading - SAUCE: cxlflash: Support adapter context mmap and release - SAUCE: cxlflash: Support file descriptor mapping - SAUCE: cxlflash: Introduce object handle fop - SAUCE: cxlflash: Setup LISNs for user contexts - SAUCE: cxlflash: Setup LISNs for master contexts - SAUCE: cxlflash: Update synchronous interrupt status bits - SAUCE: cxlflash: Introduce OCXL context state machine - SAUCE: cxlflash: Register for translation errors - SAUCE: cxlflash: Support AFU reset - SAUCE: cxlflash: Enable OCXL operations * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core (LP: #1736393) - SAUCE: drm/i915:Don't set chip specific data - SAUCE: drm/i915: make previous commit affects Wyse 3040 only * zed process consuming 100% cpu (LP: #1751796) - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796) * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to "always" (LP: #1753708) - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el * retpoline hints: primary infrastructure and initial hints (LP: #1758856) - [Packaging] retpoline -- add safe usage hint support - [Packaging] retpoline-check -- only report additions - [Packaging] retpoline -- widen indirect call/jmp detection - [Packaging] retpoline -- elide %rip relative indirections - [Packaging] retpoline -- clear hint information from packages - SAUCE: apm -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: EFI -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: early/late -- annotate indirect calls in early/late initialisation code - SAUCE: vga_set_mode -- avoid jump tables - [Config] retpoine -- switch to new format * Miscellaneous Ubuntu changes - [Packaging] final-checks -- remove check for empty retpoline files - [Packaging] skip cloud tools packaging when not building package [ Upstream Kernel Changes ] * Rebase to v4.16 -- Seth Forshee Mon, 02 Apr 2018 16:15:36 -0500 linux (4.16.0-2.3) bionic; urgency=medium * devpts: handle bind-mounts (LP: #1755857) - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC - SAUCE: devpts: resolve devpts bind-mounts - SAUCE: devpts: comment devpts_mntget() - SAUCE: selftests: add devpts selftests * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103) - d-i: add hisi_sas_v3_hw to scsi-modules * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094) - SAUCE: scsi: hisi_sas: config for hip08 ES - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424) - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove. * Fix ARC hit rate (LP: #1755158) - SAUCE: Fix ARC hit rate (LP: #1755158) * ZFS setgid broken on 0.7 (LP: #1753288) - SAUCE: Fix ZFS setgid * CONFIG_EFI=y on armhf (LP: #1726362) - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings * [Feature] Add xHCI debug device support in the driver (LP: #1730832) - [Config] CONFIG_USB_XHCI_DBGCAP=y * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655) - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386 - [Config] retpoline -- clean up i386 retpoline files * Miscellaneous Ubuntu changes - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches - [Config] fix up retpoline abi files - [Config] fix up retpoline abi files - d-i: Add netsec to nic-modules [ Upstream Kernel Changes ] * Rebase to v4.16-rc6 -- Seth Forshee Mon, 19 Mar 2018 14:09:49 -0500 linux (4.16.0-1.2) bionic; urgency=medium * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927) - d-i: add cxgb4 to nic-modules * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_INDIRECT_PIO=y - SAUCE: LIB: Introduce a generic PIO mapping method - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range() - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range() - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - SAUCE: ACPI / scan: do not enumerate Indirect IO host children - SAUCE: HISI LPC: Add ACPI support - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver * Miscellaneous Ubuntu changes - SAUCE: tools: use CC for linking acpi tools [ Upstream Kernel Changes ] * Rebase to v4.16-rc3 -- Seth Forshee Wed, 28 Feb 2018 10:17:23 -0600 linux (4.16.0-0.1) bionic; urgency=medium * retpoline abi files are empty on i386 (LP: #1751021) - [Packaging] retpoline-extract -- instantiate retpoline files for i386 - [Packaging] final-checks -- sanity checking ABI contents - [Packaging] final-checks -- check for empty retpoline files * Miscellaneous upstream changes - disable vbox build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.16-rc2 -- Seth Forshee Thu, 22 Feb 2018 08:58:57 -0600 linux (4.16.0-0.0) bionic; urgency=medium * Dummy entry -- Seth Forshee Wed, 21 Feb 2018 14:33:13 -0600 linux (4.15.0-10.11) bionic; urgency=medium * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250) * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10 (LP: #1749202) - swiotlb: suppress warning when __GFP_NOWARN is set - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools * linux-tools: perf incorrectly linking libbfd (LP: #1748922) - SAUCE: tools -- add ability to disable libbfd - [Packaging] correct disablement of libbfd * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in (LP: #1744058) - ALSA: hda/realtek - update ALC225 depop optimize * [Artful] Support headset mode for DELL WYSE (LP: #1723913) - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE * headset mic can't be detected on two Dell machines (LP: #1748807) - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289 - ALSA: hda - Fix headset mic detection problem for two Dell machines * Bionic update to v4.15.3 stable release (LP: #1749191) - ip6mr: fix stale iterator - net: igmp: add a missing rcu locking section - qlcnic: fix deadlock bug - qmi_wwan: Add support for Quectel EP06 - r8169: fix RTL8168EP take too long to complete driver initialization. - tcp: release sk_frag.page in tcp_disconnect - vhost_net: stop device during reset owner - ipv6: addrconf: break critical section in addrconf_verify_rtnl() - ipv6: change route cache aging logic - Revert "defer call to mem_cgroup_sk_alloc()" - net: ipv6: send unsolicited NA after DAD - rocker: fix possible null pointer dereference in rocker_router_fib_event_work - tcp_bbr: fix pacing_gain to always be unity when using lt_bw - cls_u32: add missing RCU annotation. - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only - soreuseport: fix mem leak in reuseport_add_sock() - net_sched: get rid of rcu_barrier() in tcf_block_put_ext() - net: sched: fix use-after-free in tcf_block_put_ext - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION - media: soc_camera: soc_scale_crop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE - crypto: tcrypt - fix S/G table for test_aead_speed() - Linux 4.15.3 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) // CVE-2018-1000026 - net: create skb_gso_validate_mac_len() - bnx2x: disable GSO where gso_size is too big for hardware * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567) - net: hns: add ACPI mode support for ethtool -p * CVE-2017-5715 (Spectre v2 Intel) - [Packaging] retpoline files must be sorted - [Packaging] pull in retpoline files * [Feature] PXE boot with Intel Omni-Path (LP: #1712031) - d-i: Add hfi1 to nic-modules * CVE-2017-5715 (Spectre v2 retpoline) - [Packaging] retpoline -- add call site validation - [Config] disable retpoline checks for first upload * Do not duplicate changelog entries assigned to more than one bug or CVE (LP: #1743383) - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better -- Seth Forshee Tue, 13 Feb 2018 11:33:58 -0600 linux (4.15.0-9.10) bionic; urgency=medium * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244) * Miscellaneous Ubuntu changes - [Debian] tests -- remove gcc-multilib dependency for arm64 -- Seth Forshee Thu, 08 Feb 2018 11:25:04 -0600 linux (4.15.0-8.9) bionic; urgency=medium * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075) * Bionic update to v4.15.2 stable release (LP: #1748072) - KVM: x86: Make indirect calls in emulator speculation safe - KVM: VMX: Make indirect call speculation safe - module/retpoline: Warn about missing retpoline in module - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf - x86/cpufeatures: Add Intel feature bits for Speculation Control - x86/cpufeatures: Add AMD feature bits for Speculation Control - x86/msr: Add definitions for new speculation control MSRs - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support - x86/alternative: Print unadorned pointers - x86/nospec: Fix header guards names - x86/bugs: Drop one "mitigation" from dmesg - x86/cpu/bugs: Make retpoline module warning conditional - x86/cpufeatures: Clean up Spectre v2 related CPUID flags - x86/retpoline: Simplify vmexit_fill_RSB() - x86/speculation: Simplify indirect_branch_prediction_barrier() - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - iio: adc/accel: Fix up module licenses - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - KVM: nVMX: Eliminate vmcs02 pool - KVM: VMX: introduce alloc_loaded_vmcs - objtool: Improve retpoline alternative handling - objtool: Add support for alternatives at the end of a section - objtool: Warn on stripped section symbol - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP - x86/spectre: Check CONFIG_RETPOLINE in command line parser - x86/entry/64: Remove the SYSCALL64 fast path - x86/entry/64: Push extra regs right away - x86/asm: Move 'status' from thread_struct to thread_info - Documentation: Document array_index_nospec - array_index_nospec: Sanitize speculative array de-references - x86: Implement array_index_mask_nospec - x86: Introduce barrier_nospec - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end} - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec - x86/get_user: Use pointer masking to limit speculation - x86/syscall: Sanitize syscall table de-references under speculation - vfs, fdtable: Prevent bounds-check bypass via speculative execution - nl80211: Sanitize array index in parse_txq_params - x86/spectre: Report get_user mitigation for spectre_v1 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable" - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel - x86/speculation: Use Indirect Branch Prediction Barrier in context switch - x86/paravirt: Remove 'noreplace-paravirt' cmdline option - KVM: VMX: make MSR bitmaps per-VCPU - x86/kvm: Update spectre-v1 mitigation - x86/retpoline: Avoid retpolines for built-in __init functions - x86/spectre: Simplify spectre_v2 command line parsing - x86/pti: Mark constant arrays as __initconst - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX - KVM/x86: Add IBPB support - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL - serial: core: mark port as initialized after successful IRQ change - fpga: region: release of_parse_phandle nodes after use - Linux 4.15.2 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792) - net: phy: core: remove now uneeded disabling of interrupts - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m - net: socionext: Add Synquacer NetSec driver - net: socionext: include linux/io.h to fix build - net: socionext: Fix error return code in netsec_netdev_open() * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746) - [Config] CONFIG_EDAC_GHES=y * support thunderx2 vendor pmu events (LP: #1747523) - perf pmu: Pass pmu as a parameter to get_cpuid_str() - perf tools arm64: Add support for get_cpuid_str function. - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices - perf vendor events arm64: Add ThunderX2 implementation defined pmu core events - perf pmu: Add check for valid cpuid in perf_pmu__find_map() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Miscellaneous Ubuntu changes - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations -- Seth Forshee Wed, 07 Feb 2018 21:13:27 -0600 linux (4.15.0-7.8) bionic; urgency=medium * Bionic update to v4.15.1 stable release (LP: #1747169) - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops - tools/gpio: Fix build error with musl libc - gpio: stmpe: i2c transfer are forbiden in atomic context - gpio: Fix kernel stack leak to userspace - ALSA: hda - Reduce the suspend time consumption for ALC256 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH - crypto: aesni - handle zero length dst buffer - crypto: aesni - fix typo in generic_gcmaes_decrypt - crypto: aesni - add wrapper for generic gcm(aes) - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm- aesni - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm- aesni - crypto: inside-secure - fix hash when length is a multiple of a block - crypto: inside-secure - avoid unmapping DMA memory that was not mapped - crypto: sha3-generic - fixes for alignment and big endian operation - crypto: af_alg - whitelist mask and type - HID: wacom: EKR: ensure devres groups at higher indexes are released - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - igb: Free IRQs when device is hotplugged - ima/policy: fix parsing of fsuuid - scsi: aacraid: Fix udev inquiry race condition - scsi: aacraid: Fix hang in kdump - scsi: storvsc: missing error code in storvsc_probe() - staging: lustre: separate a connection destroy from free struct kib_conn - staging: ccree: NULLify backup_info when unused - staging: ccree: fix fips event irq handling build - tty: fix data race between tty_init_dev and flush of buf - usb: option: Add support for FS040U modem - USB: serial: pl2303: new device id for Chilitag - USB: cdc-acm: Do not log urb submission errors on disconnect - CDC-ACM: apply quirk for card reader - USB: serial: io_edgeport: fix possible sleep-in-atomic - usbip: prevent bind loops on devices attached to vhci_hcd - usbip: list: don't list devices attached to vhci_hcd - USB: serial: simple: add Motorola Tetra driver - usb: f_fs: Prevent gadget unbind if it is already unbound - usb: uas: unconditionally bring back host after reset - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc() - ANDROID: binder: remove waitqueue when thread exits. - android: binder: use VM_ALLOC to get vm area - mei: me: allow runtime pm for platform with D0i3 - serial: 8250_of: fix return code when probe function fails to get reset - serial: 8250_uniphier: fix error return code in uniphier_uart_probe() - serial: 8250_dw: Revert "Improve clock rate setting" - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS - spi: imx: do not access registers while clocks disabled - iio: adc: stm32: fix scan of multiple channels with DMA - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels - test_firmware: fix missing unlock on error in config_num_requests_store() - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened - Input: synaptics-rmi4 - do not delete interrupt memory too early - x86/efi: Clarify that reset attack mitigation needs appropriate userspace - Linux 4.15.1 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume (LP: #1744712) - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume" - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten" version * apparmor profile load in stacked policy container fails (LP: #1746463) - SAUCE: apparmor: fix display of .ns_name for containers -- Seth Forshee Sun, 04 Feb 2018 11:56:32 +0100 linux (4.15.0-6.7) bionic; urgency=low * upload urgency should be medium by default (LP: #1745338) - [Packaging] update urgency to medium by default * Shutdown hang on 16.04 with iscsi targets (LP: #1569925) - scsi: libiscsi: Allow sd_shutdown on bad transport * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM" - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default" [ Upstream Kernel Changes ] * Rebase to v4.15 -- Seth Forshee Mon, 29 Jan 2018 08:47:07 -0600 linux (4.15.0-5.6) bionic; urgency=low * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted (LP: #1744077) - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC (LP: #1743638) - [d-i] Add qede to nic-modules udeb * boot failure on AMD Raven + WesternXT (LP: #1742759) - SAUCE: drm/amdgpu: add atpx quirk handling (v2) * Unable to handle kernel NULL pointer dereference at isci_task_abort_task (LP: #1726519) - SAUCE: Revert "scsi: libsas: allow async aborts" * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939) - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y * Miscellaneous Ubuntu changes - Rebase to v4.15-rc7 - [Config] CONFIG_CPU_ISOLATION=y - [Config] Update annotations following config review - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - ubuntu: vbox -- update to 5.2.6-dfsg-1 - ubuntu: vbox: build fixes for 4.15 - ubuntu: vbox -- update to 5.2.6-dfsg-2 - hio: updates for timer api changes in 4.15 - enable hio build - Rebase to v4.15-rc9 [ Upstream Kernel Changes ] * Rebase to v4.15-rc9 -- Seth Forshee Mon, 22 Jan 2018 10:16:05 -0600 linux (4.15.0-4.5) bionic; urgency=low * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166) - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010 * External HDMI monitor failed to show screen on Lenovo X1 series (LP: #1738523) - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series * Miscellaneous Ubuntu changes - [Debian] autoreconstruct - add resoration of execute permissions [ Upstream Kernel Changes ] * Rebase to v4.15-rc4 -- Seth Forshee Wed, 10 Jan 2018 10:24:22 -0600 linux (4.15.0-3.4) bionic; urgency=low * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281) - SAUCE: make sure ubuntu/xr-usb-serial builds for x86 [ Upstream Kernel Changes ] * Rebase to v4.15-rc6 -- Seth Forshee Wed, 03 Jan 2018 20:20:43 -0600 linux (4.15.0-2.3) bionic; urgency=low * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux 4.15.0-1.2 (LP: #1737752) - x86/mm: Unbreak modules that use the DMA API * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147) - [Config] CONFIG_SPI_INTEL_SPI_*=n * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image and udebs (LP: #1521712) - [Config] Include ibmvnic in nic-modules * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542) - [Config] Enable support for emulation of deprecated ARMv8 instructions * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761) - Enable zfs build - [Debian] add icp to zfs-modules.ignore [ Upstream Kernel Changes ] * Rebase to v4.15-rc4 -- Seth Forshee Mon, 18 Dec 2017 09:27:13 -0600 linux (4.15.0-1.2) bionic; urgency=low * Disabling zfs does not always disable module checks for the zfs modules (LP: #1737176) - [Packaging] disable zfs module checks when zfs is disabled * Miscellaneous Ubuntu changes - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64 [ Upstream Kernel Changes ] * Rebase to v4.15-rc3 -- Seth Forshee Sun, 10 Dec 2017 22:07:19 -0600 linux (4.15.0-0.1) bionic; urgency=low * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.2.2-dfsg-2 - ubuntu: vbox: build fixes for 4.15 - disable hio build - [Config] Update kernel lockdown options to fix build errors - Disable zfs build - SAUCE: Import aufs driver - [Config] Enable AUFS config options [ Upstream Kernel Changes ] * Rebase to v4.15-rc2 -- Seth Forshee Fri, 08 Dec 2017 13:55:42 -0600 linux (4.14.0-11.13) bionic; urgency=low * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168) * CVE-2017-1000405 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Bionic update to v4.14.3 stable release (LP: #1735843) - s390: fix transactional execution control register handling - s390/noexec: execute kexec datamover without DAT - s390/runtime instrumention: fix possible memory corruption - s390/guarded storage: fix possible memory corruption - s390/disassembler: add missing end marker for e7 table - s390/disassembler: increase show_code buffer size - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock - ACPI / EC: Fix regression related to triggering source of EC event handling - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq - serdev: fix registration of second slave - sched: Make resched_cpu() unconditional - lib/mpi: call cond_resched() from mpi_powm() loop - x86/boot: Fix boot failure when SMP MP-table is based at 0 - x86/decoder: Add new TEST instruction pattern - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing - x86/entry/64: Add missing irqflags tracing to native_load_gs_index() - perf/x86/intel: Hide TSX events when RTM is not supported - arm64: Implement arch-specific pte_access_permitted() - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE - uapi: fix linux/tls.h userspace compilation error - uapi: fix linux/rxrpc.h userspace compilation errors - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP - MIPS: ralink: Fix MT7628 pinmux - MIPS: ralink: Fix typo in mt7628 pinmux function - net: mvneta: fix handling of the Tx descriptor counter - nbd: wait uninterruptible for the dead timeout - nbd: don't start req until after the dead connection logic - PM / OPP: Add missing of_node_put(np) - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD - PCI: hv: Use effective affinity mask - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports - ALSA: hda: Add Raven PCI ID - dm integrity: allow unaligned bv_offset - dm cache: fix race condition in the writeback mode overwrite_bio optimisation - dm crypt: allow unaligned bv_offset - dm zoned: ignore last smaller runt zone - dm mpath: remove annoying message of 'blk_get_request() returned -11' - dm bufio: fix integer overflow when limiting maximum cache size - ovl: Put upperdentry if ovl_check_origin() fails - dm: allocate struct mapped_device with kvzalloc - sched/rt: Simplify the IPI based RT balancing logic - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver - dm: fix race between dm_get_from_kobject() and __dm_destroy() - dm: discard support requires all targets in a table support discards - MIPS: Fix odd fp register warnings with MIPS64r2 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry - MIPS: Fix an n32 core file generation regset support regression - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1 - MIPS: math-emu: Fix final emulation phase for certain instructions - rt2x00usb: mark device removed when get ENOENT usb error - mm/z3fold.c: use kref to prevent page free/compact race - autofs: don't fail mount for transient error - nilfs2: fix race condition that causes file system corruption - fscrypt: lock mutex before checking for bounce page pool - eCryptfs: use after free in ecryptfs_release_messaging() - libceph: don't WARN() if user tries to add invalid key - bcache: check ca->alloc_thread initialized before wake up it - fs: guard_bio_eod() needs to consider partitions - fanotify: fix fsnotify_prepare_user_wait() failure - isofs: fix timestamps beyond 2027 - btrfs: change how we decide to commit transactions during flushing - f2fs: expose some sectors to user in inline data or dentry case - NFS: Fix typo in nomigration mount option - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()" - nfs: Fix ugly referral attributes - NFS: Avoid RCU usage in tracepoints - NFS: revalidate "." etc correctly on "open". - nfsd: deal with revoked delegations appropriately - rtlwifi: rtl8192ee: Fix memory leak when loading firmware - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time - iwlwifi: fix firmware names for 9000 and A000 series hw - md: fix deadlock error in recent patch. - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write - Bluetooth: btqcomsmd: Add support for BD address setup - md/bitmap: revert a patch - fsnotify: clean up fsnotify_prepare/finish_user_wait() - fsnotify: pin both inode and vfsmount mark - fsnotify: fix pinning group in fsnotify_prepare_user_wait() - ata: fixes kernel crash while tracing ata_eh_link_autopsy event - ext4: fix interaction between i_size, fallocate, and delalloc after a crash - ext4: prevent data corruption with inline data + DAX - ext4: prevent data corruption with journaling + DAX - ALSA: pcm: update tstamp only if audio_tstamp changed - ALSA: usb-audio: Add sanity checks to FE parser - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU - ALSA: usb-audio: Add sanity checks in v2 clock parsers - ALSA: timer: Remove kernel warning at compat ioctl error paths - ALSA: hda/realtek - Fix ALC275 no sound issue - ALSA: hda: Fix too short HDMI/DP chmap reporting - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization - ALSA: hda/realtek - Fix ALC700 family no sound issue - ASoC: sun8i-codec: Invert Master / Slave condition - ASoC: sun8i-codec: Fix left and right channels inversion - ASoC: sun8i-codec: Set the BCLK divider - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method - fix a page leak in vhost_scsi_iov_to_sgl() error recovery - 9p: Fix missing commas in mount options - fs/9p: Compare qid.path in v9fs_test_inode - net/9p: Switch to wait_event_killable() - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair() - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics() - scsi: lpfc: fix pci hot plug crash in timer management routines - scsi: lpfc: fix pci hot plug crash in list_add call - scsi: lpfc: Fix crash receiving ELS while detaching driver - scsi: lpfc: Fix FCP hba_wqidx assignment - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref - iscsi-target: Fix non-immediate TMR reference leak - target: fix null pointer regression in core_tmr_drain_tmr_list - target: fix buffer offset in core_scsi3_pri_read_full_status - target: Fix QUEUE_FULL + SCSI task attribute handling - target: Fix caw_sem leak in transport_generic_request_failure - target: Fix quiese during transport_write_pending_qf endless loop - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid - mtd: nand: Export nand_reset() symbol - mtd: nand: atmel: Actually use the PM ops - mtd: nand: omap2: Fix subpage write - mtd: nand: Fix writing mtdoops to nand flash. - mtd: nand: mtk: fix infinite ECC decode IRQ issue - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence - p54: don't unregister leds when they are not initialized - block: Fix a race between blk_cleanup_queue() and timeout handling - raid1: prevent freeze_array/wait_all_barriers deadlock - genirq: Track whether the trigger type has been set - irqchip/gic-v3: Fix ppi-partitions lookup - lockd: double unregister of inetaddr notifiers - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not enabled - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state - KVM: SVM: obey guest PAT - kvm: vmx: Reinstate support for CPUs without virtual NMI - dax: fix PMD faults on zero-length files - dax: fix general protection fault in dax_alloc_inode - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status - clk: ti: dra7-atl-clock: fix child-node lookups - libnvdimm, dimm: clear 'locked' status on successful DIMM enable - libnvdimm, pfn: make 'resource' attribute only readable by root - libnvdimm, namespace: fix label initialization to use valid seq numbers - libnvdimm, region : make 'resource' attribute only readable by root - libnvdimm, namespace: make 'resource' attribute only readable by root - svcrdma: Preserve CB send buffer across retransmits - IB/srpt: Do not accept invalid initiator port names - IB/cm: Fix memory corruption in handling CM request - IB/hfi1: Fix incorrect available receive user context count - IB/srp: Avoid that a cable pull can trigger a kernel crash - IB/core: Avoid crash on pkey enforcement failed in received MADs - IB/core: Only maintain real QPs in the security lists - NFC: fix device-allocation error return - spi-nor: intel-spi: Fix broken software sequencing codes - i40e: Use smp_rmb rather than read_barrier_depends - igb: Use smp_rmb rather than read_barrier_depends - igbvf: Use smp_rmb rather than read_barrier_depends - ixgbevf: Use smp_rmb rather than read_barrier_depends - i40evf: Use smp_rmb rather than read_barrier_depends - fm10k: Use smp_rmb rather than read_barrier_depends - ixgbe: Fix skb list corruption on Power systems - parisc: Fix validity check of pointer size argument in new CAS implementation - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id() - powerpc/signal: Properly handle return value from uprobe_deny_signal() - powerpc/64s: Fix masking of SRR1 bits on instruction fault - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix 512T hint detection to use >= 128T - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix fork() with 512TB process address space - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary - media: Don't do DMA on stack for firmware upload in the AS102 driver - media: rc: check for integer overflow - media: rc: nec decoder should not send both repeat and keycode - cx231xx-cards: fix NULL-deref on missing association descriptor - media: v4l2-ctrl: Fix flags field on Control events - media: venus: fix wrong size on dma_free - media: venus: venc: fix bytesused v4l2_plane field - media: venus: reimplement decoder stop command - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory zone - iwlwifi: fix wrong struct for a000 device - iwlwifi: add a new a000 device - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons - iwlwifi: add new cards for a000 series - iwlwifi: add new cards for 8265 series - iwlwifi: add new cards for 8260 series - iwlwifi: fix PCI IDs and configuration mapping for 9000 series - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command - e1000e: Fix error path in link detection - e1000e: Fix return value test - e1000e: Separate signaling for link check/link up - e1000e: Avoid receiver overrun interrupt bursts - e1000e: fix buffer overrun while the I219 is processing DMA transactions - Linux 4.14.3 * Miscellaneous Ubuntu changes - SAUCE: s390/topology: don't inline cpu_to_node - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 -- Seth Forshee Mon, 04 Dec 2017 09:08:07 -0600 linux (4.14.0-10.12) bionic; urgency=low * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901) * Miscellaneous Ubuntu changes - SAUCE: Enable the ACPI kernel debugger and acpidbg tool - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package -- Seth Forshee Tue, 28 Nov 2017 08:46:49 -0600 linux (4.14.0-9.11) bionic; urgency=low * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728) * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1" -- Seth Forshee Mon, 27 Nov 2017 12:44:48 -0600 linux (4.14.0-8.10) bionic; urgency=low * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695) * Bionic update to v4.14.2 stable release (LP: #1734694) - bio: ensure __bio_clone_fast copies bi_partno - af_netlink: ensure that NLMSG_DONE never fails in dumps - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets - net: cdc_ncm: GetNtbFormat endian fix - fealnx: Fix building error on MIPS - net/sctp: Always set scope_id in sctp_inet6_skb_msgname - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS - serial: omap: Fix EFR write on RTS deassertion - serial: 8250_fintek: Fix finding base_port with activated SuperIO - tpm-dev-common: Reject too short writes - rcu: Fix up pending cbs check in rcu_prepare_for_idle - mm/pagewalk.c: report holes in hugetlb ranges - ocfs2: fix cluster hang after a node dies - ocfs2: should wait dio before inode lock in ocfs2_setattr() - ipmi: fix unsigned long underflow - mm/page_alloc.c: broken deferred calculation - mm/page_ext.c: check if page_ext is not prepared - coda: fix 'kernel memory exposure attempt' in fsync - ipmi: Prefer ACPI system interfaces over SMBIOS ones - Linux 4.14.2 * Bionic update to v4.14.1 stable release (LP: #1734693) - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present - dmaengine: dmatest: warn user when dma test times out - media: imon: Fix null-ptr-deref in imon_probe - media: dib0700: fix invalid dvb_detach argument - crypto: dh - Fix double free of ctx->p - crypto: dh - Don't permit 'p' to be 0 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p' - crypto: brcm - Explicity ACK mailbox message - USB: early: Use new USB product ID and strings for DbC device - USB: usbfs: compute urb->actual_length for isochronous - USB: Add delay-init quirk for Corsair K70 LUX keyboards - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst - USB: serial: metro-usb: stop I/O after failed open - USB: serial: Change DbC debug device binding ID - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update - USB: serial: garmin_gps: fix I/O after failed probe and remove - USB: serial: garmin_gps: fix memory leak on probe errors - selftests/x86/protection_keys: Fix syscall NR redefinition warnings - x86/MCE/AMD: Always give panic severity for UC errors in kernel context - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table - HID: cp2112: add HIDRAW dependency - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection - rpmsg: glink: Add missing MODULE_LICENSE - staging: wilc1000: Fix bssid buffer offset in Txq - staging: sm750fb: Fix parameter mistake in poke32 - staging: ccree: fix 64 bit scatter/gather DMA ops - staging: greybus: spilib: fix use-after-free after deregistration - staging: rtl8188eu: Revert 4 commits breaking ARP - spi: fix use-after-free at controller deregistration - sparc32: Add cmpxchg64(). - sparc64: mmu_context: Add missing include files - sparc64: Fix page table walk for PUD hugepages - Linux 4.14.1 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660) - [Config]: Set PANIC_TIMEOUT=10 on ppc64el * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users (LP: #1732627) - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 -- Seth Forshee Mon, 27 Nov 2017 07:43:44 -0600 linux (4.14.0-7.9) bionic; urgency=low * Miscellaneous Ubuntu changes - SAUCE: apparmor: add base infastructure for socket mediation - SAUCE: apparmor: af_unix mediation - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: manage task security blobs - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs - SAUCE: LSM stacking: LSM: general but not extreme module stacking - SAUCE: LSM stacking: LSM: Complete task_alloc hook - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: check for invalid zero sized writes - [Config] Run updateconfigs after merging LSM stacking - [Config] CONFIG_AMD_MEM_ENCRYPT=y [ Upstream Kernel Changes ] * Rebase to v4.14 -- Seth Forshee Mon, 13 Nov 2017 08:12:08 -0600 linux (4.14.0-6.8) bionic; urgency=low * Miscellaneous Ubuntu changes - SAUCE: add workarounds to enable ZFS for 4.14 [ Upstream Kernel Changes ] * Rebase to v4.14-rc8 -- Seth Forshee Mon, 06 Nov 2017 11:39:00 -0600 linux (4.14.0-5.7) bionic; urgency=low * Miscellaneous Ubuntu changes - [Debian] Fix invocation of dh_prep for dbgsym packages -- Seth Forshee Tue, 31 Oct 2017 07:07:23 -0500 linux (4.14.0-4.5) bionic; urgency=low * Miscellaneous Ubuntu changes - [Packaging] virtualbox -- reduce in kernel module versions - vbox-update: Fix up KERN_DIR definitions - ubuntu: vbox -- update to 5.2.0-dfsg-2 - [Config] CONFIG_AMD_MEM_ENCRYPT=n [ Upstream Kernel Changes ] * Rebase to v4.14-rc7 -- Seth Forshee Mon, 30 Oct 2017 13:29:20 -0500 linux (4.14.0-3.4) artful; urgency=low * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986) - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070) - powerpc/64s: Add workaround for P9 vector CI load issue * Miscellaneous Ubuntu changes - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties - [Config] CONFIG_DRM_VBOXVIDEO=m - SAUCE: Import aufs driver - [Config] Enable aufs - [Config] Reorder annotations file after enabling aufs - vbox-update: Disable imported vboxvideo module - ubuntu: vbox -- update to 5.1.30-dfsg-1 - Enable vbox - hio: Use correct sizes when initializing ssd_index_bits* arrays - hio: Update io stat accounting for 4.14 - Enable hio [ Upstream Kernel Changes ] * Rebase to v4.14-rc5 * Rebase to v4.14-rc6 -- Seth Forshee Mon, 23 Oct 2017 13:53:52 -0500 linux (4.14.0-2.3) artful; urgency=low * [Bug] USB controller failed to respond on Denverton after loading intel_th_pci module (LP: #1715833) - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu 17.10 (kernel 4.13) (LP: #1719290) - SAUCE: s390: update zfcpdump_defconfig * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466) - d-i: Add bnxt_en to nic-modules. * Miscellaneous Ubuntu changes - [Config] Update annotations for 4.14-rc2 [ Upstream Kernel Changes ] * Rebase to v4.14-rc3 * Rebase to v4.14-rc4 -- Seth Forshee Wed, 11 Oct 2017 16:04:27 -0500 linux (4.14.0-1.2) artful; urgency=low * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045) - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091) - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland (LP: #1718679) - [Config] CONFIG_DRM_VBOXVIDEO=n * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734) - [Config] Disable CONFIG_IPMMU_VMSA on arm64 * autopkgtest profile fails to build on armhf (LP: #1717920) - [Packaging] autopkgtest -- disable d-i when dropping flavours * Miscellaneous Ubuntu changes - [Config] CONFIG_I2C_XLP9XX=m - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name [ Upstream Kernel Changes ] * Rebase to v4.14-rc2 -- Seth Forshee Fri, 29 Sep 2017 09:09:11 -0400 linux (4.14.0-0.1) artful; urgency=low * Miscellaneous Ubuntu changes - Disable vbox build - Disable hio build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.14-rc1 -- Seth Forshee Tue, 19 Sep 2017 20:22:29 -0500 linux (4.13.0-11.12) artful; urgency=low * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699) * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399) - s390/mm: fix local TLB flushing vs. detach of an mm address space - s390/mm: fix race on mm->context.flush_mm * CVE-2017-1000251 - Bluetooth: Properly check L2CAP config option output buffer length -- Seth Forshee Tue, 12 Sep 2017 10:18:38 -0500 linux (4.13.0-10.11) artful; urgency=low * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287) * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093) - [Packaging] Add aufs-dkms to the Provides: for kernel packages * Artful update to v4.13.1 stable release (LP: #1716284) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard - USB: serial: option: add support for D-Link DWM-157 C1 - usb: Add device quirk for Logitech HD Pro Webcam C920-C - usb:xhci:Fix regression when ATI chipsets detected - USB: musb: fix external abort on suspend - ANDROID: binder: add padding to binder_fd_array_object. - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES. - USB: core: Avoid race of async_completed() w/ usbdev_release() - staging/rts5208: fix incorrect shift to extract upper nybble - staging: ccree: save ciphertext for CTS IV - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks - iio: adc: ti-ads1015: fix incorrect data rate setting update - iio: adc: ti-ads1015: fix scale information for ADS1115 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set - iio: adc: ti-ads1015: avoid getting stale result after runtime resume - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks - iio: adc: ti-ads1015: add adequate wait time to get correct conversion - driver core: bus: Fix a potential double free - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage - binder: free memory on error - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y - crypto: caam/qi - fix compilation with DEBUG enabled - thunderbolt: Fix reset response_type - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock - intel_th: pci: Add Cannon Lake PCH-H support - intel_th: pci: Add Cannon Lake PCH-LP support - ath10k: fix memory leak in rx ring buffer allocation - drm/vgem: Pin our pages for dmabuf exports - drm/ttm: Fix accounting error when fail to get pages for pool - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter - Bluetooth: Add support of 13d3:3494 RTL8723BE device - iwlwifi: pci: add new PCI ID for 7265D - dlm: avoid double-free on error path in dlm_device_{register,unregister} - mwifiex: correct channel stat buffer overflows - MCB: add support for SC31 to mcb-lpc - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default - drm/nouveau: Fix error handling in nv50_disp_atomic_commit - workqueue: Fix flag collision - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme - cs5536: add support for IDE controller variant - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE - scsi: sg: recheck MMAP_IO request length with lock held - of/device: Prevent buffer overflow in of_device_modalias() - rtlwifi: Fix memory leak when firmware request fails - rtlwifi: Fix fallback firmware loading - Linux 4.13.1 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard * SRIOV: warning if unload VFs (LP: #1715073) - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578) - i40e: avoid NVM acquire deadlock during NVM update - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted twice when perf stat is done (perf:) (LP: #1714571) - perf vendor events powerpc: Remove duplicate events * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Include vmd in storage-core-modules udeb * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064) - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline * Miscellaneous Ubuntu changes - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver -- Seth Forshee Sun, 10 Sep 2017 17:48:59 -0500 linux (4.13.0-9.10) artful; urgency=low * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145) * EDAC sbridge: Failed to register device with error -22. (LP: #1714112) - [Config] CONFIG_EDAC_GHES=n * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-2 [ Upstream Kernel Changes ] * Rebase to v4.13 -- Seth Forshee Tue, 05 Sep 2017 07:51:19 -0500 linux (4.13.0-8.9) artful; urgency=low * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103) - SAUCE: apparmor: fix apparmorfs DAC access, permissions * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137) - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping Harrisonville SDP (LP: #1709257) - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake - EDAC, pnd2: Mask off the lower four bits of a BAR - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after reading BAR * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - SAUCE: selftests/powerpc: Disable some ptrace selftests - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el - [Config] Disable CONFIG_MDIO_* options for s390x - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x - [Config] Update annotations for 4.13 -- Seth Forshee Thu, 31 Aug 2017 14:27:09 -0500 linux (4.13.0-7.8) artful; urgency=low * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904) - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled" * Miscellaneous upstream changes - seccomp: Provide matching filter for introspection - seccomp: Sysctl to display available actions - seccomp: Operation for checking if an action is available - seccomp: Sysctl to configure actions that are allowed to be logged - seccomp: Selftest for detection of filter flag support - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW - seccomp: Action to log before allowing [ Upstream Kernel Changes ] * Rebase to v4.13-rc7 -- Seth Forshee Mon, 28 Aug 2017 08:12:24 -0500 linux (4.13.0-6.7) artful; urgency=low * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481) - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A * sort ABI files with C.UTF-8 locale (LP: #1712345) - [Packaging] sort ABI files with C.UTF-8 locale * igb: Support using Broadcom 54616 as PHY (LP: #1712024) - SAUCE: igb: add support for using Broadcom 54616 as PHY * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220) - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes - powerpc/mm/radix: Improve TLB/PWC flushes - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range * Linux 4.12 refuses to load self-signed modules under Secure Boot with properly enrolled keys (LP: #1712168) - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432) - [Config] CONFIG_BLK_DEV_NVME=m for s390 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0 (LP: #1711298) - [Config] CONFIG_INTEL_ATOMISP=n * Miscellaneous Ubuntu changes - SAUCE: apparmor: af_unix mediation * Miscellaneous upstream changes - apparmor: Fix shadowed local variable in unpack_trans_table() - apparmor: Fix logical error in verify_header() - apparmor: Fix an error code in aafs_create() - apparmor: Redundant condition: prev_ns. in [label.c:1498] - apparmor: add the ability to mediate signals - apparmor: add mount mediation - apparmor: cleanup conditional check for label in label_print - apparmor: add support for absolute root view based labels - apparmor: make policy_unpack able to audit different info messages - apparmor: add more debug asserts to apparmorfs - apparmor: add base infastructure for socket mediation - apparmor: move new_null_profile to after profile lookup fns() - apparmor: fix race condition in null profile creation - apparmor: ensure unconfined profiles have dfas initialized - apparmor: fix incorrect type assignment when freeing proxies [ Upstream Kernel Changes ] * Rebase to v4.13-rc6 -- Seth Forshee Wed, 23 Aug 2017 08:10:38 -0500 linux (4.13.0-5.6) artful; urgency=low * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630) - perf pmu-events: Support additional POWER8+ PVR in mapfile - perf vendor events: Add POWER9 PMU events - perf vendor events: Add POWER9 PVRs to mapfile - SAUCE: perf vendor events powerpc: remove suffix in mapfile - SAUCE: perf vendor events powerpc: Update POWER9 events * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171) - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for kernels able to boot without initramfs (LP: #1700972) - [Debian] Don't depend on initramfs-tools * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - SAUCE: aufs -- Add missing argument to loop_switch() call - [Config] Enable aufs - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3 - Enable zfs build - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall() - [Packaging] switch up to debhelper 9 [ Upstream Kernel Changes ] * Rebase to v4.13-rc5 -- Seth Forshee Tue, 15 Aug 2017 09:24:16 -0500 linux (4.13.0-4.5) artful; urgency=low * Lenovo Yoga 910 Sensors (LP: #1708120) - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Add vmd driver to generic inclusion list * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430) - [Config] CONFIG_SATA_HIGHBANK=y * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-1 - SAUCE: hio: Build fixes for 4.13 - Enable hio build - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1 - [debian] use all rather than amd64 dkms debs for sync [ Upstream Kernel Changes ] * Rebase to v4.13-rc4 -- Seth Forshee Tue, 08 Aug 2017 11:31:48 -0500 linux (4.13.0-3.4) artful; urgency=low * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495) - [Packaging] tests -- reduce rebuild test to one flavour - [Packaging] tests -- reduce rebuild test to one flavour -- use filter * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158) - SAUCE: virtio_net: Revert mergeable buffer handling rework [ Upstream Kernel Changes ] * Rebase to v4.13-rc3 -- Seth Forshee Mon, 31 Jul 2017 10:08:16 -0500 linux (4.13.0-2.3) artful; urgency=low * Change CONFIG_IBMVETH to module (LP: #1704479) - [Config] CONFIG_IBMVETH=m [ Upstream Kernel Changes ] * Rebase to v4.13-rc2 -- Seth Forshee Mon, 24 Jul 2017 13:58:08 -0500 linux (4.13.0-1.2) artful; urgency=low * Miscellaneous Ubuntu changes - [Debian] Support sphinx-based kernel documentation -- Seth Forshee Thu, 20 Jul 2017 09:18:33 -0500 linux (4.13.0-0.1) artful; urgency=low * Miscellaneous Ubuntu changes - Disable hio - Disable zfs build - ubuntu: vbox -- update to 5.1.24-dfsg-1 [ Upstream Kernel Changes ] * Rebase to v4.13-rc1 -- Seth Forshee Wed, 19 Jul 2017 15:09:31 -0500 linux (4.12.0-7.8) artful; urgency=low * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on (LP: #1673564) - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers - KVM: arm64: Make kvm_condition_valid32() accessible from EL2 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler - KVM: arm64: vgic-v3: Add misc Group-0 handlers - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line - arm64: Add MIDR values for Cavium cn83XX SoCs - arm64: Add workaround for Cavium Thunder erratum 30115 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler - KVM: arm64: Enable GICv3 common sysreg trapping via command-line - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access * hns: under heavy load, NIC may fail and require reboot (LP: #1704146) - net: hns: Bugfix for Tx timeout handling in hns driver * New ACPI identifiers for ThunderX SMMU (LP: #1703437) - iommu/arm-smmu: Plumb in new ACPI identifiers * Transparent hugepages should default to enabled=madvise (LP: #1703742) - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default * Artful update to v4.12.1 stable release (LP: #1703858) - driver core: platform: fix race condition with driver_override - RDMA/uverbs: Check port number supplied by user verbs cmds - usb: dwc3: replace %p with %pK - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick - usb: usbip: set buffer pointers to NULL after free - Add USB quirk for HVR-950q to avoid intermittent device resets - usb: Fix typo in the definition of Endpoint[out]Request - USB: core: fix device node leak - USB: serial: option: add two Longcheer device ids - USB: serial: qcserial: new Sierra Wireless EM7305 device ID - xhci: Limit USB2 port wake support for AMD Promontory hosts - gfs2: Fix glock rhashtable rcu bug - Add "shutdown" to "struct class". - tpm: Issue a TPM2_Shutdown for TPM2 devices. - tpm: fix a kernel memory leak in tpm-sysfs.c - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings - sched/fair, cpumask: Export for_each_cpu_wrap() - sched/core: Implement new approach to scale select_idle_cpu() - sched/numa: Use down_read_trylock() for the mmap_sem - sched/numa: Override part of migrate_degrades_locality() when idle balancing - sched/fair: Simplify wake_affine() for the single socket case - sched/numa: Implement NUMA node level wake_affine() - sched/fair: Remove effective_load() - sched/numa: Hide numa_wake_affine() from UP build - xen: avoid deadlock in xenbus driver - crypto: drbg - Fixes panic in wait_for_completion call - Linux 4.12.1 * cxlflash update request in the Xenial SRU stream (LP: #1702521) - scsi: cxlflash: Combine the send queue locks - scsi: cxlflash: Update cxlflash_afu_sync() to return errno - scsi: cxlflash: Reset hardware queue context via specified register - scsi: cxlflash: Schedule asynchronous reset of the host - scsi: cxlflash: Handle AFU sync failures - scsi: cxlflash: Track pending scsi commands in each hardware queue - scsi: cxlflash: Flush pending commands in cleanup path - scsi: cxlflash: Add scsi command abort handler - scsi: cxlflash: Create character device to provide host management interface - scsi: cxlflash: Separate AFU internal command handling from AFU sync specifics - scsi: cxlflash: Introduce host ioctl support - scsi: cxlflash: Refactor AFU capability checking - scsi: cxlflash: Support LUN provisioning - scsi: cxlflash: Support AFU debug - scsi: cxlflash: Support WS16 unmap - scsi: cxlflash: Remove zeroing of private command data - scsi: cxlflash: Update TMF command processing - scsi: cxlflash: Avoid double free of character device - scsi: cxlflash: Update send_tmf() parameters - scsi: cxlflash: Update debug prints in reset handlers * make snap-pkg support (LP: #1700747) - make snap-pkg support * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706) - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge * arm64: fix crash reading /proc/kcore (LP: #1702749) - fs/proc: kcore: use kcore_list type to check for vmalloc/module address - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT * Opal and POWER9 DD2 (LP: #1702159) - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9 * Data corruption with hio driver (LP: #1701316) - SAUCE: hio: Fix incorrect use of enum req_opf values * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2 - snapcraft.yaml: Sync with xenial - [Config] CONFIG_CAVIUM_ERRATUM_30115=y * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState" -- Seth Forshee Fri, 14 Jul 2017 15:25:41 -0500 linux (4.12.0-6.7) artful; urgency=low * update ENA driver to 1.2.0k from net-next (LP: #1701575) - net: ena: change return value for unsupported features unsupported return value - net: ena: add hardware hints capability to the driver - net: ena: change sizeof() argument to be the type pointer - net: ena: add reset reason for each device FLR - net: ena: add support for out of order rx buffers refill - net: ena: allow the driver to work with small number of msix vectors - net: ena: use napi_schedule_irqoff when possible - net: ena: separate skb allocation to dedicated function - net: ena: use lower_32_bits()/upper_32_bits() to split dma address - net: ena: update driver's rx drop statistics - net: ena: update ena driver to version 1.2.0 * APST gets enabled against explicit kernel option (LP: #1699004) - nvme: explicitly disable APST on quirked devices * Miscellaneous Ubuntu changes - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40) - SAUCE: hio updates for 4.12 - SAUCE: Enable hio build -- Seth Forshee Wed, 05 Jul 2017 14:23:20 -0500 linux (4.12.0-5.6) artful; urgency=low * ERAT invalidate on context switch removal (LP: #1700819) - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521) - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9 * Miscellaneous Ubuntu changes - d-i: Move qcom-emac from arm64 to shared nic-modules [ Upstream Kernel Changes ] * Rebase to v4.12 -- Seth Forshee Mon, 03 Jul 2017 07:52:02 -0500 linux (4.12.0-4.5) artful; urgency=low * aacraid driver may return uninitialized stack data to userspace (LP: #1700077) - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651) - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device * AACRAID for power9 platform (LP: #1689980) - scsi: aacraid: Remove __GFP_DMA for raw srb memory - scsi: aacraid: Fix DMAR issues with iommu=pt - scsi: aacraid: Added 32 and 64 queue depth for arc natives - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks - scsi: aacraid: Remove reset support from check_health - scsi: aacraid: Change wait time for fib completion - scsi: aacraid: Log count info of scsi cmds before reset - scsi: aacraid: Print ctrl status before eh reset - scsi: aacraid: Using single reset mask for IOP reset - scsi: aacraid: Rework IOP reset - scsi: aacraid: Add periodic checks to see IOP reset status - scsi: aacraid: Rework SOFT reset code - scsi: aacraid: Rework aac_src_restart - scsi: aacraid: Use correct function to get ctrl health - scsi: aacraid: Make sure ioctl returns on controller reset - scsi: aacraid: Enable ctrl reset for both hba and arc - scsi: aacraid: Add reset debugging statements - scsi: aacraid: Remove reference to Series-9 - scsi: aacraid: Update driver version to 50834 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700) - SAUCE: drm: hibmc: Use set_busid function from drm core * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954) - d-i: Add hibmc-drm to kernel-image udeb * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844) - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2 * Miscellaneous Ubuntu changes - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x - [Config] CONFIG_ATA=n for s390x - [Config] Update annotations for 4.12 [ Upstream Kernel Changes ] * Rebase to v4.12-rc7 -- Seth Forshee Mon, 26 Jun 2017 11:27:29 -0500 linux (4.12.0-3.4) artful; urgency=low * Miscellaneous upstream changes - ufs: fix the logics for tail relocation [ Upstream Kernel Changes ] * Rebase to v4.12-rc6 -- Seth Forshee Mon, 19 Jun 2017 14:50:39 -0500 linux (4.12.0-2.3) artful; urgency=low * CVE-2014-9900 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol() * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen) (LP: #1671360) - pinctrl/amd: Use regular interrupt instead of chained * extend-diff-ignore should use exact matches (LP: #1693504) - [Packaging] exact extend-diff-ignore matches * Miscellaneous Ubuntu changes - SAUCE: efi: Don't print secure boot state from the efi stub - ubuntu: vbox -- Update to 5.1.22-dfsg-1 - SAUCE: vbox fixes for 4.12 - Re-enable virtualbox build - [Config] CONFIG_ORANGEFS_FS=m - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7 - Enable zfs build [ Upstream Kernel Changes ] * Rebase to v4.12-rc4 * Rebase to v4.12-rc5 -- Seth Forshee Sun, 11 Jun 2017 22:25:13 -0500 linux (4.12.0-1.2) artful; urgency=low * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337) - [Config] Enable CONFIG_DRM_MGAG200 as module * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_LIBIO=y on arm64 only - SAUCE: LIBIO: Introduce a generic PIO mapping method - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host I/O - SAUCE: LPC: Add the ACPI LPC support - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325) - SAUCE: tty: Fix ldisc crash on reopened tty * Miscellaneous Ubuntu changes - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa' - Rebase to v4.12-rc3 [ Upstream Kernel Changes ] * Rebase to v4.12-rc3 -- Seth Forshee Mon, 29 May 2017 20:56:29 -0500 linux (4.12.0-0.1) artful; urgency=low * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614) - [Config] CONFIG_ARM64_LSE_ATOMICS=y * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914) - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64 * exec'ing a setuid binary from a threaded program sometimes fails to setuid (LP: #1672819) - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct * Miscellaneous Ubuntu changes - Update find-missing-sauce.sh to compare to artful - Update dropped.txt - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Disable virtualbox build - Disable hio build - SAUCE: securityfs: Replace CURRENT_TIME with current_time() - Disable zfs build - [Debian] Work out upstream tag for use with gen-auto-reconstruct - SAUCE: Import aufs driver - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h - [Config] Enable aufs - SAUCE: perf callchain: Include errno.h on x86 unconditinally [ Upstream Kernel Changes ] * Rebase to v4.12-rc2 -- Seth Forshee Sun, 21 May 2017 23:44:44 -0500 linux (4.11.0-3.8) artful; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1690999 * apparmor_parser hangs indefinitely when called by multiple threads (LP: #1645037) - SAUCE: apparmor: fix lock ordering for mkdir * apparmor leaking securityfs pin count (LP: #1660846) - SAUCE: apparmor: fix leak on securityfs pin count * apparmor reference count leak when securityfs_setup_d_inode\ () fails (LP: #1660845) - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode() fails * apparmor not checking error if security_pin_fs() fails (LP: #1660842) - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails * libvirt profile is blocking global setrlimit despite having no rlimit rule (LP: #1679704) - SAUCE: apparmor: fix complain mode failure for rlimit mediation - apparmor: update auditing of rlimit check to provide capability information * apparmor: does not provide a way to detect policy updataes (LP: #1678032) - SAUCE: apparmor: add policy revision file interface * apparmor does not make support of query data visible (LP: #1678023) - SAUCE: apparmor: add label data availability to the feature set * apparmor query interface does not make supported query info available (LP: #1678030) - SAUCE: apparmor: add information about the query inteface to the feature set * change_profile incorrect when using namespaces with a compound stack (LP: #1677959) - SAUCE: apparmor: fix label parse for stacked labels * Regression in 4.4.0-65-generic causes very frequent system crashes (LP: #1669611) - apparmor: sync of apparmor 3.6+ (17.04) * Artful update to 4.11.1 stable release (LP: #1690814) - dm ioctl: prevent stack leak in dm ioctl call - drm/sti: fix GDP size to support up to UHD resolution - power: supply: lp8788: prevent out of bounds array access - brcmfmac: Ensure pointer correctly set if skb data location changes - brcmfmac: Make skb header writable before use - sparc64: fix fault handling in NGbzero.S and GENbzero.S - refcount: change EXPORT_SYMBOL markings - net: macb: fix phy interrupt parsing - tcp: fix access to sk->sk_state in tcp_poll() - geneve: fix incorrect setting of UDP checksum flag - bpf: enhance verifier to understand stack pointer arithmetic - bpf, arm64: fix jit branch offset related to ldimm64 - tcp: fix wraparound issue in tcp_lp - net: ipv6: Do not duplicate DAD on link up - net: usb: qmi_wwan: add Telit ME910 support - tcp: do not inherit fastopen_req from parent - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string - ipv6: initialize route null entry in addrconf_init() - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf - tcp: randomize timestamps on syncookies - bnxt_en: allocate enough space for ->ntp_fltr_bmap - bpf: don't let ldimm64 leak map addresses on unprivileged - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path - f2fs: sanity check segment count - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..." - xen: Revert commits da72ff5bfcb0 and 72a9b186292d - block: get rid of blk_integrity_revalidate() - Linux 4.11.1 * Module signing exclusion for staging drivers does not work properly (LP: #1690908) - SAUCE: Fix module signing exclusion in package builds * perf: qcom: Add L3 cache PMU driver (LP: #1689856) - [Config] CONFIG_QCOM_L3_PMU=y - perf: qcom: Add L3 cache PMU driver * No PMU support for ACPI-based arm64 systems (LP: #1689661) - drivers/perf: arm_pmu: rework per-cpu allocation - drivers/perf: arm_pmu: manage interrupts per-cpu - drivers/perf: arm_pmu: split irq request from enable - drivers/perf: arm_pmu: remove pointless PMU disabling - drivers/perf: arm_pmu: define armpmu_init_fn - drivers/perf: arm_pmu: fold init into alloc - drivers/perf: arm_pmu: factor out pmu registration - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs() - drivers/perf: arm_pmu: handle no platform_device - drivers/perf: arm_pmu: rename irq request/free functions - drivers/perf: arm_pmu: split cpu-local irq request/free - drivers/perf: arm_pmu: move irq request/free into probe - drivers/perf: arm_pmu: split out platform device probe logic - arm64: add function to get a cpu's MADT GICC table - [Config] CONFIG_ARM_PMU_ACPI=y - drivers/perf: arm_pmu: add ACPI framework - arm64: pmuv3: handle !PMUv3 when probing - arm64: pmuv3: use arm_pmu ACPI framework * Fix NVLINK2 TCE route (LP: #1690155) - powerpc/powernv: Fix TCE kill on NVLink2 * CVE-2017-0605 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() * Miscellaneous Ubuntu changes - [Config] Restore powerpc arch to annotations file - [Config] Disable runtime testing modules - [Config] Disable drivers not needed on s390x - [Config] Update annotations for 4.11 - [Config] updateconfigs after apparmor updates * Miscellaneous upstream changes - apparmor: use SHASH_DESC_ON_STACK - apparmor: fix invalid reference to index variable of iterator line 836 - apparmor: fix parameters so that the permission test is bypassed at boot - apparmor: Make path_max parameter readonly - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show() - apparmorfs: Use seq_putc() in two functions - apparmor: provide information about path buffer size at boot - apparmor: add/use fns to print hash string hex value -- Seth Forshee Tue, 16 May 2017 00:39:13 -0500 linux (4.11.0-2.7) artful; urgency=low * kernel-wedge fails in artful due to leftover squashfs-modules d-i files (LP: #1688259) - Remove squashfs-modules files from d-i - [Config] as squashfs-modules is builtin kernel-image must Provides: it * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297) - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform." - d-i: initrd needs qcom_emac on amberwing platform. * update for V3 kernel bits and improved multiple fan slice support (LP: #1470091) - SAUCE: fan: tunnel multiple mapping mode (v3) * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5 - Enable zfs - SAUCE: fan: add VXLAN implementation - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Add EFI signature data types - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader. - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is disabled - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Update dropped.txt [ Upstream Kernel Changes ] * rebase to v4.11 -- Seth Forshee Fri, 05 May 2017 07:43:14 -0500 linux (4.11.0-1.6) artful; urgency=low * Miscellaneous Ubuntu changes - [Debian] Use default compression for all packages - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb() - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set security.* xattrs - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw filesystems - SAUCE: (namespace) fuse: Add support for pid namespaces - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace or a descendant - SAUCE: (namespace) fuse: Allow user namespace mounts - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing -- Seth Forshee Wed, 26 Apr 2017 10:08:29 -0500 linux (4.11.0-0.5) artful; urgency=low * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain (LP: #1684971) - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups (LP: #1470250) - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails * Enable virtual scsi server driver for Power (LP: #1615665) - SAUCE: Return TCMU-generated sense data to fabric module * include/linux/security.h header syntax error with !CONFIG_SECURITYFS (LP: #1630990) - SAUCE: (no-up) include/linux/security.h -- fix syntax error with CONFIG_SECURITYFS=n * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable aufs - [Debian] Add script to update virtualbox - ubuntu: vbox -- Update to 5.1.20-dfsg-2 - Enable vbox - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h [ Upstream Kernel Changes ] * rebase to v4.11-rc8 -- Seth Forshee Tue, 25 Apr 2017 13:42:54 -0500 linux (4.11.0-0.4) zesty; urgency=low * POWER9: Improve performance on memory management (LP: #1681429) - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm flush - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync * Miscellaneous Ubuntu changes - find-missing-sauce.sh [ Upstream Kernel Changes ] * rebase to v4.11-rc7 -- Seth Forshee Tue, 18 Apr 2017 08:19:43 -0500 linux (4.11.0-0.3) zesty; urgency=low * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888) - [Config] Disable CONFIG_HVC_UDBG on ppc64el * smartpqi driver needed in initram disk and installer (LP: #1680156) - [Config] Add smartpqi to d-i * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315) - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n * Miscellaneous Ubuntu changes - [Config] flash-kernel should be a Breaks - [Config] drop the info directory - [Config] drop NOTES as obsolete - [Config] drop changelog.historical as obsolete - rebase to v4.11-rc6 [ Upstream Kernel Changes ] * rebase to v4.11-rc6 -- Tim Gardner Tue, 11 Apr 2017 07:16:52 -0600 linux (4.11.0-0.2) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.11-rc5 -- Tim Gardner Mon, 03 Apr 2017 08:26:07 +0100 linux (4.11.0-0.1) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.11-rc4 - LP: #1591053 -- Tim Gardner Mon, 20 Mar 2017 05:15:32 -0600 linux (4.11.0-0.0) zesty; urgency=low * dummy entry -- Tim Gardner Mon, 20 Mar 2017 05:15:32 -0600