linux-hwe-5.13 (5.13.0-27.29~20.04.1+10.0trisquel1) nabia; urgency=medium * Removed non-free bits -- Trisquel GNU/Linux developers Tue, 18 Jan 2022 19:35:58 +0000 linux-hwe-5.13 (5.13.0-27.29~20.04.1) focal; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update variants [ Ubuntu: 5.13.0-27.29 ] * CVE-2022-0185 - SAUCE: vfs: Out-of-bounds write of heap buffer in fs_context.c - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE -- Kelsey Skunberg Thu, 13 Jan 2022 16:11:18 -0700 linux-hwe-5.13 (5.13.0-25.26~20.04.1) focal; urgency=medium [ Ubuntu: 5.13.0-25.26 ] * amdgpu hangs for 90 seconds at a time in 5.13.0-23, but 5.13.0-22 works (LP: #1956401) - drm/amdkfd: fix boot failure when iommu is disabled in Picasso. * OOB write on BPF_RINGBUF (LP: #1956585) - SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other than 0 -- Kleber Sacilotto de Souza Fri, 07 Jan 2022 16:50:33 +0100 linux-hwe-5.13 (5.13.0-23.23~20.04.2) focal; urgency=medium * focal/linux-hwe-5.13: 5.13.0-23.23~20.04.2 -proposed tracker (LP: #1954389) * Add F81966 watchdog support (LP: #1949063) - SAUCE: watchdog: f71808e_wdt: Add F81966 support -- Kleber Sacilotto de Souza Fri, 10 Dec 2021 12:32:33 +0100 linux-hwe-5.13 (5.13.0-23.23~20.04.1) focal; urgency=medium * focal/linux-hwe-5.13: 5.13.0-23.23~20.04.1 -proposed tracker (LP: #1952261) * Impish update: upstream stable patchset 2021-11-09 (LP: #1950388) - [Config] hwe-5.13: Record removal of ks8851 modules [ Ubuntu: 5.13.0-23.23 ] * impish/linux: 5.13.0-23.23 -proposed tracker (LP: #1952263) * Packaging resync (LP: #1786013) - [Packaging] resync update-dkms-versions helper - debian/dkms-versions -- update from kernel-versions (main/2021.11.29) * CVE-2021-4002 - hugetlbfs: flush TLBs correctly after huge_pmd_unshare * [SRU][I/OEM-5.13/OEM-5.14] Add MAC passthrough support for more Lenovo docks (LP: #1951767) - net: usb: r8152: Add MAC passthrough support for more Lenovo Docks * Fix non-working e1000e device after resume (LP: #1951861) - SAUCE: Revert "e1000e: Additional PHY power saving in S0ix" - SAUCE: Revert "e1000e: Add polling mechanism to indicate CSME DPG exit" - SAUCE: Revert "e1000e: Add handshake with the CSME to support S0ix" * CVE-2021-43267 - tipc: fix size validations for the MSG_CRYPTO type * Impish update: upstream stable patchset 2021-11-22 (LP: #1951880) - ext4: check and update i_disksize properly - ext4: correct the error path of ext4_write_inline_data_end() - ASoC: Intel: sof_sdw: tag SoundWire BEs as non-atomic - HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS - netfilter: ip6_tables: zero-initialize fragment offset - HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs - ASoC: SOF: loader: release_firmware() on load failure to avoid batching - netfilter: nf_nat_masquerade: make async masq_inet6_event handling generic - netfilter: nf_nat_masquerade: defer conntrack walk to work queue - mac80211: Drop frames from invalid MAC address in ad-hoc mode - m68k: Handle arrivals of multiple signals correctly - hwmon: (ltc2947) Properly handle errors when looking for the external clock - net: prevent user from passing illegal stab size - mac80211: check return value of rhashtable_init - vboxfs: fix broken legacy mount signature checking - net: sun: SUNVNET_COMMON should depend on INET - drm/amdgpu: fix gart.bo pin_count leak - scsi: ses: Fix unsigned comparison with less than zero - scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported" - perf/core: fix userpage->time_enabled of inactive events - sched: Always inline is_percpu_thread() - hwmon: (pmbus/ibm-cffps) max_power_out swap changes - ALSA: usb-audio: Unify mixer resume and reset_resume procedure - KVM: arm64: nvhe: Fix missing FORCE for hyp-reloc.S build rule - pinctrl: qcom: sc7280: Add PM suspend callbacks - net: bgmac-platform: handle mac-address deferral - scsi: qla2xxx: Fix excessive messages during device logout - io_uring: kill fasync - upstream stable to v5.10.74, v5.14.13 - ALSA: usb-audio: Add quirk for VF0770 - ALSA: pcm: Workaround for a wrong offset in SYNC_PTR compat ioctl - ALSA: seq: Fix a potential UAF by wrong private_free call order - ALSA: hda/realtek: Enable 4-speaker output for Dell Precision 5560 laptop - ALSA: hda - Enable headphone mic on Dell Latitude laptops with ALC3254 - ALSA: hda/realtek: Complete partial device name to avoid ambiguity - ALSA: hda/realtek: Add quirk for Clevo X170KM-G - ALSA: hda/realtek - ALC236 headset MIC recording issue - ALSA: hda/realtek: Add quirk for TongFang PHxTxX1 - ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW - nds32/ftrace: Fix Error: invalid operands (*UND* and *UND* sections) for `^' - s390: fix strrchr() implementation - clk: socfpga: agilex: fix duplicate s2f_user0_clk - csky: don't let sigreturn play with priveleged bits of status register - csky: Fixup regs.sr broken in ptrace - arm64/hugetlb: fix CMA gigantic page order for non-4K PAGE_SIZE - drm/msm: Avoid potential overflow in timeout_to_jiffies() - btrfs: unlock newly allocated extent buffer after error - btrfs: deal with errors when replaying dir entry during log replay - btrfs: deal with errors when adding inode reference during log replay - btrfs: check for error when looking up inode during dir entry replay - btrfs: update refs for any root except tree log roots - btrfs: fix abort logic in btrfs_replace_file_extents - x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails - mei: me: add Ice Lake-N device id. - USB: xhci: dbc: fix tty registration race - xhci: guard accesses to ep_state in xhci_endpoint_reset() - xhci: Fix command ring pointer corruption while aborting a command - xhci: Enable trust tx length quirk for Fresco FL11 USB controller - cb710: avoid NULL pointer subtraction - efi/cper: use stack buffer for error record decoding - efi: Change down_interruptible() in virt_efi_reset_system() to down_trylock() - usb: musb: dsps: Fix the probe error path - Input: xpad - add support for another USB ID of Nacon GC-100 - USB: serial: qcserial: add EM9191 QDL support - USB: serial: option: add Quectel EC200S-CN module support - USB: serial: option: add Telit LE910Cx composition 0x1204 - USB: serial: option: add prod. id for Quectel EG91 - misc: fastrpc: Add missing lock before accessing find_vma() - EDAC/armada-xp: Fix output of uncorrectable error counter - nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells - x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically - powerpc/xive: Discard disabled interrupts in get_irqchip_state() - iio: adc: aspeed: set driver data when adc probe. - drivers: bus: simple-pm-bus: Add support for probing simple bus only devices - driver core: Reject pointless SYNC_STATE_ONLY device links - iio: adc: ad7192: Add IRQ flag - iio: adc: ad7780: Fix IRQ flag - iio: adc: ad7793: Fix IRQ flag - iio: adc128s052: Fix the error handling path of 'adc128_probe()' - iio: adc: max1027: Fix wrong shift with 12-bit devices - iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED - iio: light: opt3001: Fixed timeout error when 0 lux - iio: adc: max1027: Fix the number of max1X31 channels - iio: ssp_sensors: add more range checking in ssp_parse_dataframe() - iio: ssp_sensors: fix error code in ssp_print_mcu_debug() - iio: dac: ti-dac5571: fix an error code in probe() - tee: optee: Fix missing devices unregister during optee_remove - ARM: dts: bcm2711-rpi-4-b: Fix usb's unit address - ARM: dts: bcm2711: fix MDIO #address- and #size-cells - ARM: dts: bcm2711-rpi-4-b: fix sd_io_1v8_reg regulator states - ARM: dts: bcm2711-rpi-4-b: Fix pcie0's unit address formatting - nvme-pci: Fix abort command id - sctp: account stream padding length for reconf chunk - gpio: pca953x: Improve bias setting - net: arc: select CRC32 - net: korina: select CRC32 - net/mlx5e: Fix memory leak in mlx5_core_destroy_cq() error path - net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp - net: stmmac: fix get_hw_feature() on old hardware - net: dsa: microchip: Added the condition for scheduling ksz_mib_read_work - net: encx24j600: check error in devm_regmap_init_encx24j600 - ethernet: s2io: fix setting mac address during resume - vhost-vdpa: Fix the wrong input in config_cb - nfc: fix error handling of nfc_proto_register() - NFC: digital: fix possible memory leak in digital_tg_listen_mdaa() - NFC: digital: fix possible memory leak in digital_in_send_sdd_req() - pata_legacy: fix a couple uninitialized variable bugs - ata: ahci_platform: fix null-ptr-deref in ahci_platform_enable_regulators() - mlxsw: thermal: Fix out-of-bounds memory accesses - platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call - platform/mellanox: mlxreg-io: Fix read access of n-bytes size attributes - spi: bcm-qspi: clear MSPI spifie interrupt during probe - drm/panel: olimex-lcd-olinuxino: select CRC32 - drm/edid: In connector_bad_edid() cap num_of_ext by num_blocks read - drm/msm: Fix null pointer dereference on pointer edp - drm/msm/mdp5: fix cursor-related warnings - drm/msm/a6xx: Track current ctx by seqno - drm/msm/dsi: Fix an error code in msm_dsi_modeset_init() - drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling - acpi/arm64: fix next_platform_timer() section mismatch error - platform/x86: intel_scu_ipc: Fix busy loop expiry time - mqprio: Correct stats in mqprio_dump_class_stats(). - qed: Fix missing error code in qed_slowpath_start() - r8152: select CRC32 and CRYPTO/CRYPTO_HASH/CRYPTO_SHA256 - nfp: flow_offload: move flow_indr_dev_register from app init to app start - net: mscc: ocelot: warn when a PTP IRQ is raised for an unknown skb - ionic: don't remove netdev->dev_addr when syncing uc list - net: dsa: mv88e6xxx: don't use PHY_DETECT on internal PHY's - platform/x86: gigabyte-wmi: add support for B550 AORUS ELITE AX V2 - platform/x86: amd-pmc: Add alternative acpi id for PMC controller - mtd: rawnand: qcom: Update code word value for raw read - dm: fix mempool NULL pointer race when completing IO - drm/nouveau/fifo: Reinstate the correct engine bit programming - module: fix clang CFI with MODULE_UNLOAD=n - mei: hbm: drop hbm responses on early shutdown - xhci: add quirk for host controllers that don't update endpoint DCS - virtio-blk: remove unneeded "likely" statements - iio: adis16480: fix devices that do not support sleep mode - iio: adis16475: fix deadlock on frequency set - net/smc: improved fix wait on already cleared link - net/mlx5e: Switchdev representors are not vlan challenged - net: phy: Do not shutdown PHYs in READY state - net: dsa: fix spurious error message when unoffloaded port leaves bridge - drm/msm/submit: fix overflow check on 64-bit architectures - drm/msm/a4xx: fix error handling in a4xx_gpu_init() - drm/msm/a3xx: fix error handling in a3xx_gpu_init() - drm/msm/dsi: dsi_phy_14nm: Take ready-bit into account in poll_for_ready - block/rnbd-clt-sysfs: fix a couple uninitialized variable bugs - net: mscc: ocelot: make use of all 63 PTP timestamp identifiers - net: mscc: ocelot: avoid overflowing the PTP timestamp FIFO - net: mscc: ocelot: deny TX timestamping of non-PTP packets - net: mscc: ocelot: cross-check the sequence id from the timestamp FIFO with the skb PTP header - net: dsa: felix: break at first CPU port during init and teardown - parisc: math-emu: Fix fall-through warnings - arm: dts: vexpress-v2p-ca9: Fix the SMB unit-address - ARM: dts: at91: sama5d2_som1_ek: disable ISC node by default - block: decode QUEUE_FLAG_HCTX_ACTIVE in debugfs output - xen/x86: prevent PVH type from getting clobbered - drm/amdgpu/display: fix dependencies for DRM_AMD_DC_SI - xtensa: xtfpga: use CONFIG_USE_OF instead of CONFIG_OF - xtensa: xtfpga: Try software restart before simulating CPU reset - NFSD: Keep existing listeners on portlist error - netfilter: xt_IDLETIMER: fix panic that occurs when timer_type has garbage value - dma-debug: fix sg checks in debug_dma_map_sg() - ASoC: wm8960: Fix clock configuration on slave mode - ice: fix getting UDP tunnel entry - netfilter: ip6t_rt: fix rt0_hdr parsing in rt_mt6 - netfilter: ipvs: make global sysctl readonly in non-init netns - lan78xx: select CRC32 - tcp: md5: Fix overlap between vrf and non-vrf keys - ipv6: When forwarding count rx stats on the orig netdev - net: dsa: lantiq_gswip: fix register definition - NIOS2: irqflags: rename a redefined register name - powerpc/smp: do not decrement idle task preempt count in CPU offline - net: hns3: reset DWRR of unused tc to zero - net: hns3: add limit ets dwrr bandwidth cannot be 0 - net: hns3: schedule the polling again when allocation fails - net: hns3: fix vf reset workqueue cannot exit - net: hns3: disable sriov before unload hclge layer - net: stmmac: Fix E2E delay mechanism - e1000e: Fix packet loss on Tiger Lake and later - ice: Add missing E810 device ids - drm/panel: ilitek-ili9881c: Fix sync for Feixin K101-IM2BYL02 panel - net: enetc: fix ethtool counter name for PM0_TERR - can: rcar_can: fix suspend/resume - can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state notification - can: peak_pci: peak_pci_remove(): fix UAF - can: isotp: isotp_sendmsg(): fix return error on FC timeout on TX path - can: isotp: isotp_sendmsg(): add result check for wait_event_interruptible() - can: j1939: j1939_tp_rxtimer(): fix errant alert in j1939_tp_rxtimer - can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv - can: j1939: j1939_xtp_rx_dat_one(): cancel session if receive TP.DT with error length - can: j1939: j1939_xtp_rx_rts_session_new(): abort TP less than 9 bytes - ceph: skip existing superblocks that are blocklisted or shut down when mounting - ceph: fix handling of "meta" errors - ocfs2: fix data corruption after conversion from inline format - ocfs2: mount fails with buffer overflow in strlen - userfaultfd: fix a race between writeprotect and exit_mmap() - elfcore: correct reference to CONFIG_UML - ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset - ALSA: hda/realtek: Add quirk for Clevo PC50HS - ASoC: DAPM: Fix missing kctl change notifications - audit: fix possible null-pointer dereference in audit_filter_rules - net: dsa: mt7530: correct ds->num_ports - KVM: PPC: Book3S HV: Fix stack handling in idle_kvm_start_guest() - KVM: PPC: Book3S HV: Make idle_kvm_start_guest() return 0 if it went to guest - powerpc/idle: Don't corrupt back chain when going idle - mm, slub: fix mismatch between reconstructed freelist depth and cnt - mm, slub: fix potential memoryleak in kmem_cache_open() - mm, slub: fix incorrect memcg slab count for bulk free - KVM: nVMX: promptly process interrupts delivered while in guest mode - nfc: nci: fix the UAF of rf_conn_info object - isdn: cpai: check ctr->cnr to avoid array index out of bound - netfilter: Kconfig: use 'default y' instead of 'm' for bool config option - selftests: netfilter: remove stray bash debug line - net: bridge: mcast: use multicast_membership_interval for IGMPv3 - drm: mxsfb: Fix NULL pointer dereference crash on unload - net: hns3: fix the max tx size according to user manual - gcc-plugins/structleak: add makefile var for disabling structleak - btrfs: deal with errors when checking if a dir entry exists during log replay - net: stmmac: add support for dwmac 3.40a - ARM: dts: spear3xx: Fix gmac node - isdn: mISDN: Fix sleeping function called from invalid context - platform/x86: intel_scu_ipc: Update timeout value in comment - ALSA: hda: avoid write to STATESTS if controller is in reset - libperf tests: Fix test_stat_cpu - perf/x86/msr: Add Sapphire Rapids CPU support - Input: snvs_pwrkey - add clk handling - scsi: iscsi: Fix set_param() handling - scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els() - sched/scs: Reset the shadow stack when idle_task_exit - net: hns3: fix for miscalculation of rx unused desc - scsi: core: Fix shost->cmd_per_lun calculation in scsi_add_host_with_dma() - can: isotp: isotp_sendmsg(): fix TX buffer concurrent access in isotp_sendmsg() - s390/pci: fix zpci_zdev_put() on reserve - bpf, test, cgroup: Use sk_{alloc,free} for test cases - tracing: Have all levels of checks prevent recursion - e1000e: Separate TGP board type from SPT - selftests: bpf: fix backported ASSERT_FALSE - ARM: 9122/1: select HAVE_FUTEX_CMPXCHG - pinctrl: stm32: use valid pin identifier in stm32_pinctrl_resume() - r8152: avoid to resubmit rx immediately - drm/amdgpu: init iommu after amdkfd device init - powerpc/lib: Add helper to check if offset is within conditional branch range - powerpc/bpf: Validate branch ranges - powerpc/security: Add a helper to query stf_barrier type - ASoC: pcm512x: Mend accesses to the I2S_1 and I2S_2 registers - ASoC: fsl_xcvr: Fix channel swap issue with ARC - netfilter: nf_tables: skip netdev events generated on netns removal - ice: Print the api_patch as part of the fw.mgmt.api - sctp: fix transport encap_port update in sctp_vtag_verify - net/sched: act_ct: Fix byte count on fragmented packets - net: dsa: Fix an error handling path in 'dsa_switch_parse_ports_of()' - net: hns3: Add configuration of TM QCN error event - igc: Update I226_K device ID - drm/kmb: Work around for higher system clock - drm/kmb: Remove clearing DPHY regs - drm/kmb: Disable change of plane parameters - drm/kmb: Corrected typo in handle_lcd_irq - drm/kmb: Enable ADV bridge after modeset - net: enetc: make sure all traffic classes can send large frames - blk-cgroup: blk_cgroup_bio_start() should use irq-safe operations on blkg->iostat_cpu - ucounts: Move get_ucounts from cred_alloc_blank to key_change_session_keyring - ucounts: Proper error handling in set_cred_ucounts - KVM: SEV: Flush cache on non-coherent systems before RECEIVE_UPDATE_DATA - KVM: SEV-ES: rename guest_ins_data to sev_pio_data - KVM: SEV-ES: clean up kvm_sev_es_ins/outs - KVM: SEV-ES: keep INS functions together - KVM: SEV-ES: fix length of string I/O - KVM: SEV-ES: go over the sev_pio_data buffer in multiple passes if needed - KVM: SEV-ES: reduce ghcb_sa_len to 32 bits - KVM: x86: leave vcpu->arch.pio.count alone in emulator_pio_in_out - KVM: x86: check for interrupts before deciding whether to exit the fast path - KVM: x86: split the two parts of emulator_pio_in - KVM: x86: remove unnecessary arguments from complete_emulator_pio_in - KVM: SEV-ES: Set guest_state_protected after VMSA update - drm/msm/a6xx: Serialize GMU communication - iio/test-format: build kunit tests without structleak plugin - device property: build kunit tests without structleak plugin - thunderbolt: build kunit tests without structleak plugin - bitfield: build kunit tests without structleak plugin - objtool: Check for gelf_update_rel[a] failures - objtool: Update section header before relocations - platform/x86: intel_scu_ipc: Increase virtual timeout to 10s - spi: Fix deadlock when adding SPI controllers on SPI buses - spi-mux: Fix false-positive lockdep splats - libperf test evsel: Fix build error on !x86 architectures - mm/thp: decrease nr_thps in file's mapping on THP split - drm/kmb: Enable alpha blended second plane - drm/kmb: Limit supported mode to 1080p - autofs: fix wait name hash calculation in autofs_wait() - s390/pci: cleanup resources only if necessary * Updates to ib_peer_memory requested by Nvidia (LP: #1947206) - SAUCE: RDMA/core: Updated ib_peer_memory * cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline (LP: #1950584) - cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline * keyboard not working on Medion notebook s17 series (LP: #1950536) - ACPI: resources: Add one more Medion model in IRQ override quirk * [UBUNTU 20.04] kernel: unable to read partitions on virtio-block dasd (kvm) (LP: #1950144) - virtio: write back F_VERSION_1 before validate * Let NVMe with HMB use native power control again (LP: #1950042) - nvme-pci: use attribute group for cmb sysfs - nvme-pci: cmb sysfs: one file, one value - nvme-pci: disable hmb on idle suspend - nvme: allow user toggling hmb usage * ubuntu_ltp / finit_module02 fails on v4.15 and other kernels (LP: #1950644) - vfs: check fd has read access in kernel_read_file_from_fd() * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le (LP: #1867570) - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes * Impish update: upstream stable patchset 2021-11-18 (LP: #1951460) - Partially revert "usb: Kconfig: using select for USB_COMMON dependency" - usb: chipidea: ci_hdrc_imx: Also search for 'phys' phandle - USB: cdc-acm: fix racy tty buffer accesses - USB: cdc-acm: fix break reporting - usb: typec: tcpm: handle SRC_STARTUP state if cc changes - drm/nouveau/kms/tu102-: delay enabling cursor until after assign_windows - xen/privcmd: fix error handling in mmap-resource processing - mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk - mmc: sdhci-of-at91: wait for calibration done before proceed - mmc: sdhci-of-at91: replace while loop with read_poll_timeout - ovl: fix missing negative dentry check in ovl_rename() - ovl: fix IOCB_DIRECT if underlying fs doesn't support direct IO - nfsd: fix error handling of register_pernet_subsys() in init_nfsd() - nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero - SUNRPC: fix sign error causing rpcsec_gss drops - xen/balloon: fix cancelled balloon action - ARM: dts: omap3430-sdp: Fix NAND device node - ARM: dts: imx6dl-yapp4: Fix lp5562 LED driver probe - ARM: dts: qcom: apq8064: use compatible which contains chipid - riscv: Flush current cpu icache before other cpus - bus: ti-sysc: Add break in switch statement in sysc_init_soc() - soc: qcom: socinfo: Fixed argument passed to platform_set_data() - ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference - ARM: at91: pm: do not panic if ram controllers are not enabled - soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment - ARM: dts: imx: Add missing pinctrl-names for panel on M53Menlo - ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo - ARM: dts: imx6qdl-pico: Fix Ethernet support - PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus - ath5k: fix building with LEDS=m - arm64: dts: qcom: pm8150: use qcom,pm8998-pon binding - xtensa: use CONFIG_USE_OF instead of CONFIG_OF - xtensa: call irqchip_init only when CONFIG_USE_OF is selected - iwlwifi: pcie: add configuration of a Wi-Fi adapter on Dell XPS 15 - bpf, arm: Fix register clobbering in div/mod implementation - soc: ti: omap-prm: Fix external abort for am335x pruss - bpf: Fix integer overflow in prealloc_elems_and_freelist() - net/mlx5e: IPSEC RX, enable checksum complete - net/mlx5: E-Switch, Fix double allocation of acl flow counter - phy: mdio: fix memory leak - net_sched: fix NULL deref in fifo_set_limit() - powerpc/fsl/dts: Fix phy-connection-type for fm1mac3 - ptp_pch: Load module automatically if ID matches - dt-bindings: drm/bridge: ti-sn65dsi86: Fix reg value - ARM: imx6: disable the GIC CPU interface before calling stby-poweroff sequence - net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size() - net: bridge: fix under estimation in br_get_linkxstats_size() - net/sched: sch_taprio: properly cancel timer from taprio_destroy() - net: sfp: Fix typo in state machine debug string - netlink: annotate data races around nlk->bound - bus: ti-sysc: Use CLKDM_NOAUTO for dra7 dcan1 for errata i893 - drm/sun4i: dw-hdmi: Fix HDMI PHY clock setup - video: fbdev: gbefb: Only instantiate device when built for IP32 - drm/nouveau: avoid a use-after-free when BO init fails - drm/nouveau/kms/nv50-: fix file release memory leak - drm/nouveau/debugfs: fix file release memory leak - gve: Correct available tx qpl check - gve: Avoid freeing NULL pointer - rtnetlink: fix if_nlmsg_stats_size() under estimation - gve: fix gve_get_stats() - gve: report 64bit tx_bytes counter from gve_handle_report_stats() - i40e: fix endless loop under rtnl - i40e: Fix freeing of uninitialized misc IRQ vector - net: prefer socket bound to interface when not in VRF - powerpc/iommu: Report the correct most efficient DMA mask for PCI devices - i2c: acpi: fix resource leak in reconfiguration device addition - i2c: mediatek: Add OFFSET_EXT_CONF setting back - riscv/vdso: make arch_setup_additional_pages wait for mmap_sem for write killable - bpf, s390: Fix potential memory leak about jit_data - RISC-V: Include clone3() on rv32 - powerpc/bpf: Fix BPF_SUB when imm == 0x80000000 - powerpc/64s: fix program check interrupt emergency stack path - pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init - x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI - x86/Kconfig: Correct reference to MWINCHIP3D - x86/sev: Return an error on a returned non-zero SW_EXITINFO1[31:0] - x86/entry: Correct reference to intended CONFIG_64_BIT - x86/entry: Clear X86_FEATURE_SMAP when CONFIG_X86_SMAP=n - x86/hpet: Use another crystalball to evaluate HPET usability - usb: typec: tcpci: don't handle vSafe0V event if it's not enabled - usb: typec: tipd: Remove dependency on "connector" child fwnode - drm/amdgpu: During s0ix don't wait to signal GFXOFF - drm/nouveau/ga102-: support ttm buffer moves via copy engine - drm/i915: Fix runtime pm handling in i915_gem_shrink - drm/i915: Extend the async flip VT-d w/a to skl/bxt - netfilter: conntrack: fix boot failure with nf_conntrack.enable_hooks=1 - netfilter: nf_tables: add position handle in event notification - netfilter: nf_tables: reverse order in rule replacement expansion - net/mlx5e: Keep the value for maximum number of channels in-sync - net/mlx5: Force round second at 1PPS out start time - net/mlx5: Avoid generating event after PPS out in Real time mode - net/mlx5e: Fix the presented RQ index in PTP stats - libbpf: Fix memory leak in strset - net: mscc: ocelot: fix VCAP filters remaining active after being deleted - MIPS: Revert "add support for buggy MT7621S core detection" - netfilter: nf_tables: honor NLM_F_CREATE and NLM_F_EXCL in event notification - ARM: dts: imx: change the spi-nor tx - arm64: dts: imx8mm-kontron-n801x-som: do not allow to switch off buck2 - arm64: dts: ls1028a: fix eSDHC2 node - drm/i915/jsl: Add W/A 1409054076 for JSL - drm/i915/tc: Fix TypeC port init/resume time sanitization - drm/i915/bdb: Fix version check - netfs: Fix READ/WRITE confusion when calling iov_iter_xarray() - afs: Fix afs_launder_page() to set correct start file position - drm/amdgpu: handle the case of pci_channel_io_frozen only in amdgpu_pci_resume - perf jevents: Free the sys_event_tables list after processing entries - drm/panel: abt-y030xx067a: yellow tint fix - gve: Properly handle errors in gve_assign_qpl - iavf: fix double unlock of crit_lock - riscv: explicitly use symbol offsets for VDSO - RISC-V: Fix VDSO build for !MMU - riscv/vdso: Refactor asm/vdso.h - riscv/vdso: Move vdso data page up front - i2c: mlxcpld: Fix criteria for frequency setting - i2c: mlxcpld: Modify register setting for 400KHz frequency - objtool: Remove reloc symbol type checks in get_alt_entry() - objtool: Make .altinstructions section entry size consistent - powerpc/bpf ppc32: Fix ALU32 BPF_ARSH operation - powerpc/bpf ppc32: Fix JMP32_JSET_K - powerpc/bpf ppc32: Do not emit zero extend instruction for 64-bit BPF_END - powerpc/bpf ppc32: Fix BPF_SUB when imm == 0x80000000 - powerpc/traps: do not enable irqs in _exception - dsa: tag_dsa: Fix mask for trunked packets * Impish update: upstream stable patchset 2021-11-16 (LP: #1951157) - spi: rockchip: handle zero length transfers without timing out - platform/x86: touchscreen_dmi: Add info for the Chuwi HiBook (CWI514) tablet - platform/x86: touchscreen_dmi: Update info for the Chuwi Hi10 Plus (CWI527) tablet - nfsd: back channel stuck in SEQ4_STATUS_CB_PATH_DOWN - btrfs: replace BUG_ON() in btrfs_csum_one_bio() with proper error handling - btrfs: fix mount failure due to past and transient device flush error - net: mdio: introduce a shutdown method to mdio device drivers - xen-netback: correct success/error reporting for the SKB-with-fraglist case - sparc64: fix pci_iounmap() when CONFIG_PCI is not set - ext2: fix sleeping in atomic bugs on error - scsi: sd: Free scsi_disk device via put_device() - usb: testusb: Fix for showing the connection speed - usb: dwc2: check return value after calling platform_get_resource() - habanalabs/gaudi: fix LBW RR configuration - selftests: be sure to make khdr before other targets - selftests:kvm: fix get_warnings_count() ignoring fscanf() return warn - nvme-fc: update hardware queues before using them - nvme-fc: avoid race between time out and tear down - thermal/drivers/tsens: Fix wrong check for tzd in irq handlers - scsi: ses: Retry failed Send/Receive Diagnostic commands - irqchip/gic: Work around broken Renesas integration - smb3: correct smb3 ACL security descriptor - tools/vm/page-types: remove dependency on opt_file for idle page tracking - selftests: KVM: Align SMCCC call with the spec in steal_time - KVM: do not shrink halt_poll_ns below grow_start - kvm: x86: Add AMD PMU MSRs to msrs_to_save_all[] - KVM: x86: nSVM: restore int_vector in svm_clear_vintr - perf/x86: Reset destroy callback on event init failure - libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD. - afs: Add missing vnode validation checks - platform/x86: gigabyte-wmi: add support for B550I Aorus Pro AX - habanalabs/gaudi: use direct MSI in single mode - habanalabs: fail collective wait when not supported - selftests:kvm: fix get_trans_hugepagesz() ignoring fscanf() return warn - selftests: kvm: move get_run_delay() into lib/test_util - selftests: kvm: fix get_run_delay() ignoring fscanf() return warn - Xen/gntdev: don't ignore kernel unmapping error - swiotlb-xen: ensure to issue well-formed XENMEM_exchange requests - x86/insn, tools/x86: Fix undefined behavior due to potential unaligned accesses - io_uring: allow conditional reschedule for intensive iterators - block: don't call rq_qos_ops->done_bio if the bio isn't tracked - kasan: always respect CONFIG_KASAN_STACK * Impish update: upstream stable patchset 2021-11-09 (LP: #1950388) - tty: Fix out-of-bound vmalloc access in imageblit - cpufreq: schedutil: Use kobject release() method to free sugov_tunables - scsi: qla2xxx: Changes to support kdump kernel for NVMe BFS - cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory - ACPI: NFIT: Use fallback node id when numa info in NFIT table is incorrect - fs-verity: fix signed integer overflow with i_size near S64_MAX - hwmon: (tmp421) handle I2C errors - hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field - hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field - hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary structure field - gpio: pca953x: do not ignore i2c errors - scsi: ufs: Fix illegal offset in UPIU event trace - mac80211: fix use-after-free in CCMP/GCMP RX - x86/kvmclock: Move this_cpu_pvti into kvmclock.h - KVM: x86: Fix stack-out-of-bounds memory access from ioapic_write_indirect() - KVM: x86: nSVM: don't copy virt_ext from vmcb12 - KVM: nVMX: Filter out all unsupported controls when eVMCS was activated - media: ir_toy: prevent device from hanging during transmit - RDMA/cma: Do not change route.addr.src_addr.ss_family - drm/amd/display: Pass PCI deviceid into DC - drm/amdgpu: correct initial cp_hqd_quantum for gfx9 - ipvs: check that ip_vs_conn_tab_bits is between 8 and 20 - bpf: Handle return value of BPF_PROG_TYPE_STRUCT_OPS prog - IB/cma: Do not send IGMP leaves for sendonly Multicast groups - RDMA/cma: Fix listener leak in rdma_cma_listen_on_all() failure - bpf, mips: Validate conditional branch offsets - hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs - mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug - mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap - mac80211: mesh: fix potentially unaligned access - mac80211-hwsim: fix late beacon hrtimer handling - sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb - mptcp: don't return sockets in foreign netns - hwmon: (tmp421) report /PVLD condition as fault - hwmon: (tmp421) fix rounding for negative values - net: enetc: fix the incorrect clearing of IF_MODE bits - net: ipv4: Fix rtnexthop len when RTA_FLOW is present - smsc95xx: fix stalled rx after link change - drm/i915/request: fix early tracepoints - dsa: mv88e6xxx: 6161: Use chip wide MAX MTU - dsa: mv88e6xxx: Fix MTU definition - dsa: mv88e6xxx: Include tagger overhead when setting MTU for DSA and CPU ports - e100: fix length calculation in e100_get_regs_len - e100: fix buffer overrun in e100_get_regs - bpf: Exempt CAP_BPF from checks against bpf_jit_limit - selftests, bpf: Fix makefile dependencies on libbpf - selftests, bpf: test_lwt_ip_encap: Really disable rp_filter - [Config] updateconfigs for ks8851 modules - net: ks8851: fix link error - scsi: csiostor: Add module softdep on cxgb4 - ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup - net: hns3: do not allow call hns3_nic_net_open repeatedly - net: hns3: fix mixed flag HCLGE_FLAG_MQPRIO_ENABLE and HCLGE_FLAG_DCB_ENABLE - net: hns3: fix show wrong state when add existing uc mac address - net: hns3: reconstruct function hns3_self_test - net: hns3: fix always enable rx vlan filter problem after selftest - net: phy: bcm7xxx: Fixed indirect MMD operations - net: sched: flower: protect fl_walk() with rcu - af_unix: fix races in sk_peer_pid and sk_peer_cred accesses - perf/x86/intel: Update event constraints for ICX - hwmon: (pmbus/mp2975) Add missed POUT attribute for page 1 mp2975 controller - nvme: add command id quirk for apple controllers - elf: don't use MAP_FIXED_NOREPLACE for elf interpreter mappings - debugfs: debugfs_create_file_size(): use IS_ERR to check for error - ipack: ipoctal: fix stack information leak - ipack: ipoctal: fix tty registration race - ipack: ipoctal: fix tty-registration error handling - ipack: ipoctal: fix missing allocation-failure check - ipack: ipoctal: fix module reference leak - ext4: fix loff_t overflow in ext4_max_bitmap_size() - ext4: limit the number of blocks in one ADD_RANGE TLV - ext4: fix reserved space counter leakage - ext4: add error checking to ext4_ext_replay_set_iblocks() - ext4: fix potential infinite loop in ext4_dx_readdir() - HID: u2fzero: ignore incomplete packets without data - net: udp: annotate data race around udp_sk(sk)->corkflag - usb: hso: remove the bailout parameter - HID: betop: fix slab-out-of-bounds Write in betop_probe - netfilter: ipset: Fix oversized kvmalloc() calls - mm: don't allow oversized kvmalloc() calls - HID: usbhid: free raw_report buffers in usbhid_stop - KVM: x86: Handle SRCU initialization failure during page track init - netfilter: conntrack: serialize hash resizes and cleanups - netfilter: nf_tables: Fix oversized kvmalloc() calls - media: cedrus: Fix SUNXI tile size calculation - media: s5p-jpeg: rename JPEG marker constants to prevent build warnings - ASoC: fsl_sai: register platform component before registering cpu dai - ASoC: fsl_esai: register platform component before registering cpu dai - ASoC: fsl_micfil: register platform component before registering cpu dai - ASoC: fsl_spdif: register platform component before registering cpu dai - ASoC: fsl_xcvr: register platform component before registering cpu dai - ASoC: mediatek: common: handle NULL case in suspend/resume function - ASoC: SOF: Fix DSP oops stack dump output contents - ASoC: SOF: imx: imx8: Bar index is only valid for IRAM and SRAM types - ASoC: SOF: imx: imx8m: Bar index is only valid for IRAM and SRAM types - pinctrl: qcom: spmi-gpio: correct parent irqspec translation - s390/qeth: Fix deadlock in remove_discipline - s390/qeth: fix deadlock during failing recovery - m68k: Update ->thread.esp0 before calling syscall_trace() in ret_from_signal - NIOS2: fix kconfig unmet dependency warning for SERIAL_CORE_CONSOLE - kasan: fix Kconfig check of CC_HAS_WORKING_NOSANITIZE_ADDRESS - HID: amd_sfh: Fix potential NULL pointer dereference - perf test: Fix DWARF unwind for optimized builds. - perf iostat: Use system-wide mode if the target cpu_list is unspecified - perf iostat: Fix Segmentation fault from NULL 'struct perf_counts_values *' - watchdog/sb_watchdog: fix compilation problem due to COMPILE_TEST - scsi: ufs: ufs-pci: Fix Intel LKF link stability - ALSA: firewire-motu: fix truncated bytes in message tracepoints - platform/x86/intel: hid: Add DMI switches allow list - ptp: Fix ptp_kvm_getcrosststamp issue for x86 ptp_kvm - KVM: x86: Clear KVM's cached guest CR3 at RESET/INIT - KVM: SEV: Update svm_vm_copy_asid_from for SEV-ES - KVM: SEV: Pin guest memory for write for RECEIVE_UPDATE_DATA - KVM: SEV: Acquire vcpu mutex when updating VMSA - KVM: SEV: Allow some commands for mirror VM - KVM: SVM: fix missing sev_decommission in sev_receive_start - KVM: nVMX: Fix nested bus lock VM exit - KVM: VMX: Fix a TSX_CTRL_CPUID_CLEAR field mask issue - mmc: renesas_sdhi: fix regression with hard reset on old SDHIs - RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests - nbd: use shifts rather than multiplies - drm/amd/display: initialize backlight_ramping_override to false - drm/amdgpu: force exit gfxoff on sdma resume for rmb s0ix - drm/amdgpu: check tiling flags when creating FB on GFX8- - interconnect: qcom: sdm660: Fix id of slv_cnoc_mnoc_cfg - interconnect: qcom: sdm660: Correct NOC_QOS_PRIORITY shift and mask - drm/i915/gvt: fix the usage of ww lock in gvt scheduler. - netfilter: nf_tables: unlink table before deleting it - netfilter: log: work around missing softdep backend module - driver core: fw_devlink: Add support for FWNODE_FLAG_NEEDS_CHILD_BOUND_ON_ADD - net: mdiobus: Set FWNODE_FLAG_NEEDS_CHILD_BOUND_ON_ADD for mdiobus parents - mptcp: allow changing the 'backup' bit when no sockets are open - drm/i915: Remove warning from the rps worker - RDMA/hfi1: Fix kernel pointer leak - RDMA/hns: Fix the size setting error when copying CQE in clean_cq() - RDMA/hns: Add the check of the CQE size of the user space - libbpf: Fix segfault in static linker for objects without BTF - bpf, x86: Fix bpf mapping of atomic fetch implementation - ionic: fix gathering of debug stats - net: hns3: remove tc enable checking - net: hns3: don't rollback when destroy mqprio fail - net: hns3: disable firmware compatible features when uninstall PF - objtool: Teach get_alt_entry() about more relocation types - sched/fair: Add ancestors of unthrottled undecayed cfs_rq - sched/fair: Null terminate buffer when updating tunable_scaling - hwmon: (occ) Fix P10 VRM temp sensors - driver core: fw_devlink: Improve handling of cyclic dependencies - ext4: flush s_error_work before journal destroy in ext4_fill_super - NIOS2: setup.c: drop unused variable 'dram_start' - crypto: aesni - xts_crypt() return if walk.nbytes is 0 - drivers: net: mhi: fix error path in mhi_net_newlink -- Stefan Bader Tue, 30 Nov 2021 15:51:47 +0100 linux-hwe-5.13 (5.13.0-22.22~20.04.1) focal; urgency=medium * focal/linux-hwe-5.13: 5.13.0-22.22~20.04.1 -proposed tracker (LP: #1949738) * Packaging resync (LP: #1786013) - [Packaging] update Ubuntu.md - debian/dkms-versions -- update from kernel-versions (main/2021.11.08) [ Ubuntu: 5.13.0-22.22 ] * impish/linux: 5.13.0-22.22 -proposed tracker (LP: #1949740) * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/2021.11.08) * ebpf: bpf_redirect fails with ip6 gre interfaces (LP: #1947164) - net: handle ARPHRD_IP6GRE in dev_is_mac_header_xmit() * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516) - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc * CVE-2021-3744 // CVE-2021-3764 - crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() * ppc64 BPF JIT mod by 1 will not return 0 (LP: #1948351) - powerpc/bpf: Fix BPF_MOD when imm == 1 * Fix Screen freeze after resume from suspend with iGPU [1002:6987] (LP: #1949050) - drm/amdgpu: reenable BACO support for 699F:C7 polaris12 SKU - drm/amdgpu: add missing cleanups for Polaris12 UVD/VCE on suspend - drm/amdgpu: Fix crash on device remove/driver unload * Intel I225-IT ethernet controller: igc: probe of 0000:02:00.0 failed with error -1 (LP: #1945576) - igc: Remove _I_PHY_ID checking - igc: Remove phy->type checking * Fail to detect audio output from external monitor (LP: #1948767) - ALSA: hda: intel: Allow repeatedly probing on codec configuration errors * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan is active" (LP: #1947709) - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan is active" * rtw89 kernel module for Realtek 8852 wifi is missing (LP: #1945967) - rtw89: add Realtek 802.11ax driver - rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf - rtw89: fix return value check in rtw89_cam_send_sec_key_cmd() - rtw89: remove unneeded semicolon - [Config] RTW89=m * Impish update: upstream stable patchset 2021-11-03 (LP: #1949636) - mm: fix uninitialized use in overcommit_policy_handler - usb: gadget: r8a66597: fix a loop in set_feature() - usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave - usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA - usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned() - cifs: fix incorrect check for null pointer in header_assemble - xen/x86: fix PV trap handling on secondary processors - usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c - USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter - USB: cdc-acm: fix minor-number release - Revert "USB: bcma: Add a check for devm_gpiod_get" - binder: make sure fd closes complete - staging: greybus: uart: fix tty use after free - Re-enable UAS for LaCie Rugged USB3-FW with fk quirk - usb: dwc3: core: balance phy init and exit - usb: core: hcd: Add support for deferring roothub registration - USB: serial: mos7840: remove duplicated 0xac24 device ID - USB: serial: option: add Telit LN920 compositions - USB: serial: option: remove duplicate USB device ID - USB: serial: option: add device id for Foxconn T99W265 - mcb: fix error handling in mcb_alloc_bus() - erofs: fix up erofs_lookup tracepoint - btrfs: prevent __btrfs_dump_space_info() to underflow its free space - xhci: Set HCD flag to defer primary roothub registration - serial: 8250: 8250_omap: Fix RX_LVL register offset - serial: mvebu-uart: fix driver's tx_empty callback - scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE - drm/amd/pm: Update intermediate power state for SI - net: hso: fix muxed tty registration - comedi: Fix memory leak in compat_insnlist() - afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation - afs: Fix updating of i_blocks on file/dir extension - platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR() - enetc: Fix illegal access when reading affinity_hint - enetc: Fix uninitialized struct dim_sample field usage - bnxt_en: Fix TX timeout when TX ring size is set to the smallest - net: hns3: fix change RSS 'hfunc' ineffective issue - net: hns3: check queue id range before using - net/smc: add missing error check in smc_clc_prfx_set() - net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work - net: dsa: don't allocate the slave_mii_bus using devres - net: dsa: realtek: register the MDIO bus under devres - kselftest/arm64: signal: Add SVE to the set of features we can check for - kselftest/arm64: signal: Skip tests if required features are missing - s390/qeth: fix NULL deref in qeth_clear_working_pool_list() - gpio: uniphier: Fix void functions to remove return value - qed: rdma - don't wait for resources under hw error recovery flow - net/mlx4_en: Don't allow aRFS for encapsulated packets - atlantic: Fix issue in the pm resume flow. - scsi: iscsi: Adjust iface sysfs attr detection - scsi: target: Fix the pgr/alua_support_store functions - tty: synclink_gt: rename a conflicting function name - fpga: machxo2-spi: Return an error on failure - fpga: machxo2-spi: Fix missing error code in machxo2_write_complete() - nvme-tcp: fix incorrect h2cdata pdu offset accounting - nvme: keep ctrl->namespaces ordered - thermal/core: Potential buffer overflow in thermal_build_list_of_policies() - cifs: fix a sign extension bug - scsi: qla2xxx: Restore initiator in dual mode - scsi: lpfc: Use correct scnprintf() limit - irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build - irqchip/gic-v3-its: Fix potential VPE leak on error - md: fix a lock order reversal in md_alloc - x86/asm: Fix SETZ size enqcmds() build failure - io_uring: put provided buffer meta data under memcg accounting - blktrace: Fix uaf in blk_trace access after removing by sysfs - net: phylink: Update SFP selected interface on advertising changes - net: macb: fix use after free on rmmod - net: stmmac: allow CSR clock of 300MHz - blk-mq: avoid to iterate over stale request - m68k: Double cast io functions to unsigned long - ipv6: delay fib6_sernum increase in fib6_add - cpufreq: intel_pstate: Override parameters if HWP forced by BIOS - bpf: Add oversize check before call kvcalloc() - xen/balloon: use a kernel thread instead a workqueue - nvme-multipath: fix ANA state updates when a namespace is not present - nvme-rdma: destroy cm id before destroy qp to avoid use after free - sparc32: page align size in arch_dma_alloc - amd/display: downgrade validation failure log level - block: check if a profile is actually registered in blk_integrity_unregister - block: flush the integrity workqueue in blk_integrity_unregister - blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd - compiler.h: Introduce absolute_pointer macro - net: i825xx: Use absolute_pointer for memcpy from fixed memory location - sparc: avoid stringop-overread errors - qnx4: avoid stringop-overread errors - parisc: Use absolute_pointer() to define PAGE0 - arm64: Mark __stack_chk_guard as __ro_after_init - alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile - net: 6pack: Fix tx timeout and slot time - spi: Fix tegra20 build with CONFIG_PM=n - EDAC/synopsys: Fix wrong value type assignment for edac_mode - EDAC/dmc520: Assign the proper type to dimm->edac_mode - thermal/drivers/int340x: Do not set a wrong tcc offset on resume - USB: serial: cp210x: fix dropped characters with CP2102 - xen/balloon: fix balloon kthread freezing - qnx4: work around gcc false positive warning bug - mm, hwpoison: add is_free_buddy_page() in HWPoisonHandlable() - mm/debug: sync up MR_CONTIG_RANGE and MR_LONGTERM_PIN - cifs: Not to defer close on file when lock is set - cifs: Fix soft lockup during fsstress - binder: fix freeze race - usb: cdns3: fix race condition before setting doorbell - misc: bcm-vk: fix tty registration race - misc: genwqe: Fixes DMA mask setting - KVM: rseq: Update rseq when processing NOTIFY_RESUME on xfer to KVM guest - nexthop: Fix division by zero while replacing a resilient group - platform/x86: amd-pmc: Increase the response register timeout - regulator: qcom-rpmh-regulator: fix pm8009-1 ldo7 resource name - afs: Fix page leak - afs: Fix corruption in reads at fpos 2G-4G from an OpenAFS server - regulator: max14577: Revert "regulator: max14577: Add proper module aliases strings" - virtio-net: fix pages leaking when building skb in big mode - net: dsa: tear down devlink port regions when tearing down the devlink port on error - net: bgmac-bcma: handle deferred probe error due to mac-address - napi: fix race inside napi_enable - net: hns3: fix inconsistent vf id print - net: hns3: fix misuse vf id and vport id in some logs - net: hns3: check vlan id before using it - net: hns3: fix a return value error in hclge_get_reset_status() - gpiolib: acpi: Make set-debounce-timeout failures non fatal - nexthop: Fix memory leaks in nexthop notification chain listeners - net: ethernet: mtk_eth_soc: avoid creating duplicate offload entries - net: mscc: ocelot: fix forwarding from BLOCKING ports remaining enabled - x86/fault: Fix wrong signal when vsyscall fails with pkey - scsi: sd_zbc: Support disks with more than 2**32 logical blocks - io_uring: fix race between poll completion and cancel_hash insertion - io_uring: fix missing set of EPOLLONESHOT for CQ ring overflow - io_uring: don't punt files update to io-wq unconditionally - drm/ttm: fix type mismatch error on sparc64 - drm/amd/display: Fix unstable HPCP compliance on Chrome Barcelo - amd/display: enable panel orientation quirks - Revert drm/vc4 hdmi runtime PM changes - x86/setup: Call early_reserve_memory() earlier - irqchip/armada-370-xp: Fix ack/eoi breakage - arm64: add MTE supported check to thread switching and syscall entry/exit - software node: balance refcount for managed software nodes - usb: gadget: f_uac2: Populate SS descriptors' wBytesPerInterval * ACL updates on OCFS2 are not revalidated (LP: #1947161) // Impish update: upstream stable patchset 2021-11-03 (LP: #1949636) - ocfs2: drop acl cache for directories too * Impish update: upstream stable patchset 2021-10-27 (LP: #1948977) - PCI: pci-bridge-emul: Add PCIe Root Capabilities Register - PCI: aardvark: Fix reporting CRS value - console: consume APC, DM, DCS - ARM: 9077/1: PLT: Move struct plt_entries definition to header - ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link() - ARM: 9079/1: ftrace: Add MODULE_PLTS support - ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE - sctp: validate chunk size in __rcv_asconf_lookup - sctp: add param size validation for SCTP_PARAM_SET_PRIMARY - staging: rtl8192u: Fix bitwise vs logical operator in TranslateRxSignalStuff819xUsb() - coredump: fix memleak in dump_vma_snapshot() - um: virtio_uml: fix memory leak on init failures - dmaengine: acpi: Avoid comparison GSI with Linux vIRQ - perf test: Fix bpf test sample mismatch reporting - perf tools: Allow build-id with trailing zeros - thermal/drivers/exynos: Fix an error code in exynos_tmu_probe() - 9p/trans_virtio: Remove sysfs file on probe failure - prctl: allow to setup brk for et_dyn executables - nilfs2: use refcount_dec_and_lock() to fix potential UAF - profiling: fix shift-out-of-bounds bugs - PM: sleep: core: Avoid setting power.must_resume to false - pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was registered - pwm: mxs: Don't modify HW state in .probe() after the PWM chip was registered - dmaengine: idxd: fix wq slot allocation index check - platform/chrome: sensorhub: Add trace events for sample - platform/chrome: cros_ec_trace: Fix format warnings - ceph: allow ceph_put_mds_session to take NULL or ERR_PTR - ceph: cancel delayed work instead of flushing on mdsc teardown - Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH - tools/bootconfig: Fix tracing_on option checking in ftrace2bconf.sh - thermal/core: Fix thermal_cooling_device_register() prototype - drm/amdgpu: Disable PCIE_DPM on Intel RKL Platform - drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION() - dma-buf: DMABUF_MOVE_NOTIFY should depend on DMA_SHARED_BUFFER - parisc: Move pci_dev_is_behind_card_dino to where it is used - iommu/amd: Relocate GAMSup check to early_enable_iommus - dmaengine: idxd: depends on !UML - dmaengine: sprd: Add missing MODULE_DEVICE_TABLE - dmaengine: ioat: depends on !UML - dmaengine: xilinx_dma: Set DMA mask for coherent APIs - ceph: request Fw caps before updating the mtime in ceph_write_iter - ceph: remove the capsnaps when removing caps - ceph: lockdep annotations for try_nonblocking_invalidate - btrfs: update the bdev time directly when closing - btrfs: fix lockdep warning while mounting sprout fs - nilfs2: fix memory leak in nilfs_sysfs_create_device_group - nilfs2: fix NULL pointer in nilfs_##name##_attr_release - nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group - nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group - nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group - nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group - habanalabs: add validity check for event ID received from F/W - pwm: img: Don't modify HW state in .remove() callback - pwm: rockchip: Don't modify HW state in .remove() callback - pwm: stm32-lp: Don't modify HW state in .remove() callback - blk-throttle: fix UAF by deleteing timer in blk_throtl_exit() - blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for multiple_queues - rtc: rx8010: select REGMAP_I2C - sched/idle: Make the idle timer expire in hard interrupt context - drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV - um: fix stub location calculation - RDMA/mlx5: Fix xlt_chunk_align calculation - perf symbol: Look for ImageBase in PE file to compute .text offset - staging: rtl8723bs: fix wpa_set_auth_algs() function - n64cart: fix return value check in n64cart_probe() - pwm: ab8500: Fix register offset calculation to not depend on probe order - thermal/drivers/qcom/spmi-adc-tm5: Don't abort probing if a sensor is not used - dmanegine: idxd: cleanup all device related bits after disabling device - dmaengine: idxd: have command status always set - dmaengine: idxd: fix abort status check - dmaengine: idxd: clear block on fault flag when clear wq - SUNRPC: don't pause on incomplete allocation - init: move usermodehelper_enable() to populate_rootfs() - dma-buf: DMABUF_DEBUG should depend on DMA_SHARED_BUFFER - arm64: mm: limit linear region to 51 bits for KVM in nVHE mode - drm/ttm: Fix a deadlock if the target BO is not idle during swap - of: property: Disable fw_devlink DT support for X86 - riscv: dts: microchip: mpfs-icicle: Fix serial console - s390: add kmemleak annotation in stack_alloc() - ASoC: audio-graph: respawn Platform Support - ceph: fix memory leak on decode error in ceph_handle_caps - btrfs: delay blkdev_put until after the device remove - thermal/drivers/rcar_gen3_thermal: Store TSC id as unsigned int - habanalabs: fix nullifying of destroyed mmu pgt pool - habanalabs: fix mmu node address resolution in debugfs - habanalabs: add "in device creation" status - habanalabs: cannot sleep while holding spinlock - block: genhd: don't call blkdev_show() with major_names_lock held - cifs: properly invalidate cached root handle when closing it - io_uring: fix off-by-one in BUILD_BUG_ON check of __REQ_F_LAST_BIT - selinux,smack: fix subjective/objective credential use mixups * Impish update: upstream stable patchset 2021-10-22 (LP: #1948485) - xen: reset legacy rtc flag for PV domU - arm64/sve: Use correct size when reinitialising SVE state - PM: base: power: don't try to use non-existing RTC for storing data - PCI: Add AMD GPU multi-function power dependencies - drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10 - drm/etnaviv: return context from etnaviv_iommu_context_get - drm/etnaviv: put submit prev MMU context when it exists - drm/etnaviv: stop abusing mmu_context as FE running marker - drm/etnaviv: keep MMU context across runtime suspend/resume - drm/etnaviv: exec and MMU state is lost when resetting the GPU - drm/etnaviv: fix MMU context leak on GPU reset - drm/etnaviv: reference MMU context when setting up hardware state - drm/etnaviv: add missing MMU context put when reaping MMU mapping - s390/sclp: fix Secure-IPL facility detection - x86/pat: Pass valid address to sanitize_phys() - x86/mm: Fix kern_addr_valid() to cope with existing but not present entries - tipc: fix an use-after-free issue in tipc_recvmsg - ethtool: Fix rxnfc copy to user buffer overflow - net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert - net-caif: avoid user-triggerable WARN_ON(1) - ptp: dp83640: don't define PAGE0 - net/l2tp: Fix reference count leak in l2tp_udp_recv_core - r6040: Restore MDIO clock frequency after MAC reset - tipc: increase timeout in tipc_sk_enqueue() - drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume __maybe_unused - perf machine: Initialize srcline string member in add_location struct - net/mlx5: FWTrace, cancel work on alloc pd error flow - net/mlx5: Fix potential sleeping in atomic context - nvme-tcp: fix io_work priority inversion - events: Reuse value read using READ_ONCE instead of re-reading it - net: ipa: initialize all filter table slots - gen_compile_commands: fix missing 'sys' package - vhost_net: fix OoB on sendmsg() failure. - net/af_unix: fix a data-race in unix_dgram_poll - net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup - x86/uaccess: Fix 32-bit __get_user_asm_u64() when CC_HAS_ASM_GOTO_OUTPUT=y - tcp: fix tp->undo_retrans accounting in tcp_sacktag_one() - selftest: net: fix typo in altname test - qed: Handle management FW error - udp_tunnel: Fix udp_tunnel_nic work-queue type - dt-bindings: arm: Fix Toradex compatible typo - ibmvnic: check failover_pending in login response - KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing registers - bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem() - net: hns3: pad the short tunnel frame before sending to hardware - net: hns3: change affinity_mask to numa node range - net: hns3: disable mac in flr process - net: hns3: fix the timing issue of VF clearing interrupt sources - dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation - mfd: db8500-prcmu: Adjust map to reality - PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms - fuse: fix use after free in fuse_read_interrupt() - PCI: tegra194: Fix handling BME_CHGED event - PCI: tegra194: Fix MSI-X programming - PCI: tegra: Fix OF node reference leak - mfd: Don't use irq_create_mapping() to resolve a mapping - PCI: rcar: Fix runtime PM imbalance in rcar_pcie_ep_probe() - tracing/probes: Reject events which have the same name of existing one - PCI: cadence: Use bitfield for *quirk_retrain_flag* instead of bool - PCI: cadence: Add quirk flag to set minimum delay in LTSSM Detect.Quiet state - PCI: j721e: Add PCIe support for J7200 - PCI: j721e: Add PCIe support for AM64 - PCI: Add ACS quirks for Cavium multi-function devices - watchdog: Start watchdog in watchdog_set_last_hw_keepalive only if appropriate - octeontx2-af: Add additional register check to rvu_poll_reg() - Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6 - net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920 - PCI: ibmphp: Fix double unmap of io_mem - ethtool: Fix an error code in cxgb2.c - NTB: Fix an error code in ntb_msit_probe() - NTB: perf: Fix an error code in perf_setup_inbuf() - mfd: axp20x: Update AXP288 volatile ranges - backlight: ktd253: Stabilize backlight - PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing 'ranges' - PCI: iproc: Fix BCMA probe resource handling - netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex - KVM: arm64: Restrict IPA size to maximum 48 bits on 4K and 16K page size - PCI: Fix pci_dev_str_match_path() alloc while atomic bug - mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set - tracing/boot: Fix a hist trigger dependency for boot time tracing - mtd: mtdconcat: Judge callback existence based on the master - mtd: mtdconcat: Check _read, _write callbacks existence before assignment - KVM: arm64: Fix read-side race on updates to vcpu reset state - KVM: arm64: Handle PSCI resets before userspace touches vCPU state - PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n - mtd: rawnand: cafe: Fix a resource leak in the error handling path of 'cafe_nand_probe()' - ARC: export clear_user_page() for modules - perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64} - perf bench inject-buildid: Handle writen() errors - gpio: mpc8xxx: Fix a resources leak in the error handling path of 'mpc8xxx_probe()' - gpio: mpc8xxx: Use 'devm_gpiochip_add_data()' to simplify the code and avoid a leak - net: dsa: tag_rtl4_a: Fix egress tags - selftests: mptcp: clean tmp files in simult_flows - net: hso: add failure handler for add_net_device - net: dsa: b53: Fix calculating number of switch ports - net: dsa: b53: Set correct number of ports in the DSA struct - netfilter: socket: icmp6: fix use-after-scope - fq_codel: reject silly quantum parameters - qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom - ip_gre: validate csum_start only on pull - net: dsa: b53: Fix IMP port setup on BCM5301x - bnxt_en: fix stored FW_PSID version masks - bnxt_en: Fix asic.rev in devlink dev info command - bnxt_en: Fix possible unintended driver initiated error recovery - mfd: lpc_sch: Rename GPIOBASE to prevent build error - net: renesas: sh_eth: Fix freeing wrong tx descriptor - x86/mce: Avoid infinite loop for copy from user recovery - bnxt_en: Fix error recovery regression - net: dsa: bcm_sf2: Fix array overrun in bcm_sf2_num_active_ports() - net: stmmac: fix MAC not working when system resume back with WoL active - swiotlb-xen: avoid double free - swiotlb-xen: fix late init retry - drm/amd/display: Get backlight from PWM if DMCU is not initialized - drm/amd/display: dsc mst 2 4K displays go dark with 2 lane HBR3 - drm/amdgpu: use IS_ERR for debugfs APIs - drm/amdgpu: add amdgpu_amdkfd_resume_iommu - drm/amdgpu: move iommu_resume before ip init/resume - drm/amdkfd: separate kfd_iommu_resume from kfd_resume - io_uring: allow retry for O_NONBLOCK if async is supported - net: qrtr: revert check in qrtr_endpoint_post() - rtc: cmos: Disable irq around direct invocation of cmos_interrupt() - drm/i915/dp: return proper DPRX link training result - net: stmmac: fix system hang caused by eee_ctrl_timer during suspend/resume - powerpc/mce: Fix access error in mce handler - net/mlx5e: Fix mutual exclusion between CQE compression and HW TS - net: dsa: lantiq_gswip: Add 200ms assert delay - remoteproc: qcom: wcnss: Fix race with iris probe - riscv: fix the global name pfn_base confliction error - KVM: arm64: Make hyp_panic() more robust when protected mode is enabled - flow: fix object-size-mismatch warning in flowi{4,6}_to_flowi_common() - net: phylink: add suspend/resume support - PCI/PTM: Remove error message at boot - perf config: Fix caching and memory leak in perf_home_perfconfig() - gpio: mpc8xxx: Fix a potential double iounmap call in 'mpc8xxx_probe()' - io_uring: retry in case of short read on block device - tools build: Fix feature detect clean for out of source builds - mptcp: Only send extra TCP acks in eligible socket states - iwlwifi: move get pnvm file name to a separate function - iwlwifi: pnvm: Fix a memory leak in 'iwl_pnvm_get_from_fs()' * Impish update: v5.13.19 upstream stable release (LP: #1947191) - rtc: tps65910: Correct driver module alias - btrfs: wake up async_delalloc_pages waiters after submit - btrfs: wait on async extents when flushing delalloc - btrfs: reduce the preemptive flushing threshold to 90% - btrfs: zoned: fix block group alloc_offset calculation - btrfs: zoned: suppress reclaim error message on EAGAIN - btrfs: fix upper limit for max_inline for page size 64K - btrfs: reset replace target device to allocation state on close - btrfs: zoned: fix double counting of split ordered extent - blk-zoned: allow zone management send operations without CAP_SYS_ADMIN - blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN - PCI/MSI: Skip masking MSI-X on Xen PV - powerpc/perf/hv-gpci: Fix counter value parsing - xen: fix setting of max_pfn in shared_info - 9p/xen: Fix end of loop tests for list_for_each_entry - ceph: fix dereference of null pointer cf - Input: elan_i2c - reduce the resume time for controller in Whitebox - selftests/ftrace: Fix requirement check of README file - tools/thermal/tmon: Add cross compiling support - clk: socfpga: agilex: fix the parents of the psi_ref_clk - clk: socfpga: agilex: fix up s2f_user0_clk representation - clk: socfpga: agilex: add the bypass register for s2f_usr0 clock - pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast - pinctrl: ingenic: Fix incorrect pull up/down info - pinctrl: ingenic: Fix bias config for X2000(E) - soc: mediatek: mmsys: Fix missing UFOE component in mt8173 table routing - soc: qcom: aoss: Fix the out of bound usage of cooling_devs - soc: aspeed: lpc-ctrl: Fix boundary check for mmap - soc: aspeed: p2a-ctrl: Fix boundary check for mmap - arm64: Move .hyp.rodata outside of the _sdata.._edata range - arm64: mm: Fix TLBI vs ASID rollover - arm64: head: avoid over-mapping in map_memory - arm64: Do not trap PMSNEVFR_EL1 - iio: ltc2983: fix device probe - wcn36xx: Ensure finish scan is not requested before start scan - crypto: public_key: fix overflow during implicit conversion - block: bfq: fix bfq_set_next_ioprio_data() - power: supply: max17042: handle fails of reading status register - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() - crypto: ccp - shutdown SEV firmware on kexec - spi: fsi: Reduce max transfer size to 8 bytes - VMCI: fix NULL pointer dereference when unmapping queue pair - media: uvc: don't do DMA on stack - media: rc-loopback: return number of emitters rather than error - nvmem: core: fix error handling while validating keepout regions - s390/qdio: fix roll-back after timeout on ESTABLISH ccw - s390/qdio: cancel the ESTABLISH ccw after timeout - Revert "dmaengine: imx-sdma: refine to load context only once" - dmaengine: imx-sdma: remove duplicated sdma_load_context - io_uring: place fixed tables under memcg limits - io_uring: add ->splice_fd_in checks - io_uring: fix io_try_cancel_userdata race for iowq - io-wq: fix wakeup race when adding new work - io-wq: fix race between adding work and activating a free worker - io_uring: fail links of cancelled timeouts - libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs - ARM: 9105/1: atags_to_fdt: don't warn about stack size - f2fs: fix to do sanity check for sb/cp fields correctly - PCI/portdrv: Enable Bandwidth Notification only if port supports it - PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported - PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure - PCI: xilinx-nwl: Enable the clock through CCF - PCI: aardvark: Configure PCIe resources from 'ranges' DT property - PCI: aardvark: Fix checking for PIO status - PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response - PCI: aardvark: Fix masking and unmasking legacy INTx interrupts - f2fs: compress: fix to set zstd compress level correctly - HID: input: do not report stylus battery state as "full" - f2fs: quota: fix potential deadlock - pinctrl: armada-37xx: Correct PWM pins definitions - scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND - clk: rockchip: drop GRF dependency for rk3328/rk3036 pll types - IB/hfi1: Adjust pkey entry in index 0 - RDMA/iwcm: Release resources if iw_cm module initialization fails - docs: Fix infiniband uverbs minor number - scsi: BusLogic: Use %X for u32 sized integer rather than %lX - pinctrl: samsung: Fix pinctrl bank pin count - f2fs: restructure f2fs page.private layout - f2fs: compress: add compress_inode to cache compressed blocks - f2fs: fix wrong checkpoint_changed value in f2fs_remount() - vfio: Use config not menuconfig for VFIO_NOIOMMU - scsi: ufs: Fix memory corruption by ufshcd_read_desc_param() - cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards - powerpc/stacktrace: Include linux/delay.h - RDMA/hns: Don't overwrite supplied QP attributes - RDMA/efa: Remove double QP type assignment - RDMA/mlx5: Delete not-available udata check - cpuidle: pseries: Mark pseries_idle_proble() as __init - f2fs: reduce the scope of setting fsck tag when de->name_len is zero - openrisc: don't printk() unconditionally - dma-debug: fix debugfs initialization order - xprtrdma: Put rpcrdma_reps before waking the tear-down completion - NFSv4/pNFS: Fix a layoutget livelock loop - NFSv4/pNFS: Always allow update of a zero valued layout barrier - NFSv4/pnfs: The layout barrier indicate a minimal value for the seqid - SUNRPC: Fix potential memory corruption - SUNRPC/xprtrdma: Fix reconnection locking - SUNRPC query transport's source port - sunrpc: Fix return value of get_srcport() - scsi: fdomain: Fix error return code in fdomain_probe() - pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry() - powerpc/numa: Consider the max NUMA node for migratable LPAR - scsi: smartpqi: Fix an error code in pqi_get_raid_map() - scsi: qedi: Fix error codes in qedi_alloc_global_queues() - scsi: qedf: Fix error codes in qedf_alloc_global_queues() - powerpc/config: Renable MTD_PHYSMAP_OF - f2fs: fix to keep compatibility of fault injection interface - iommu/vt-d: Update the virtual command related registers - RDMA/hns: Fix return in hns_roce_rereg_user_mr() - HID: amd_sfh: Fix period data field to enable sensor - HID: i2c-hid: Fix Elan touchpad regression - HID: thrustmaster: clean up Makefile and adapt quirks - clk: imx8mm: use correct mux type for clkout path - clk: imx8m: fix clock tree update of TF-A managed clocks - KVM: PPC: Book3S HV: Fix copy_tofrom_guest routines - scsi: ufs: ufs-exynos: Fix static checker warning - KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs are live - powerpc/perf: Fix the check for SIAR value - RDMA/hns: Bugfix for data type of dip_idx - RDMA/hns: Bugfix for the missing assignment for dip_idx - platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from run_smbios_call - powerpc/smp: Fix a crash while booting kvm guest with nr_cpus=2 - powerpc/smp: Update cpu_core_map on all PowerPc systems - RDMA/hns: Fix QP's resp incomplete assignment - fscache: Fix cookie key hashing - clk: ralink: avoid to set 'CLK_IS_CRITICAL' flag for gates - clk: at91: clk-generated: Limit the requested rate to our range - KVM: PPC: Fix clearing never mapped TCEs in realmode - soc: mediatek: cmdq: add address shift in jump - f2fs: fix to account missing .skipped_gc_rwsem - f2fs: fix unexpected ENOENT comes from f2fs_map_blocks() - f2fs: fix to unmap pages from userspace process in punch_hole() - f2fs: deallocate compressed pages when error happens - f2fs: should put a page beyond EOF when preparing a write - MIPS: Malta: fix alignment of the devicetree buffer - kbuild: Fix 'no symbols' warning when CONFIG_TRIM_UNUSD_KSYMS=y - userfaultfd: prevent concurrent API initialization - drm/vmwgfx: Fix subresource updates with new contexts - drm/vmwgfx: Fix some static checker warnings - drm/vc4: hdmi: Set HD_CTL_WHOLSMP and HD_CTL_CHALIGN_SET - drm/omap: Follow implicit fencing in prepare_fb - drm/amdgpu: Fix amdgpu_ras_eeprom_init() - ASoC: ti: davinci-mcasp: Fix DIT mode support - ASoC: atmel: ATMEL drivers don't need HAS_DMA - media: dib8000: rewrite the init prbs logic - media: ti-vpe: cal: fix error handling in cal_camerarx_create - media: ti-vpe: cal: fix queuing of the initial buffer - libbpf: Fix reuse of pinned map on older kernel - drm/vkms: Let shadow-plane helpers prepare the plane's FB - x86/hyperv: fix for unwanted manipulation of sched_clock when TSC marked unstable - crypto: mxs-dcp - Use sg_mapping_iter to copy data - PCI: Use pci_update_current_state() in pci_enable_device_flags() - tipc: keep the skb in rcv queue until the whole data is read - net: phy: Fix data type in DP83822 dp8382x_disable_wol() - iio: dac: ad5624r: Fix incorrect handling of an optional regulator. - iavf: do not override the adapter state in the watchdog task - iavf: fix locking of critical sections - ARM: dts: qcom: apq8064: correct clock names - video: fbdev: kyro: fix a DoS bug by restricting user input - drm/ast: Disable fast reset after DRAM initial - netlink: Deal with ESRCH error in nlmsg_notify() - net: ipa: fix IPA v4.11 interconnect data - Smack: Fix wrong semantics in smk_access_entry() - drm: avoid blocking in drm_clients_info's rcu section - drm: serialize drm_file.master with a new spinlock - drm: protect drm_master pointers in drm_lease.c - rcu: Fix macro name CONFIG_TASKS_RCU_TRACE - igc: Check if num of q_vectors is smaller than max before array access - usb: host: fotg210: fix the endpoint's transactional opportunities calculation - usb: host: fotg210: fix the actual_length of an iso packet - usb: gadget: u_ether: fix a potential null pointer dereference - USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable() - usb: gadget: composite: Allow bMaxPower=0 if self-powered - staging: board: Fix uninitialized spinlock when attaching genpd - staging: hisilicon,hi6421-spmi-pmic.yaml: fix patternProperties - tty: serial: jsm: hold port lock when reporting modem line changes - bus: fsl-mc: fix arg in call to dprc_scan_objects() - bus: fsl-mc: fix mmio base address for child DPRCs - misc/pvpanic-pci: Allow automatic loading - selftests: firmware: Fix ignored return val of asprintf() warn - drm/amd/display: Fix timer_per_pixel unit error - media: hantro: vp8: Move noisy WARN_ON to vpu_debug - media: platform: stm32: unprepare clocks at handling errors in probe - media: atomisp: Fix runtime PM imbalance in atomisp_pci_probe - media: atomisp: pci: fix error return code in atomisp_pci_probe() - nfp: fix return statement in nfp_net_parse_meta() - ethtool: improve compat ioctl handling - drm/amdgpu: Fix a printing message - drm/amd/amdgpu: Update debugfs link_settings output link_rate field in hex - bpf/tests: Fix copy-and-paste error in double word test - bpf/tests: Do not PASS tests without actually testing the result - drm/bridge: nwl-dsi: Avoid potential multiplication overflow on 32-bit - arm64: dts: allwinner: h6: tanix-tx6: Fix regulator node names - video: fbdev: asiliantfb: Error out if 'pixclock' equals zero - video: fbdev: kyro: Error out if 'pixclock' equals zero - video: fbdev: riva: Error out if 'pixclock' equals zero - net: ipa: fix ipa_cmd_table_valid() - ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs() - flow_dissector: Fix out-of-bounds warnings - s390/jump_label: print real address in a case of a jump label bug - s390: make PCI mio support a machine flag - serial: 8250: Define RX trigger levels for OxSemi 950 devices - xtensa: ISS: don't panic in rs_init - hvsi: don't panic on tty_register_driver failure - serial: 8250_pci: make setup_port() parameters explicitly unsigned - staging: ks7010: Fix the initialization of the 'sleep_status' structure - samples: bpf: Fix tracex7 error raised on the missing argument - libbpf: Fix race when pinning maps in parallel - ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init() - drm: rcar-du: Shutdown the display on system shutdown - Bluetooth: skip invalid hci_sync_conn_complete_evt - workqueue: Fix possible memory leaks in wq_numa_init() - ARM: dts: stm32: Set {bitclock,frame}-master phandles on DHCOM SoM - ARM: dts: stm32: Set {bitclock,frame}-master phandles on ST DKx - ARM: dts: stm32: Update AV96 adv7513 node per dtbs_check - netfilter: nft_compat: use nfnetlink_unicast() - bonding: 3ad: fix the concurrency between __bond_release_one() and bond_3ad_state_machine_handler() - ARM: dts: at91: use the right property for shutdown controller - arm64: tegra: Fix Tegra194 PCIe EP compatible string - ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the matching in-/output - ASoC: Intel: update sof_pcm512x quirks - Bluetooth: Fix not generating RPA when required - dpaa2-switch: do not enable the DPSW at probe time - media: imx258: Rectify mismatch of VTS value - media: imx258: Limit the max analogue gain to 480 - media: imx: imx7-media-csi: Fix buffer return upon stream start failure - media: v4l2-dv-timings.c: fix wrong condition in two for-loops - media: TDA1997x: fix tda1997x_query_dv_timings() return value - media: tegra-cec: Handle errors of clk_prepare_enable() - gfs2: Fix glock recursion in freeze_go_xmote_bh - arm64: dts: qcom: sdm630: Rewrite memory map - arm64: dts: qcom: sdm630: Fix TLMM node and pinctrl configuration - net: ipa: fix IPA v4.9 interconnects - serial: 8250_omap: Handle optional overrun-throttle-ms property - ARM: dts: imx53-ppd: Fix ACHC entry - arm64: dts: qcom: ipq8074: fix pci node reg property - arm64: dts: qcom: sdm660: use reg value for memory node - arm64: dts: qcom: ipq6018: drop '0x' from unit address - arm64: dts: qcom: sdm630: don't use underscore in node name - arm64: dts: qcom: msm8994: don't use underscore in node name - arm64: dts: qcom: msm8996: don't use underscore in node name - arm64: dts: qcom: sm8250: Fix epss_l3 unit address - nvmem: qfprom: Fix up qfprom_disable_fuse_blowing() ordering - net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe() - drm/msm: mdp4: drop vblank get/put from prepare/complete_commit - drm/msm/dsi: Fix DSI and DSI PHY regulator config from SDM660 - drm: xlnx: zynqmp_dpsub: Call pm_runtime_get_sync before setting pixel clock - drm: xlnx: zynqmp: release reset to DP controller before accessing DP registers - drm/amd/display: fix missing writeback disablement if plane is removed - drm/amd/display: fix incorrect CM/TF programming sequence in dwb - selftests/bpf: Fix xdp_tx.c prog section name - drm/vmwgfx: fix potential UAF in vmwgfx_surface.c - staging: rtl8723bs: fix right side of condition - Bluetooth: schedule SCO timeouts with delayed_work - Bluetooth: avoid circular locks in sco_sock_connect - drm/msm/dp: reduce link rate if failed at link training 1 - drm/msm/dp: return correct edid checksum after corrupted edid checksum read - drm/msm/dp: do not end dp link training until video is ready - net/mlx5: Fix variable type to match 64bit - gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable access in amdgpu_i2c_router_select_ddc_port() - drm/display: fix possible null-pointer dereference in dcn10_set_clock() - mac80211: Fix monitor MTU limit so that A-MSDUs get through - ARM: tegra: acer-a500: Remove bogus USB VBUS regulators - ARM: tegra: tamonten: Fix UART pad setting - arm64: tegra: Fix compatible string for Tegra132 CPUs - arm64: dts: imx8mm-venice-gw700x: fix mp5416 pmic config - arm64: dts: imx8mm-venice-gw700x: fix invalid pmic pin config - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS - arm64: dts: ls1046a: fix eeprom entries - nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data - nvme: code command_id with a genctr for use-after-free validation - Bluetooth: Fix handling of LE Enhanced Connection Complete - opp: Don't print an error if required-opps is missing - serial: sh-sci: fix break handling for sysrq - iomap: pass writeback errors to the mapping - tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD - locking/rtmutex: Set proper wait context for lockdep - rpc: fix gss_svc_init cleanup on failure - iavf: use mutexes for locking of critical sections - selftests/bpf: Correctly display subtest skip status - selftests/bpf: Fix flaky send_signal test - hwmon: (pmbus/ibm-cffps) Fix write bits for LED control - staging: rts5208: Fix get_ms_information() heap buffer size - selftests: nci: Fix the code for next nlattr offset - selftests: nci: Fix the wrong condition - net: Fix offloading indirect devices dependency on qdisc order creation - kselftest/arm64: mte: Fix misleading output when skipping tests - kselftest/arm64: pac: Fix skipping of tests on systems without PAC - gfs2: Don't call dlm after protocol is unmounted - usb: chipidea: host: fix port index underflow and UBSAN complains - lockd: lockd server-side shouldn't set fl_ops - drm/exynos: Always initialize mapping in exynos_drm_register_dma() - rtl8xxxu: Fix the handling of TX A-MPDU aggregation - rtw88: use read_poll_timeout instead of fixed sleep - rtw88: wow: build wow function only if CONFIG_PM is on - rtw88: wow: fix size access error of probe request - octeontx2-pf: Fix NIX1_RX interface backpressure - m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch - btrfs: remove racy and unnecessary inode transaction update when using no- holes - btrfs: tree-log: check btrfs_lookup_data_extent return value - soundwire: intel: fix potential race condition during power down - ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER - ASoC: Intel: Skylake: Fix passing loadable flag for module - of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS - mmc: sdhci-of-arasan: Modified SD default speed to 19MHz for ZynqMP - mmc: sdhci-of-arasan: Check return value of non-void funtions - mmc: rtsx_pci: Fix long reads when clock is prescaled - selftests/bpf: Enlarge select() timeout for test_maps - mmc: core: Return correct emmc response in case of ioctl error - samples: pktgen: fix to print when terminated normally - cifs: fix wrong release in sess_alloc_buffer() failed path - Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set" - usb: dwc3: imx8mp: request irq after initializing dwc3 - usb: musb: musb_dsps: request_irq() after initializing musb - usbip: give back URBs for unsent unlink requests during cleanup - usbip:vhci_hcd USB port can get stuck in the disabled state - usb: xhci-mtk: fix use-after-free of mtk->hcd - ASoC: rockchip: i2s: Fix regmap_ops hang - ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B - ASoC: soc-pcm: protect BE dailink state changes in trigger - drm/amdkfd: Account for SH/SE count when setting up cu masks. - nfs: don't atempt blocking locks on nfs reexports - nfsd: fix crash on LOCKT on reexported NFSv3 - iwlwifi: pcie: free RBs during configure - iwlwifi: mvm: Do not use full SSIDs in 6GHz scan - iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed - iwlwifi: mvm: avoid static queue number aliasing - iwlwifi: mvm: Fix umac scan request probe parameters - iwlwifi: mvm: fix access to BSS elements - iwlwifi: fw: correctly limit to monitor dump - iwlwifi: mvm: Fix scan channel flags settings - net/mlx5: DR, fix a potential use-after-free bug - net/mlx5: DR, Enable QP retransmission - parport: remove non-zero check on count - selftests/bpf: Fix potential unreleased lock - wcn36xx: Fix missing frame timestamp for beacon/probe-resp - ath9k: fix OOB read ar9300_eeprom_restore_internal - ath9k: fix sleeping in atomic context - net: fix NULL pointer reference in cipso_v4_doi_free - fix array-index-out-of-bounds in taprio_change - net: w5100: check return value after calling platform_get_resource() - net: hns3: clean up a type mismatch warning - parisc: fix crash with signals and alloca - parisc: Fix compile failure when building 64-bit kernel natively - printk/console: Check consistent sequence number when handling race in console_unlock() - ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup() - scsi: BusLogic: Fix missing pr_cont() use - scsi: qla2xxx: Changes to support kdump kernel - scsi: qla2xxx: Sync queue idx with queue_pair_map idx - mtd: rawnand: intel: Fix error handling in probe - cpufreq: powernv: Fix init_chip_info initialization in numa=off - s390/pv: fix the forcing of the swiotlb - s390/topology: fix topology information when calling cpu hotplug notifiers - hugetlb: fix hugetlb cgroup refcounting during vma split - mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range() - mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled - mm/hugetlb: initialize hugetlb_usage in mm_init - mm,vmscan: fix divide by zero in get_scan_count - memcg: enable accounting for pids in nested pid namespaces - libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind - platform/chrome: cros_ec_proto: Send command again when timeout occurs - lib/test_stackinit: Fix static initializer test - net: dsa: lantiq_gswip: fix maximum frame length - net: stmmac: Fix overall budget calculation for rxtx_napi - drm/mgag200: Select clock in PLL update functions - drm/msi/mdp4: populate priv->kms in mdp4_kms_init - drm/dp_mst: Fix return code on sideband message failure - drm/panfrost: Make sure MMU context lifetime is not bound to panfrost_priv - drm/amdgpu: Fix BUG_ON assert - drm/amdgpu: Fix a deadlock if previous GEM object allocation fails - drm/amd/display: Update number of DCN3 clock states - drm/amd/display: Update bounding box states (v2) - drm/amd/display: setup system context for APUs - drm/msm/disp/dpu1: add safe lut config in dpu driver - drm/panfrost: Simplify lock_region calculation - drm/panfrost: Use u64 for size in lock_region - drm/panfrost: Clamp lock region to Bifrost minimum - Linux 5.13.19 * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293) - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test" -- Stefan Bader Tue, 09 Nov 2021 14:21:36 +0100 linux-hwe-5.13 (5.13.0-21.21~20.04.1) focal; urgency=medium * focal/linux-hwe-5.13: 5.13.0-21.21~20.04.1 -proposed tracker (LP: #1947345) * [impish] Remove the downstream xr-usb-uart driver (LP: #1945938) - [Config] Record removal of xr_usb_serial_common * Re-enable DEBUG_INFO_BTF where it was disabled (LP: #1945632) - [Config] Re-enable CONFIG_DEBUG_INFO_BTF on all arches * Packaging resync (LP: #1786013) - [Packaging] update variants [ Ubuntu: 5.13.0-21.21 ] * impish/linux: 5.13.0-21.21 -proposed tracker (LP: #1947347) * It hangs while booting up with AMD W6800 [1002:73A3] (LP: #1945553) - drm/amdgpu: Rename flag which prevents HW access - drm/amd/pm: Fix a bug communicating with the SMU (v5) - drm/amd/pm: Fix a bug in semaphore double-lock * Add final-checks to check certificates (LP: #1947174) - [Packaging] Add system trusted and revocation keys final check * No sound on Lenovo laptop models Legion 15IMHG05, Yoga 7 14ITL5, and 13s Gen2 (LP: #1939052) - ALSA: hda/realtek: Quirks to enable speaker output for Lenovo Legion 7i 15IMHG05, Yoga 7i 14ITL5/15ITL5, and 13s Gen2 laptops. - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo 13s Gen2 * Check for changes relevant for security certifications (LP: #1945989) - [Packaging] Add a new fips-checks script - [Packaging] Add fips-checks as part of finalchecks * BCM57800 SRIOV bug causes interfaces to disappear (LP: #1945707) - bnx2x: Fix enabling network interfaces without VFs * CVE-2021-3759 - memcg: enable accounting of ipc resources * [impish] Remove the downstream xr-usb-uart driver (LP: #1945938) - SAUCE: xr-usb-serial: remove driver - [Config] update modules list * Fix A yellow screen pops up in an instant (< 1 second) and then disappears before loading the system (LP: #1945932) - drm/i915: Stop force enabling pipe bottom color gammma/csc * Impish update: v5.13.18 upstream stable release (LP: #1946249) - Linux 5.13.18 * Impish update: v5.13.17 upstream stable release (LP: #1946247) - locking/mutex: Fix HANDOFF condition - regmap: fix the offset of register error log - regulator: tps65910: Silence deferred probe error - crypto: mxs-dcp - Check for DMA mapping errors - sched/deadline: Fix reset_on_fork reporting of DL tasks - power: supply: axp288_fuel_gauge: Report register-address on readb / writeb errors - crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop() - sched/deadline: Fix missing clock update in migrate_task_rq_dl() - rcu/tree: Handle VM stoppage in stall detection - EDAC/mce_amd: Do not load edac_mce_amd module on guests - hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns() - hrtimer: Ensure timerfd notification for HIGHRES=n - udf: Check LVID earlier - udf: Fix iocharset=utf8 mount option - isofs: joliet: Fix iocharset=utf8 mount option - bcache: add proper error unwinding in bcache_device_init - nbd: add the check to prevent overflow in __nbd_ioctl() - blk-throtl: optimize IOPS throttle for large IO scenarios - nvme-tcp: don't update queue count when failing to set io queues - nvme-rdma: don't update queue count when failing to set io queues - nvmet: pass back cntlid on successful completion - power: supply: smb347-charger: Add missing pin control activation - power: supply: max17042_battery: fix typo in MAx17042_TOFF - s390/cio: add dev_busid sysfs entry for each subchannel - s390/zcrypt: fix wrong offset index for APKA master key valid state - libata: fix ata_host_start() - sched/topology: Skip updating masks for non-online nodes - crypto: omap - Fix inconsistent locking of device lists - crypto: qat - do not ignore errors from enable_vf2pf_comms() - crypto: qat - handle both source of interrupt in VF ISR - crypto: qat - fix reuse of completion variable - crypto: qat - fix naming for init/shutdown VF to PF notifications - crypto: qat - do not export adf_iov_putmsg() - crypto: hisilicon/sec - fix the abnormal exiting process - crypto: hisilicon/sec - modify the hardware endian configuration - crypto: tcrypt - Fix missing return value check - fcntl: fix potential deadlocks for &fown_struct.lock - fcntl: fix potential deadlock for &fasync_struct.fa_lock - udf_get_extendedattr() had no boundary checks. - io-wq: remove GFP_ATOMIC allocation off schedule out path - s390/kasan: fix large PMD pages address alignment check - s390/pci: fix misleading rc in clp_set_pci_fn() - s390/debug: keep debug data on resize - s390/debug: fix debug area life cycle - s390/ap: fix state machine hang after failure to enable irq - sched/debug: Don't update sched_domain debug directories before sched_debug_init() - power: supply: cw2015: use dev_err_probe to allow deferred probe - m68k: emu: Fix invalid free in nfeth_cleanup() - crypto: x86/aes-ni - add missing error checks in XTS code - crypto: ecc - handle unaligned input buffer in ecc_swap_digits - sched/numa: Fix is_core_idle() - sched: Fix UCLAMP_FLAG_IDLE setting - rcu: Fix to include first blocked task in stall warning - rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock - m68k: Fix invalid RMW_INSNS on CPUs that lack CAS - block: return ELEVATOR_DISCARD_MERGE if possible - spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config - spi: spi-pic32: Fix issue with uninitialized dma_slave_config - genirq/timings: Fix error return code in irq_timings_test_irqs() - irqchip/loongson-pch-pic: Improve edge triggered interrupt support - lib/mpi: use kcalloc in mpi_resize - clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock source channel - block: nbd: add sanity check for first_minor - spi: coldfire-qspi: Use clk_disable_unprepare in the remove function - irqchip/apple-aic: Fix irq_disable from within irq handlers - irqchip/gic-v3: Fix priority comparison when non-secure priorities are used - crypto: qat - use proper type for vf_mask - certs: Trigger creation of RSA module signing key if it's not an RSA key - tpm: ibmvtpm: Avoid error message when process gets signal while waiting - io_uring: refactor io_submit_flush_completions() - x86/mce: Defer processing of early errors - spi: davinci: invoke chipselect callback - blk-crypto: fix check for too-large dun_bytes - regulator: vctrl: Use locked regulator_get_voltage in probe path - regulator: vctrl: Avoid lockdep warning in enable/disable ops - spi: sprd: Fix the wrong WDG_LOAD_VAL - spi: spi-zynq-qspi: use wait_for_completion_timeout to make zynq_qspi_exec_mem_op not interruptible - crypto: rmd320 - remove rmd320 in Makefile - EDAC/i10nm: Fix NVDIMM detection - drm/panfrost: Fix missing clk_disable_unprepare() on error in panfrost_clk_init() - drm/gma500: Fix end of loop tests for list_for_each_entry - ASoC: mediatek: mt8192:Fix Unbalanced pm_runtime_enable in mt8192_afe_pcm_dev_probe - ASoC: mediatek: mt8183: Fix Unbalanced pm_runtime_enable in mt8183_afe_pcm_dev_probe - media: TDA1997x: enable EDID support - leds: is31fl32xx: Fix missing error code in is31fl32xx_parse_dt() - soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally - media: cxd2880-spi: Fix an error handling path - drm/of: free the right object - bpf: Fix a typo of reuseport map in bpf.h. - bpf: Fix potential memleak and UAF in the verifier. - drm/of: free the iterator object on failure - gve: fix the wrong AdminQ buffer overflow check - libbpf: Fix the possible memory leak on error - ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi - arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w properties - i40e: improve locking of mac_filter_hash - arm64: dts: qcom: sc7180: Set adau wakeup delay to 80 ms - soc: qcom: rpmhpd: Use corner in power_off - libbpf: Fix removal of inner map in bpf_object__create_map - gfs2: Fix memory leak of object lsi on error return path - arm64: dts: qcom: sm8250: fix usb2 qmp phy node - bpf, selftests: Fix test_maps now that sockmap supports UDP - firmware: fix theoretical UAF race with firmware cache and resume - driver core: Fix error return code in really_probe() - ionic: cleanly release devlink instance - media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init - media: dvb-usb: fix uninit-value in vp702x_read_mac_addr - media: dvb-usb: Fix error handling in dvb_usb_i2c_init - media: go7007: fix memory leak in go7007_usb_probe - media: go7007: remove redundant initialization - media: rockchip/rga: use pm_runtime_resume_and_get() - media: rockchip/rga: fix error handling in probe - media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats - media: atomisp: fix the uninitialized use and rename "retvalue" - Bluetooth: sco: prevent information leak in sco_conn_defer_accept() - Bluetooth: btusb: Fix a unspported condition to set available debug features - 6lowpan: iphc: Fix an off-by-one check of array index - tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos - ARM: dts: meson8: Use a higher default GPU clock frequency - ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties - ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties - ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties - net/mlx5e: Prohibit inner indir TIRs in IPoIB - net/mlx5e: Block LRO if firmware asks for tunneled LRO - cgroup/cpuset: Fix a partition bug with hotplug - drm: mxsfb: Enable recovery on underflow - drm: mxsfb: Increase number of outstanding requests on V4 and newer HW - drm: mxsfb: Clear FIFO_CLEAR bit - net: cipso: fix warnings in netlbl_cipsov4_add_std - net: ti: am65-cpsw-nuss: fix wrong devlink release order - drm: rcar-du: Don't put reference to drm_device in rcar_du_remove() - Bluetooth: mgmt: Fix wrong opcode in the response for add_adv cmd - tools: Free BTF objects at various locations - arm64: dts: renesas: hihope-rzg2-ex: Add EtherAVB internal rx delay - devlink: Break parameter notification sequence to be before/after unload/load driver - net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set() - i2c: highlander: add IRQ check - leds: lgm-sso: Put fwnode in any case during ->probe() - leds: lgm-sso: Don't spam logs when probe is deferred - leds: lt3593: Put fwnode in any case during ->probe() - leds: rt8515: Put fwnode in any case during ->probe() - leds: trigger: audio: Add an activate callback to ensure the initial brightness is set - media: em28xx-input: fix refcount bug in em28xx_usb_disconnect - media: omap3isp: Fix missing unlock in isp_subdev_notifier_complete() - media: venus: hfi: fix return value check in sys_get_prop_image_version() - media: venus: venc: Fix potential null pointer dereference on pointer fmt - media: venus: helper: do not set constrained parameters for UBWC - soc: mmsys: mediatek: add mask to mmsys routes - PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently - PCI: PM: Enable PME if it can be signaled from D3cold - bpf, samples: Add missing mprog-disable to xdp_redirect_cpu's optstring - soc: qcom: smsm: Fix missed interrupts if state changes while masked - debugfs: Return error during {full/open}_proxy_open() on rmmod - Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow - net: ti: am65-cpsw-nuss: fix RX IRQ state after .ndo_stop() - net: dsa: stop syncing the bridge mcast_router attribute at join time - net: dsa: mt7530: remove the .port_set_mrouter implementation - net: dsa: don't disable multicast flooding to the CPU even without an IGMP querier - PM: EM: Increase energy calculation precision - selftests/bpf: Fix bpf-iter-tcp4 test to print correctly the dest IP - leds: lgm-sso: Propagate error codes from callee to caller - drm/msm/mdp4: refactor HW revision detection into read_mdp_hw_revision - drm/msm/mdp4: move HW revision detection to earlier phase - drm/msm/dp: update is_connected status base on sink count at dp_pm_resume() - drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs - arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7 - counter: 104-quad-8: Return error when invalid mode during ceiling_write - cgroup/cpuset: Miscellaneous code cleanup - cgroup/cpuset: Fix violation of cpuset locking rule - ASoC: Intel: Fix platform ID matching - Bluetooth: fix repeated calls to sco_sock_kill - drm/msm/dsi: Fix some reference counted resource leaks - drm/msm/dp: replug event is converted into an unplug followed by an plug events - net/mlx5: Fix unpublish devlink parameters - ASoC: rt5682: Implement remove callback - ASoC: rt5682: Properly turn off regulators if wrong device ID - usb: dwc3: meson-g12a: add IRQ check - usb: dwc3: qcom: add IRQ check - usb: gadget: udc: at91: add IRQ check - usb: gadget: udc: s3c2410: add IRQ check - usb: misc: brcmstb-usb-pinmap: add IRQ check - usb: phy: fsl-usb: add IRQ check - usb: phy: twl6030: add IRQ checks - usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse - selftests/bpf: Fix test_core_autosize on big-endian machines - devlink: Clear whole devlink_flash_notify struct - samples: pktgen: add missing IPv6 option to pktgen scripts - net: stmmac: fix INTR TBU status affecting irq count statistic - PM: cpu: Make notifier chain use a raw_spinlock_t - usb: host: ohci-tmio: add IRQ check - usb: phy: tahvo: add IRQ check - libbpf: Re-build libbpf.so when libbpf.map changes - mac80211: Fix insufficient headroom issue for AMSDU - locking/local_lock: Add missing owner initialization - lockd: Fix invalid lockowner cast after vfs_test_lock - SUNRPC: Fix a NULL pointer deref in trace_svc_stats_latency() - nfsd4: Fix forced-expiry locking - arm64: dts: marvell: armada-37xx: Extend PCIe MEM space - clk: staging: correct reference to config IOMEM to config HAS_IOMEM - [Config] updateconfigs for COMMON_CLK_XLNX_CLKWZRD - i2c: synquacer: fix deferred probing - hwmon: (pmbus/bpa-rs600) Don't use rated limits as warn limits - hwmon: remove amd_energy driver in Makefile - ASoC: fsl_rpmsg: Check -EPROBE_DEFER for getting clocks - firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()' - usb: gadget: mv_u3d: request_irq() after initializing UDC - mm/swap: consider max pages in iomap_swapfile_add_extent - lkdtm: replace SCSI_DISPATCH_CMD with SCSI_QUEUE_RQ - Bluetooth: add timeout sanity check to hci_inquiry - i2c: iop3xx: fix deferred probing - i2c: s3c2410: fix IRQ check - i2c: hix5hd2: fix IRQ check - gfs2: init system threads before freeze lock - rsi: fix error code in rsi_load_9116_firmware() - rsi: fix an error code in rsi_probe() - octeontx2-af: cn10k: Fix SDP base channel number - octeontx2-pf: send correct vlan priority mask to npc_install_flow_req - octeontx2-pf: Don't install VLAN offload rule if netdev is down - octeontx2-pf: Fix algorithm index in MCAM rules with RSS action - m68k: coldfire: return success for clk_enable(NULL) - ASoC: Intel: kbl_da7219_max98927: Fix format selection for max98373 - ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs - ASoC: Intel: Skylake: Fix module resource and format selection - mmc: sdhci: Fix issue with uninitialized dma_slave_config - mmc: dw_mmc: Fix issue with uninitialized dma_slave_config - mmc: moxart: Fix issue with uninitialized dma_slave_config - bpf: Fix possible out of bound write in narrow load handling - CIFS: Fix a potencially linear read overflow - i2c: mt65xx: fix IRQ check - i2c: xlp9xx: fix main IRQ check - octeontx2-pf: cn10k: Fix error return code in otx2_set_flowkey_cfg() - usb: ehci-orion: Handle errors of clk_prepare_enable() in probe - usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA config is available - usb: bdc: Fix a resource leak in the error handling path of 'bdc_probe()' - tty: serial: fsl_lpuart: fix the wrong mapbase value - ASoC: wcd9335: Fix a double irq free in the remove function - ASoC: wcd9335: Fix a memory leak in the error handling path of the probe function - ASoC: wcd9335: Disable irq on slave ports in the remove function - iwlwifi: skip first element in the WTAS ACPI table - net/mlx5: Remove all auxiliary devices at the unregister event - net/mlx5e: Fix possible use-after-free deleting fdb rule - net/mlx5: E-Switch, Set vhca id valid flag when creating indir fwd group - net/mlx5e: Use correct eswitch for stack devices with lag - ice: Only lock to update netdev dev_addr - net: phy: marvell10g: fix broken PHY interrupts for anyone after us in the driver probe list - ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point() - atlantic: Fix driver resume flow. - bcma: Fix memory leak for internally-handled cores - brcmfmac: pcie: fix oops on failure to resume and reprobe - ipv6: make exception cache less predictible - ipv4: make exception cache less predictible - net: qrtr: make checks in qrtr_endpoint_post() stricter - sch_htb: Fix inconsistency when leaf qdisc creation fails - net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed - net: qualcomm: fix QCA7000 checksum handling - octeontx2-af: Fix loop in free and unmap counter - octeontx2-af: Fix mailbox errors in nix_rss_flowkey_cfg - octeontx2-af: Fix static code analyzer reported issues - octeontx2-af: Set proper errorcode for IPv4 checksum errors - ipv4: fix endianness issue in inet_rtm_getroute_build_skb() - amdgpu/pm: add extra info to SMU msg pre-check failed message - ASoC: rt5682: Remove unused variable in rt5682_i2c_remove() - iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha - f2fs: guarantee to write dirty data when enabling checkpoint back - auxdisplay: hd44780: Fix oops on module unloading - io_uring: limit fixed table size by RLIMIT_NOFILE - io_uring: IORING_OP_WRITE needs hash_reg_file set - io_uring: io_uring_complete() trace should take an integer - bio: fix page leak bio_add_hw_page failure - raid1: ensure write behind bio has less than BIO_MAX_VECS sectors - cifs: Do not leak EDEADLK to dgetents64 for STATUS_USER_SESSION_DELETED - smb3: fix posix extensions mount option - tty: Fix data race between tiocsti() and flush_to_ldisc() - x86/efi: Restore Firmware IDT before calling ExitBootServices() - perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op - x86/resctrl: Fix a maybe-uninitialized build warning treated as error - Revert "KVM: x86: mmu: Add guest physical address check in translate_gpa()" - KVM: s390: index kvm->arch.idle_mask by vcpu_idx - KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted - KVM: x86: clamp host mapping level to max_level in kvm_mmu_max_mapping_level - KVM: x86/mmu: Avoid collision with !PRESENT SPTEs in TDP MMU lpage stats - KVM: VMX: avoid running vmx_handle_exit_irqoff in case of emulation - KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter - KVM: arm64: Unregister HYP sections from kmemleak in protected mode - ARM: dts: at91: add pinctrl-{names, 0} for all gpios - io-wq: check max_worker limits if a worker transitions bound state - md/raid10: Remove unnecessary rcu_dereference in raid10_handle_discard - char: tpm: Kconfig: remove bad i2c cr50 select - fuse: truncate pagecache on atomic_o_trunc - fuse: flush extending writes - fuse: wait for writepages in syncfs - IMA: remove -Wmissing-prototypes warning - IMA: remove the dependency on CRYPTO_MD5 - fbmem: don't allow too huge resolutions - RDMA/mlx5: Fix number of allocated XLT entries - backlight: pwm_bl: Improve bootloader/kernel device handover - clk: kirkwood: Fix a clocking boot regression - Linux 5.13.17 * AMD A8-7680 (amdgpu): broken Xorg acceleration and hibernation (LP: #1920674) // Impish update: v5.13.17 upstream stable release (LP: #1946247) - drm/amdgpu/acp: Make PM domain really work * Impish update: v5.13.16 upstream stable release (LP: #1946245) - firmware: dmi: Move product_sku info to the end of the modalias - igmp: Add ip_mc_list lock in ip_check_mc_rcu - net: ll_temac: Remove left-over debug message - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM" - blk-mq: fix kernel panic during iterating over flush request - blk-mq: fix is_flush_rq - blk-mq: clearing flush request reference in tags->rqs[] - ALSA: usb-audio: Add registration quirk for JBL Quantum 800 - Bluetooth: Add additional Bluetooth part for Realtek 8852AE - Bluetooth: btusb: Make the CSR clone chip force-suspend workaround more generic - usb: host: xhci-rcar: Don't reload firmware after the completion - usb: xhci-mtk: fix issue of out-of-bounds array access - usb: cdnsp: fix the wrong mult value for HS isoc or intr - usb: gadget: tegra-xudc: fix the wrong mult value for HS isoc or intr - usb: mtu3: restore HS function when set SS/SSP - usb: mtu3: use @mult for HS isoc or intr - usb: mtu3: fix the wrong HS mult value - xhci: fix even more unsafe memory usage in xhci tracing - xhci: fix unsafe memory usage in xhci tracing - xhci: Fix failure to give back some cached cancelled URBs. - x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions - PCI: Call Max Payload Size-related fixup quirks early - Linux 5.13.16 * Impish update: v5.13.15 upstream stable release (LP: #1946242) - ext4: fix e2fsprogs checksum failure for mounted filesystem - gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V formats - reset: reset-zynqmp: Fixed the argument data type - qed: Fix the VF msix vectors flow - net: dsa: mv88e6xxx: Update mv88e6393x serdes errata - riscv: dts: microchip: Use 'local-mac-address' for emac1 - riscv: dts: microchip: Add ethernet0 to the aliases node - net: macb: Add a NULL check on desc_ptp - qede: Fix memset corruption - perf/x86/intel/pt: Fix mask of num_address_ranges - ceph: fix possible null-pointer dereference in ceph_mdsmap_decode() - perf/x86/amd/ibs: Work around erratum #1197 - perf/x86/amd/power: Assign pmu.module - cryptoloop: add a deprecation warning - xtensa: fix kconfig unmet dependency warning for HAVE_FUTEX_CMPXCHG - USB: serial: pl2303: fix GL type detection - USB: serial: cp210x: fix control-characters error handling - USB: serial: cp210x: fix flow-control error handling - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup - ALSA: usb-audio: Fix regression on Sony WALKMAN NW-A45 DAC - ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17 - ALSA: pcm: fix divide error in snd_pcm_lib_ioctl - media: stkwebcam: fix memory leak in stk_camera_probe - Linux 5.13.15 * Re-enable DEBUG_INFO_BTF where it was dissabled (LP: #1945632) - [Config] Re-enable CONFIG_DEBUG_INFO_BTF=y on armhf * Fix missing HDMI audio on Intel RKL (LP: #1945556) - drm/i915/audio: Use BIOS provided value for RKL HDA link * USB Type-C hotplug event not handled properly in TGL-H system during s2idle (LP: #1931072) - drm/i915: Force a TypeC PHY disconnect during suspend/shutdown * Packaging resync (LP: #1786013) - [Packaging] update Ubuntu.md [ Ubuntu: 5.13.0-20.20 ] * impish/linux: 5.13.0-20.20 -proposed tracker (LP: #1947380) * PANIC at zfs_znode.c:335:zfs_znode_sa_init() // VERIFY(0 == sa_handle_get_from_db(zfsvfs->z_os, db, zp, SA_HDL_SHARED, &zp->z_sa_hdl)) failed (LP: #1906476) - debian/dkms-versions -- Update zfs to latest version -- Stefan Bader Tue, 26 Oct 2021 15:42:11 +0200 linux-hwe-5.13 (5.13.0-19.19~20.04.1) focal; urgency=medium * focal/linux-hwe-5.13: 5.13.0-19.19~20.04.1 -proposed tracker (LP: #1946751) [ Ubuntu: 5.13.0-19.19 ] * impish/linux: 5.13.0-19.19 -proposed tracker (LP: #1946337) * impish:linux-aws 5.13 panic during systemd autotest (LP: #1946001) - [Config] disable KFENCE [ Ubuntu: 5.13.0-18.18 ] * impish/linux: 5.13.0-18.18 -proposed tracker (LP: #1945995) * [21.10 FEAT] KVM: Use interpretation of specification exceptions (LP: #1932157) - KVM: s390: Enable specification exception interpretation -- Andrea Righi Tue, 12 Oct 2021 16:38:18 +0200 linux-hwe-5.13 (5.13.0-17.17~20.04.1) focal; urgency=medium * focal/linux-hwe-5.13: 5.13.0-17.17~20.04.1 -proposed tracker (LP: #1945275) * dbgsym package is missing for ubuntu focal hwe kernel 5.11 (LP: #1939287) - [Packaging] Re-enable dbgsyms * Miscellaneous Ubuntu changes - [Config] hwe-5.13: make sure CONFIG_KCSAN is disabled [ Ubuntu: 5.13.0-17.17 ] * impish/linux: 5.13.0-17.17 -proposed tracker (LP: #1944943) * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/master) - debian/dkms-versions -- update from kernel-versions (main/master) * Medion Notebook Keyboard not working (LP: #1909814) - ACPI: resources: Add DMI-based legacy IRQ override quirk * Can not boot impish in Cavium ThunderX (LP: #1942633) - arm64: Restore forced disabling of KPTI on ThunderX * PCIE LnkCtl ASPM not enabled under VMD mode for Alder Lake platforms (LP: #1942160) - SAUCE: vmd: fixup bridge ASPM by driver name instead * CirrusLogic/CS8409: No headset mic device when plugged earphone jack when HDMI/DP is used on Dolphin platform (LP: #1943935) - SAUCE: ALSA: hda/cs8409: Setup Dolphin Headset Mic as Phantom Jack - ALSA: hda/cs8409: Initialize Codec only in init fixup. - ALSA: hda/cs8409: Ensure Type Detection is only run on startup when necessary * psock_snd.sh in net from ubuntu_kernel_selftests ADT failure with focal/groovy/hirsute/impish (LP: #1892213) - selftests/net: remove min gso test in packet_snd * Update mpt3sas Driver to 38.100.00.00 for Ubuntu 21.10 and 20.04 (LP: #1935034) - scsi: mpt3sas: Documentation cleanup - scsi: mpt3sas: Handle firmware faults during first half of IOC init - scsi: mpt3sas: Handle firmware faults during second half of IOC init - scsi: core: Introduce scsi_build_sense() - scsi: mpt3sas: Fix fall-through warnings for Clang - scsi: mpt3sas: Fix Coverity reported issue - scsi: mpt3sas: Bump driver version to 38.100.00.00 * Update fix for LP: #1936708 (LP: #1942972) - Revert "UBUNTU: SAUCE: drm/i915/dp: Use max params for older panels" - drm/i915/dp: Use max params for panels < eDP 1.4 * [SRU][H/OEM-5.13/OEM-5.14/U] Fix invalid MAC address after hotplug tbt dock (LP: #1942999) - SAUCE: igc: wait for the MAC copy when enabled MAC passthrough * Speakup modules not included in Hirsute kernel (LP: #1942459) - [Config] CONFIG_SPEAKUP=m * s390x BPF JIT vulnerabilities (LP: #1943960) - s390/bpf: Fix branch shortening during codegen pass - s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant - s390/bpf: Fix optimizing out zero-extensions * CVE-2021-41073 - io_uring: ensure symmetry in handling iter types in loop_rw_iter() * CVE-2021-40490 - ext4: fix race writing to an inline_data file while its xattrs are changing * LRMv5: switch primary version handling to kernel-versions data set (LP: #1928921) - [Packaging] switch to kernel-versions * Noise will pop up during WB or stay in Ubuntu OS when external speaker attached (LP: #1942043) - Revert "UBUNTU: SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during reboot" - ALSA: hda: Release controller display power during shutdown/reboot - ALSA: hda: Release codec display power during shutdown/reboot - ALSA: hda: conexant: Turn off EAPD at suspend, too - ALSA: hda: Suspend codec at shutdown - ALSA: hda: Nuke unused reboot_notify callback - ALSA: hda: Disable runtime resume at shutdown * ALSA: hda/cs8409: Add support for dolphin (LP: #1939541) - ALSA: hda/cirrus: Move CS8409 HDA bridge to separate module - ALSA: hda/cs8409: Move arrays of configuration to a new file - ALSA: hda/cs8409: Use enums for register names and coefficients - ALSA: hda/cs8409: Mask all CS42L42 interrupts on initialization - ALSA: hda/cs8409: Reduce HS pops/clicks for Cyborg - ALSA: hda/cs8409: Disable unnecessary Ring Sense for Cyborg/Warlock/Bullseye - ALSA: hda/cs8409: Disable unsolicited responses during suspend - ALSA: hda/cs8409: Disable unsolicited response for the first boot - ALSA: hda/cs8409: Mask CS42L42 wake events - ALSA: hda/cs8409: Simplify CS42L42 jack detect. - ALSA: hda/cs8409: Prevent I2C access during suspend time - ALSA: hda/cs8409: Generalize volume controls - ALSA: hda/cs8409: Dont disable I2C clock between consecutive accesses - ALSA: hda/cs8409: Avoid setting the same I2C address for every access - ALSA: hda/cs8409: Avoid re-setting the same page as the last access - ALSA: hda/cs8409: Support i2c bulk read/write functions - ALSA: hda/cs8409: Separate CS8409, CS42L42 and project functions - ALSA: hda/cs8409: Move codec properties to its own struct - ALSA: hda/cs8409: Support multiple sub_codecs for Suspend/Resume/Unsol events - ALSA: hda/cs8409: Add Support to disable jack type detection for CS42L42 - ALSA: hda/cs8409: Add support for dolphin - ALSA: hda/cs8409: Enable Full Scale Volume for Line Out Codec on Dolphin - ALSA: hda/cs8409: Set fixed sample rate of 48kHz for CS42L42 - ALSA: hda/cs8409: Use timeout rather than retries for I2C transaction waits - ALSA: hda/cs8409: Remove unnecessary delays - ALSA: hda/cs8409: Follow correct CS42L42 power down sequence for suspend - ALSA: hda/cs8409: Unmute/Mute codec when stream starts/stops - ALSA: hda/cs8409: Prevent pops and clicks during suspend - SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during reboot - [Config] Enable Cirrus Logic HDA bridge support * Impish update: v5.13.14 upstream stable release (LP: #1942644) - net: qrtr: fix another OOB Read in qrtr_endpoint_post - bpf: Fix ringbuf helper function compatibility - ASoC: rt5682: Adjust headset volume button threshold - ASoC: component: Remove misplaced prefix handling in pin control functions - platform/x86: Add and use a dual_accel_detect() helper - ARC: Fix CONFIG_STACKDEPOT - netfilter: ipset: Limit the maximal range of consecutive elements to add/delete - netfilter: conntrack: collect all entries in one cycle - once: Fix panic when module unload - io_uring: rsrc ref lock needs to be IRQ safe - blk-iocost: fix lockdep warning on blkcg->lock - ovl: fix uninitialized pointer read in ovl_lookup_real_one() - net: mscc: Fix non-GPL export of regmap APIs - can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX and TX error counters - ceph: correctly handle releasing an embedded cap flush - dt-bindings: sifive-l2-cache: Fix 'select' matching - riscv: Ensure the value of FP registers in the core dump file is up to date - powerpc: Re-enable ARCH_ENABLE_SPLIT_PMD_PTLOCK - mm/memory_hotplug: fix potential permanent lru cache disable - Revert "btrfs: compression: don't try to compress if we don't have enough pages" - net: stmmac: fix kernel panic due to NULL pointer dereference of xsk_pool - net: stmmac: fix kernel panic due to NULL pointer dereference of buf->xdp - drm/i915: Fix syncmap memory leak - drm/i915/dp: Drop redundant debug print - drm/amdgpu: Cancel delayed work when GFXOFF is disabled - drm/amdgpu: use the preferred pin domain after the check - drm/amdgpu: Fix build with missing pm_suspend_target_state module export - Revert "USB: serial: ch341: fix character loss at high transfer rates" - USB: serial: option: add new VID/PID to support Fibocom FG150 - usb: renesas-xhci: Prefer firmware loading on unknown ROM state - usb: typec: tcpm: Raise vdm_sm_running flag only when VDM SM is running - usb: dwc3: gadget: Fix dwc3_calc_trbs_left() - usb: dwc3: gadget: Stop EP0 transfers during pullup disable - scsi: core: Fix hang of freezing queue between blocking and running device - RDMA/mlx5: Fix crash when unbind multiport slave - RDMA/uverbs: Track dmabuf memory regions - RDMA/bnxt_re: Add missing spin lock initialization - IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() - RDMA/bnxt_re: Remove unpaired rtnl unlock in bnxt_re_dev_init() - RDMA/rxe: Fix memory allocation while in a spin lock - ice: do not abort devlink info if board identifier can't be found - net: usb: pegasus: fixes of set_register(s) return value evaluation; - igc: Use num_tx_queues when iterating over tx_ring queue - e1000e: Fix the max snoop/no-snoop latency for 10M - RDMA/efa: Free IRQ vectors on error flow - ip_gre: add validation for csum_start - xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()' - net: marvell: fix MVNETA_TX_IN_PRGRS bit number - ucounts: Increase ucounts reference counter before the security hook - net/sched: ets: fix crash when flipping from 'strict' to 'quantum' - SUNRPC: Fix XPT_BUSY flag leakage in svc_handle_xprt()... - ipv6: use siphash in rt6_exception_hash() - ipv4: use siphash instead of Jenkins in fnhe_hashfun() - cxgb4: dont touch blocked freelist bitmap after free - net: dsa: hellcreek: Fix incorrect setting of GCL - net: dsa: hellcreek: Adjust schedule look ahead window - rtnetlink: Return correct error on changing device netns - net: hns3: clear hardware resource when loading driver - net: hns3: add waiting time before cmdq memory is released - net: hns3: fix speed unknown issue in bond 4 - net: hns3: fix duplicate node in VLAN list - net: hns3: fix get wrong pfc_en when query PFC configuration - media: ipu3-cio2: Drop reference on error path in cio2_bridge_connect_sensor() - Revert "mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711" - net: stmmac: add mutex lock to protect est parameters - net: stmmac: fix kernel panic due to NULL pointer dereference of plat->est - usb: gadget: u_audio: fix race condition on endpoint stop - perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32 - sched: Fix get_push_task() vs migrate_disable() - clk: renesas: rcar-usb2-clock-sel: Fix kernel NULL pointer dereference - iwlwifi: pnvm: accept multiple HW-type TLVs - iwlwifi: add new SoF with JF devices - iwlwifi: add new so-jf devices - opp: remove WARN when no valid OPPs remain - cpufreq: blocklist Qualcomm sm8150 in cpufreq-dt-platdev - virtio: Improve vq->broken access to avoid any compiler optimization - virtio_pci: Support surprise removal of virtio pci device - virtio_vdpa: reject invalid vq indices - vringh: Use wiov->used to check for read/write desc order - tools/virtio: fix build - platform/x86: asus-nb-wmi: Allow configuring SW_TABLET_MODE method with a module option - platform/x86: asus-nb-wmi: Add tablet_mode_sw=lid-flip quirk for the TP200s - qed: qed ll2 race condition fixes - qed: Fix null-pointer dereference in qed_rdma_create_qp() - Revert "drm/amd/pm: fix workload mismatch on vega10" - drm/amd/pm: change the workload type for some cards - blk-mq: don't grab rq's refcount in blk_mq_check_expired() - drm: Copy drm_wait_vblank to user before returning - platform/x86: gigabyte-wmi: add support for X570 GAMING X - drm/nouveau: recognise GA107 - drm/nouveau/disp: power down unused DP links during init - drm/nouveau/kms/nv50: workaround EFI GOP window channel format differences - platform/x86: gigabyte-wmi: add support for B450M S2H V2 - net/rds: dma_map_sg is entitled to merge entries - arm64: initialize all of CNTHCTL_EL2 - pipe: avoid unnecessary EPOLLET wakeups under normal loads - pipe: do FASYNC notifications for every pipe IO, not just state changes - tipc: call tipc_wait_for_connect only when dlen is not 0 - vt_kdsetmode: extend console locking - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS - net: dsa: mt7530: fix VLAN traffic leaks again - arm64: dts: qcom: msm8994-angler: Fix gpio-reserved-ranges 85-88 - btrfs: fix NULL pointer dereference when deleting device by invalid id - Revert "floppy: reintroduce O_NDELAY fix" - fscrypt: add fscrypt_symlink_getattr() for computing st_size - ext4: report correct st_size for encrypted symlinks - f2fs: report correct st_size for encrypted symlinks - ubifs: report correct st_size for encrypted symlinks - Revert "parisc: Add assembly implementations for memset, strlen, strcpy, strncpy and strcat" - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls - audit: move put_tree() to avoid trim_trees refcount underflow and UAF - platform/x86: Make dual_accel_detect() KIOX010A + KIOX020A detect more robust - Linux 5.13.14 * Miscellaneous Ubuntu changes - [Packaging] drop x32 architecture configs - [Packaging] remove remaining references to ports - [Config] mark CONFIG_BPF_UNPRIV_DEFAULT_OFF enforced - SAUCE: md/raid6 algorithms: scale test duration for speedier boots - [Config] make sure KCSAN is disabled - [Config] update gcc version in configs - [Packaging] correctly evaluate release in update-dkms-versions -- Andrea Righi Tue, 28 Sep 2021 13:07:42 +0200 linux-hwe-5.13 (5.13.0-16.16~20.04.1) focal; urgency=medium * focal/linux-hwe-5.13: 5.13.0-16.16~20.04.1 -proposed tracker (LP: #1943747) * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/master) * LRMv5: switch primary version handling to kernel-versions data set (LP: #1928921) - [Packaging] switch to kernel-versions * Miscellaneous Ubuntu changes - [Config] update modules list after rebase -- Andrea Righi Fri, 17 Sep 2021 08:11:28 +0200 linux-hwe-5.13 (5.13.0-14.14~20.04.4) focal; urgency=medium * Miscellaneous Ubuntu changes - SAUCE: aufs: switch to 64-bit ino_t for s390x * Miscellaneous upstream changes - Revert "UBUNTU: update dkms package versions" -- Andrea Righi Wed, 25 Aug 2021 11:43:31 +0200 linux-hwe-5.13 (5.13.0-14.14~20.04.3) focal; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update variants - update dkms package versions * Miscellaneous Ubuntu changes - SAUCE: AUFS - [Config] re-enable AUFS * Miscellaneous upstream changes - mm, slub: change run-time assertion in kmalloc_index() to compile-time -- Andrea Righi Tue, 24 Aug 2021 15:51:26 +0200 linux-hwe-5.13 (5.13.0-14.14~20.04.2) focal; urgency=medium * focal/linux-hwe-5.13: 5.13.0-14.14~20.04.2 -proposed tracker (LP: #1940628) * Packaging resync (LP: #1786013) - [Packaging] update update.conf * Miscellaneous Ubuntu changes - [Packaging] Initial packaging import from linux-hwe-5.13 - [Packaging] convert the ABI directory to the new format - [Config] update config, annotations and local-mangle - [Packaging] add zstd to the build dependencies -- Andrea Righi Fri, 20 Aug 2021 10:36:57 +0200 linux-hwe-5.13 (5.13.0-14.14~20.04.1) focal; urgency=medium * Empty entry. -- Andrea Righi Thu, 19 Aug 2021 17:38:38 +0200 linux (5.13.0-14.14) impish; urgency=medium * impish/linux: 5.13.0-14.14 -proposed tracker (LP: #1938565) * Miscellaneous Ubuntu changes - SAUCE: Revert "UBUNTU: SAUCE: random: Make getrandom() ready earlier" - SAUCE: random: properly make getrandom() ready earlier * Miscellaneous upstream changes - seq_buf: Fix overflow in seq_buf_putmem_hex() - bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a transaction handle - ext4: fix kernel infoleak via ext4_extent_header - ext4: fix overflow in ext4_iomap_alloc() - ext4: return error code when ext4_fill_flex_info() fails - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit - ext4: remove check for zero nr_to_scan in ext4_es_scan() - ext4: fix avefreec in find_group_orlov - ext4: use ext4_grp_locked_error in mb_find_extent -- Andrea Righi Mon, 02 Aug 2021 14:23:08 +0200 linux (5.13.0-13.13) impish; urgency=medium * impish/linux: 5.13.0-13.13 -proposed tracker (LP: #1937577) * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - SAUCE: shifts: update shiftfs for idmapped mounts - [Config] re-enable shiftfs - [Config] update toolchain in configs -- Andrea Righi Fri, 23 Jul 2021 16:12:58 +0200 linux (5.13.0-12.12) impish; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Impish update: v5.13.1 upstream stable release (LP: #1935807) - Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack" - Linux 5.13.1 * ubuntu_kernel_selftests ftrace fails on arm64 F / aws-5.8 / amd64 F azure-5.8 (LP: #1927749) // Impish update: v5.13.1 upstream stable release (LP: #1935807) - selftests/ftrace: fix event-no-pid on 1-core machine * ubuntu-host driver lacks lseek ops (LP: #1934110) // Impish update: v5.13.1 upstream stable release (LP: #1935807) - ubuntu-host: add generic lseek op * Miscellaneous Ubuntu changes - [Config] Enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT - [Packaging] rename linux-unstable to linux in getabis -- Andrea Righi Mon, 12 Jul 2021 14:09:16 +0200 linux (5.13.0-11.11) impish; urgency=medium * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854) * Packaging resync (LP: #1786013) - [Packaging] update variants * Support builtin revoked certificates (LP: #1932029) - [Packaging] build canonical-revoked-certs.pem from branch/arch certs - [Packaging] Revoke 2012 UEFI signing certificate as built-in - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys * Miscellaneous Ubuntu changes - [Packaging] Change source package name to linux * Miscellaneous upstream changes - mm/page_alloc: Correct return value of populated elements if bulk array is populated -- Andrea Righi Tue, 29 Jun 2021 07:50:25 +0200 linux (5.13.0-10.10) impish; urgency=medium * Empty entry -- Andrea Righi Mon, 28 Jun 2021 08:40:05 +0200 linux-unstable (5.13.0-10.10) impish; urgency=medium * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795) * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367) - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K * initramfs-tools & kernel: use zstd as the default compression method (LP: #1931725) - s390/decompressor: correct BOOT_HEAP_SIZE condition - s390/boot: add zstd support - [Packaging] use ZSTD to compress s390 kernels * Miscellaneous Ubuntu changes - SAUCE: selftests: tls: fix chacha+bidir tests - SAUCE: selftests: icmp_redirect: support expected failures - [Config] update configs and annotations after rebase to 5.13 * Miscellaneous upstream changes - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE [ Upstream Kernel Changes ] * Rebase to v5.13 -- Andrea Righi Mon, 28 Jun 2021 08:40:05 +0200 linux-unstable (5.13.0-9.9) impish; urgency=medium * impish/linux-unstable: 5.13.0-9.9 -proposed tracker (LP: #1933070) * Add support for selective build of special drivers (LP: #1912789) - [Packaging] Add support for ODM drivers - [Packaging] Turn on ODM support for amd64 - [Packaging] Fix ODM support in actual build - [Packaging] Fix ODM DRIVERS Kconfig * Add support for IO functions of AAEON devices (LP: #1929504) - ODM: [Config] update config for AAEON devices - ODM: hwmon: add driver for AAEON devices - ODM: leds: add driver for AAEON devices - ODM: watchdog: add driver for AAEON devices - ODM: gpio: add driver for AAEON devices - ODM: mfd: Add support for IO functions of AAEON devices * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081) - [Packaging]: Add kernel command line condition to hv-kvp-daemon service * Fix non-working GPU on Some HP desktops (LP: #1931147) - PCI: Coalesce host bridge contiguous apertures * Miscellaneous Ubuntu changes - SAUCE: selftests: seccomp: bump up timeout to 5min - SAUCE: Revert "net/tls(TLS_SW): Add selftest for 'chunked' sendfile test" - [Config] update annotations after rebase to 5.13-rc7 [ Upstream Kernel Changes ] * Rebase to v5.13-rc7 -- Andrea Righi Mon, 21 Jun 2021 10:55:36 +0200 linux-unstable (5.13.0-8.8) impish; urgency=medium * impish/linux-unstable: 5.13.0-8.8 -proposed tracker (LP: #1932018) * Packaging resync (LP: #1786013) - update dkms package versions * initramfs-tools & kernel: use zstd as the default compression method (LP: #1931725) - [Config] use ZSTD to compress amd64 kernels * Miscellaneous Ubuntu changes - [Config] enable signing for ppc64el - SAUCE: powerpc: Fix initrd corruption with relative jump labels -- Andrea Righi Tue, 15 Jun 2021 15:07:34 +0200 linux-unstable (5.13.0-7.7) impish; urgency=medium * impish/linux-unstable: 5.13.0-7.7 -proposed tracker (LP: #1931840) * Packaging resync (LP: #1786013) - update dkms package versions - [Packaging] resync getabis - [Packaging] update helper scripts - update dkms package versions * Intel ADL-S graphics feature enabling (LP: #1931240) - SAUCE: drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA * Kernel package builds running out of space on builders (LP: #1930713) - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n * Miscellaneous Ubuntu changes - [Debian] remove nvidia dkms build support - [Config] remove now unsued do_dkms_nvidia* build variables - [Config] enable signing for s390x - [Config] update annotations after configs review - [Config] update toolchain versions [ Upstream Kernel Changes ] * Rebase to v5.13-rc6 -- Andrea Righi Mon, 14 Jun 2021 11:53:08 +0200 linux-unstable (5.13.0-6.6) impish; urgency=medium * impish/linux-unstable: 5.13.0-6.6 -proposed tracker (LP: #1931071) * Kernel package builds running out of space on builders (LP: #1930713) - [Debian] use stamps for flavour install targets - [Debian] run install-$(flavour) targets during build phase - [Debian] remove dh_testroot from install targets - [Debian] dkms-build -- use fakeroot if not running as root - [Debian] exclude $(DEBIAN)/__abi.current from linux-source * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870) - [Debian] install kvm_stat systemd service * Debugging symbols (dbgsym) packages are missing GDB kernel scripts (LP: #1928715) - [Packaging] Build and include GDB Python scripts into debug packages * Can't detect intel wifi 6235 (LP: #1920180) - SAUCE: iwlwifi: add new pci id for 6235 * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217) - vgaarb: Use ACPI HID name to find integrated GPU * Fix kernel panic on Intel Bluetooth (LP: #1928838) - Bluetooth: Shutdown controller after workqueues are flushed or cancelled * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11, 5.13-rc2 and later (LP: #1921632) - [Config] enable soundwire audio mach driver * Miscellaneous Ubuntu changes - [Config] CONFIG_SND_SOC_RT1308 can only be enabled on amd64 [ Upstream Kernel Changes ] * Rebase to v5.13-rc5 -- Andrea Righi Mon, 07 Jun 2021 10:45:13 +0200 linux-unstable (5.13.0-5.5) impish; urgency=medium * impish/linux-unstable: 5.13.0-5.5 -proposed tracker (LP: #1930205) * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Config] set CONFIG_BPF_UNPRIV_DEFAULT_OFF=y -- Andrea Righi Mon, 31 May 2021 12:32:38 +0200 linux-unstable (5.13.0-4.4) impish; urgency=medium * impish/linux-unstable: 5.13.0-4.4 -proposed tracker (LP: #1929404) * Packaging resync (LP: #1786013) - update dkms package versions * Support importing mokx keys into revocation list from the mok table (LP: #1928679) - SAUCE: integrity: add informational messages when revoking certs * Support importing mokx keys into revocation list from the mok table (LP: #1928679) // CVE-2020-26541 when certificates are revoked via MokListXRT. - SAUCE: integrity: Load mokx certs from the EFI MOK config table * Miscellaneous Ubuntu changes - [Config] Temporarily disable signing for ppc64el and s390x - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Be more careful about copying up sxid files" - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Propogate nosuid from lower and upper mounts" - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Enable user namespace mounts" - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: ensure mounter privileges when reading directories" - SAUCE: Revert "UBUNTU: SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags" [ Upstream Kernel Changes ] * Rebase to v5.13-rc3 -- Andrea Righi Mon, 24 May 2021 13:06:17 +0200 linux-unstable (5.13.0-3.3) impish; urgency=medium * impish/linux-unstable: 5.13.0-3.3 -proposed tracker (LP: #1928655) [ Upstream Kernel Changes ] * Rebase to v5.13-rc2 -- Andrea Righi Mon, 17 May 2021 11:55:02 +0200 linux-unstable (5.13.0-2.2) impish; urgency=medium * Miscellaneous Ubuntu changes - [Config] enable CONFIG_DEBUG_INFO_COMPRESSED * Miscellaneous upstream changes - Revert "UBUNTU: [Config] temporarily disable BPF JIT" -- Andrea Righi Fri, 14 May 2021 09:19:02 +0200 linux-unstable (5.13.0-1.1) impish; urgency=medium [ Upstream Kernel Changes ] * Rebase to v5.13-rc1 -- Andrea Righi Wed, 12 May 2021 11:35:23 +0200 linux-unstable (5.13.0-0.0) impish; urgency=medium * Empty entry -- Andrea Righi Tue, 11 May 2021 08:40:09 +0200 linux-unstable (5.12.0-11.11) impish; urgency=medium * Impish update: v5.12.1 upstream stable release (LP: #1927094) - net: hso: fix NULL-deref on disconnect regression - USB: CDC-ACM: fix poison/unpoison imbalance - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd() - cfg80211: fix locking in netlink owner interface destruction - mei: me: add Alder Lake P device id. - Linux 5.12.1 * Packaging resync (LP: #1786013) // Impish update: v5.12.1 upstream stable release (LP: #1927094) - update dkms package versions * Gigabyte R120-T33 (ARM ThunderX SoC) fails to boot in ACPI mode (LP: #1925075) // Impish update: v5.12.1 upstream stable release (LP: #1927094) - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure * Fix kernel panic at boot on dual GFX systems (LP: #1926792) // Impish update: v5.12.1 upstream stable release (LP: #1927094) - drm/amdgpu: Register VGA clients after init can no longer fail * On TGL platforms screen shows garbage when browsing website by scrolling mouse (LP: #1926579) // Impish update: v5.12.1 upstream stable release (LP: #1927094) - SAUCE: drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0 * CirrusLogic: Cracking noises appears in built-in speaker when output volume is set >80% (LP: #1924997) // Impish update: v5.12.1 upstream stable release (LP: #1927094) - SAUCE: ALSA: hda/cirrus: Use CS8409 Equalizer to fix abnormal sounds on Bullseye * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8 (LP: #1925415) // Impish update: v5.12.1 upstream stable release (LP: #1927094) - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: PCI: Disable broken RTIT_BAR of Intel TH" - Revert "UBUNTU: [Config] temporarily disable ZFS" -- Paolo Pisati Tue, 04 May 2021 18:35:54 +0200 linux-unstable (5.12.0-10.10) impish; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Packaging] Drop versioned ABI directory names - [Packaging] getabis: Download ABIs into an unversioned directory - [Packaging] final-checks: Handle unversioned ABI directories - bump to impish - [Config] GCC version update -- Paolo Pisati Thu, 29 Apr 2021 12:27:20 +0200 linux-unstable (5.12.0-9.9) impish; urgency=medium [ Upstream Kernel Changes ] * Rebase to v5.12-rc8 -- Seth Forshee Mon, 26 Apr 2021 11:14:16 -0500 linux-unstable (5.12.0-8.8) hirsute; urgency=medium * CVE-2021-3492 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace() error paths - SAUCE: shiftfs: handle copy_to_user() return values correctly * Fix no picture from HDMI when it's plugged after boot (LP: #1924238) - drm/i915/display: Handle lane polarity for DDI port * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI (LP: #1922403) - SAUCE: efifb: Check efifb_pci_dev before using it * Miscellaneous Ubuntu changes - Rebase to v5.12-rc8 - [Config] updateconfigs following 5.12-rc8 rebase [ Upstream Kernel Changes ] * Rebase to v5.12-rc8 -- Paolo Pisati Mon, 19 Apr 2021 11:37:27 +0200 linux-unstable (5.12.0-7.7) hirsute; urgency=medium * drm/i915: Drop force_probe requirement for Rocket Lake (LP: #1905466) - drm/i915/rkl: Remove require_force_probe protection * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793) - PCI: xgene: Fix cfg resource mapping * Update - Fix no screen show on display after S3 on CML-R (LP: #1922768) - drm/i915/gen9bc: Handle TGP PCH during suspend/resume * Miscellaneous Ubuntu changes - SAUCE: RDMA/core: Introduce peer memory interface - Rebase to v5.12-rc7 [ Upstream Kernel Changes ] * Rebase to v5.12-rc7 -- Paolo Pisati Mon, 12 Apr 2021 11:48:07 +0200 linux-unstable (5.12.0-6.6) hirsute; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update variants * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372) - drm/i915/vbt: update DP max link rate table * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140) - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit * Enable ath11k debugfs/tracing (LP: #1922033) - [Config] enable ath11k debugfs/tracing * Fix mic on P620 after S3 resume (LP: #1921757) - ALSA: usb-audio: Carve out connector value checking into a helper - ALSA: usb-audio: Check connector value on resume * Miscellaneous Ubuntu changes - [Config] amd64,arm64: build KFENCE support but disable it by default (KFENCE_SAMPLE_INTERVAL=0) - Rebase to v5.12-rc6 * Miscellaneous upstream changes - drm/dp: add MSO related DPCD registers - drm/i915/edp: reject modes with dimensions other than fixed mode - drm/i915/edp: always add fixed mode to probed modes in ->get_modes() - drm/i915/edp: read sink MSO configuration for eDP 1.4+ - drm/i915/reg: add stream splitter configuration definitions - drm/i915/mso: add splitter state readout for platforms that support it - drm/i915/mso: add splitter state check - drm/i915/edp: modify fixed and downclock modes for MSO - drm/i915/edp: enable eDP MSO during link training [ Upstream Kernel Changes ] * Rebase to v5.12-rc6 -- Paolo Pisati Wed, 07 Apr 2021 11:42:55 +0200 linux-unstable (5.12.0-5.5) hirsute; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * alsa/realtek: extend the delay time in the determine_headset_type for a Dell AIO (LP: #1920747) - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO * power off stress test will hang on the TGL machines (LP: #1919930) - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n * lockdown on power (LP: #1855668) - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode * Miscellaneous Ubuntu changes - [Config] arm64 -- unify build_image and kernel_file values - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: xr-usb-serial: clean up indentation - SAUCE: xr-usb-serial: clean up build warnings - SAUCE: apparmor: Fix build error, make sk parameter const - Rebase to v5.12-rc5 - [Config] updateconfigs following v5.12-rc5 rebase * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set" - Revert "UBUNTU: SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode" - Revert "UBUNTU: SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode" - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic" - Revert "UBUNTU: SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot" - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify" - Revert "UBUNTU: SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode" - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down" - Revert "UBUNTU: SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages." - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err()." [ Upstream Kernel Changes ] * Rebase to v5.12-rc5 -- Paolo Pisati Mon, 29 Mar 2021 12:59:38 +0200 linux-unstable (5.12.0-4.4) hirsute; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Fix broken efifb on graphics device without driver (LP: #1914411) - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0 * Fix system sleep on TGL systems with Intel ME (LP: #1919321) - SAUCE: PCI: Serialize TGL e1000e PM ops * Miscellaneous Ubuntu changes - Rebase to v5.12-rc4 - [Config] updateconfigs following v5.12-rc4 rebase * Miscellaneous upstream changes - riscv: dts: fu740: fix cache-controller interrupts - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc - riscv: sifive: unmatched: update for 16GB rev3 - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information - riscv: Get CPU manufacturer information - riscv: Introduce alternative mechanism to apply errata solution - riscv: sifive: apply errata "cip-453" patch - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver - clk: sifive: Use reset-simple in prci driver for PCIe driver - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver - dt-bindings: PCI: Add SiFive FU740 PCIe host controller - PCI: designware: Add SiFive FU740 PCIe host controller driver - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC [ Upstream Kernel Changes ] * Rebase to v5.12-rc4 -- Paolo Pisati Mon, 22 Mar 2021 12:43:14 +0100 linux-unstable (5.12.0-3.3) hirsute; urgency=medium * riscv: revert SiFive Unleashed CPUFreq (LP: #1917433) - SAUCE: Revert "SiFive Unleashed CPUFreq" * Dell Precision 5550 takes up to 10 seconds to respond when coming out of sleep (LP: #1919123) - SAUCE: Input: i8042 - add dmi quirk * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key (LP: #1918134) - [Packaging] sync dkms-build et al from LRMv4 * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427) - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM * Packaging resync (LP: #1786013) - update dkms package versions * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471) - [Config] enable ARCH_TEGRA and all Tegra SOC's - [Packaging] include modern Tegra modules * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset Mic when a headset is inserted (LP: #1918378) - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554) - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18 - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion codec. - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion codec. - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control * drm/i915: Drop force_probe requirement for JSL (LP: #1917843) - SAUCE: drm/i915: Drop require_force_probe from JSL * Miscellaneous Ubuntu changes - [Packaging] Skip d-i code if udebs are disabled - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist - [Packaging] remove dh-systemd build dependency - [Config] fix several annotaions with enforcement typos - [Config] refresh annotations - [Config] updateconfigs following v5.12-rc3 rebase - annotations: fixup after v5.12-rc3 rebase - Rebase to v5.12-rc3 [ Upstream Kernel Changes ] * Rebase to v5.12-rc3 -- Paolo Pisati Tue, 16 Mar 2021 18:43:03 +0100 linux-unstable (5.12.0-2.2) hirsute; urgency=medium * Miscellaneous Ubuntu changes - Rebase to v5.12-rc2 - [Config] updateconfigs following v5.12-rc2 rebase [ Upstream Kernel Changes ] * Rebase to v5.12-rc2 -- Paolo Pisati Mon, 08 Mar 2021 11:22:04 +0100 linux-unstable (5.12.0-1.1) hirsute; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Support no udeb profile (LP: #1916095) - [Packaging] replace custom filter script with dctrl-tools - [Packaging] correctly implement noudeb build profiles. * Miscellaneous Ubuntu changes - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server - [Debian] run ubuntu-regression-suite for linux-unstable - [Packaging] remove Provides: aufs-dkms - [Config] update config and annotations following v5.12-rc1 rebase - [Config] disable nvidia and nvidia_server builds - [Config] temporarily disable ZFS - temporarily disable modules check - annotations: s390: temporarily remove CONFIG_KMSG_IDS - [Config] amd64: FTBFS: disable HIO - [Config] FTBFS: disable SHIFT_FS - [Config] s390: temporarily remove CONFIG_KMSG_IDS * Miscellaneous upstream changes - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds" - Revert "UBUNTU: SAUCE: s390: kernel message catalog" [ Upstream Kernel Changes ] * Rebase to v5.12-rc1 -- Paolo Pisati Thu, 04 Mar 2021 18:26:12 +0100 linux-unstable (5.12.0-0.0) hirsute; urgency=medium * Empty entry -- Paolo Pisati Thu, 04 Mar 2021 18:17:32 +0100 linux-unstable (5.11.0-10.11) hirsute; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update variants * Support CML-S CPU + TGP PCH (LP: #1909457) - drm/i915/rkl: new rkl ddc map for different PCH - SAUCE: drm/i915/gen9_bc : Add TGP PCH support * Use DCPD to control HP DreamColor panel (LP: #1911001) - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix * Update nvidia dkms build for module linker script changes - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker script * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716) - [Config] enable CONFIG_MODVERSIONS=y - [Packaging] build canonical-certs.pem from branch/arch certs - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS * Miscellaneous Ubuntu changes - [Config] re-enable nvidia dkms - SAUCE: selftests: memory-hotplug: bump timeout to 10min - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch - [Config] Update configs - [Config] disable nvidia and nvidia_server builds - SAUCE: Import aufs driver - [Config] CONFIG_AUFS_FS=n - [Config] refresh annotations file - [Config] set CONFIG_MIPI_I3C_HCI=m consistently - [Config] set CONFIG_PINCTRL_MSM8953=m on armhf generic-lpae - [Packaging] Change source package name to linux-unstable - [Config] update LD_VERSION in config due to toolchain update * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t" -- Andrea Righi Mon, 22 Feb 2021 07:18:07 +0100 linux-unstable (5.11.0-9.10) hirsute; urgency=medium * Empty entry -- Andrea Righi Mon, 22 Feb 2021 07:02:45 +0100 linux (5.11.0-9.10) hirsute; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Config] update configs/annotations after rebase to 5.11 - zfs-modules.ignore: add zzstd [ Upstream Kernel Changes ] * Rebase to v5.11 -- Andrea Righi Mon, 15 Feb 2021 16:29:36 +0100 linux (5.11.0-8.9) hirsute; urgency=medium * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver (LP: #1914543) - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID * Add support for new Realtek ethernet NIC (LP: #1914604) - r8169: Add support for another RTL8168FP * Miscellaneous Ubuntu changes - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t - [Config] Set CONFIG_TMPFS_INODE64=n for s390x - [Config] re-enable ZFS [ Upstream Kernel Changes ] * Rebase to v5.11-rc7 -- Andrea Righi Mon, 08 Feb 2021 11:56:23 +0100 linux (5.11.0-7.8) hirsute; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22 (LP: #1911359) - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y * Remove scary stack trace from Realtek WiFi driver (LP: #1913263) - rtw88: reduce the log level for failure of tx report * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691) - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports" - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port" - SAUCE: PCI/AER: Disable AER interrupt during suspend - SAUCE: PCI/DPC: Disable DPC interrupt during suspend * switch to an autogenerated nvidia series based core via dkms-versions (LP: #1912803) - [Packaging] nvidia -- use dkms-versions to define versions built - [Packaging] update-version-dkms -- maintain flags fields * Introduce the new NVIDIA 460-server series and update the 460 series (LP: #1913200) - [Config] dkms-versions -- add the 460-server nvidia driver * Fix the video can't output through WD19TB connected with TGL platform during cold-boot (LP: #1910211) - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected * Stop using get_scalar_status command in Dell AIO uart backlight driver (LP: #1865402) - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command * Miscellaneous Ubuntu changes - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd - [Packaging] Don't disable CONFIG_DEBUG_INFO in headers packages - [Config] update configs/annotations after rebase to 5.11-rc6 [ Upstream Kernel Changes ] * Rebase to v5.11-rc6 -- Andrea Righi Mon, 01 Feb 2021 10:27:52 +0100 linux (5.11.0-6.7) hirsute; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Prevent thermal shutdown during boot process (LP: #1906168) - thermal/drivers/acpi: Use hot and critical ops - thermal/core: Remove notify ops - thermal: int340x: Fix unexpected shutdown at critical temperature - thermal: intel: pch: Fix unexpected shutdown at critical temperature * riscv: backport support for SiFive Unmatched (LP: #1910965) - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC - riscv: dts: add initial support for the SiFive FU740-C000 SoC - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board - riscv: dts: add initial board data for the SiFive HiFive Unmatched - PCI: microsemi: Add host driver for Microsemi PCIe controller - Microsemi PCIe expansion board DT entry. - SiFive Unleashed CPUFreq - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4) * initramfs unpacking failed (LP: #1835660) - lib/decompress_unlz4.c: correctly handle zero-padding around initrds. * Miscellaneous Ubuntu changes - [Config] update configs and annotations after rebase to 5.11-rc5 [ Upstream Kernel Changes ] * Rebase to v5.11-rc5 -- Andrea Righi Mon, 25 Jan 2021 09:31:31 +0100 linux (5.11.0-5.6) hirsute; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Config] update config and annotations after rebase to 5.11-rc4 [ Upstream Kernel Changes ] * Rebase to v5.11-rc4 -- Andrea Righi Mon, 18 Jan 2021 10:46:10 +0100 linux (5.11.0-4.5) hirsute; urgency=medium * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22 (LP: #1911359) - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y -- Andrea Righi Thu, 14 Jan 2021 12:53:26 +0100 linux (5.11.0-3.4) hirsute; urgency=medium * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22 (LP: #1911359) - bpf: Allow empty module BTFs - libbpf: Allow loading empty BTFs -- Andrea Righi Thu, 14 Jan 2021 07:43:45 +0100 linux (5.11.0-2.3) hirsute; urgency=medium * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639) - Input: i8042 - unbreak Pegatron C15B * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all (LP: #1908992) - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device * debian/scripts/file-downloader does not handle positive failures correctly (LP: #1878897) - [Packaging] file-downloader not handling positive failures correctly * Packaging resync (LP: #1786013) - update dkms package versions * CVE-2021-1052 // CVE-2021-1053 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver * Miscellaneous Ubuntu changes - [Packaging] Remove nvidia-455 dkms build - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines - [Config] update configs and annotations after rebase to 5.11-rc3 [ Upstream Kernel Changes ] * Rebase to v5.11-rc3 -- Andrea Righi Mon, 11 Jan 2021 09:52:27 +0100 linux (5.11.0-1.2) hirsute; urgency=medium [ Upstream Kernel Changes ] * Rebase to v5.11-rc2 -- Andrea Righi Thu, 07 Jan 2021 16:57:01 +0100 linux (5.11.0-0.1) hirsute; urgency=medium * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels (LP: #1908529) - [dep-8] Allow all hwe kernels * Fix reading speed and duplex sysfs on igc device (LP: #1906851) - igc: Report speed and duplex as unknown when device is runtime suspended * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200) - SAUCE: rtw88: 8723de: let cpu enter c10 * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370) - [Config] Deactivate CONFIG_QETH_OSN kernel config option * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663) - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41 * disable building bpf selftests (LP: #1908144) - SAUCE: selftests/bpf: Clarify build error if no vmlinux - SAUCE: selftests: Skip BPF selftests by default - disable building bpf selftests (no VMLINUX_BTF) * Miscellaneous Ubuntu changes - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - [Config] update configs and annotations after rebase to v5.11-rc1 - hio: fix build error with kernel 5.11 - SAUCE: shiftfs: fix build error with 5.11 - [Config] temporarily disable ZFS - check-aliases: do not error if modules.alias does not exist - ppc64el: don't build stripped vdso * Miscellaneous upstream changes - irq: export irq_check_status_bit [ Upstream Kernel Changes ] * Rebase to v5.11-rc1 -- Andrea Righi Mon, 04 Jan 2021 09:17:48 +0100 linux (5.11.0-0.0) hirsute; urgency=medium * Empty entry -- Andrea Righi Wed, 30 Dec 2020 09:04:41 +0100 linux (5.10.0-9.10) hirsute; urgency=medium * Use INTx for Pericom USB controllers (LP: #1906839) - PCI: Disable MSI for Pericom PCIe-USB adapter * disable building bpf selftests (LP: #1908144) - SAUCE: selftests/bpf: clarify build error if no vmlinux - SAUCE: selftests: Skip BPF seftests by default - disable building bpf selftests (no VMLINUX_BTF) * Miscellaneous Ubuntu changes - [Config] Enable CONFIG_BPF_LSM * Miscellaneous upstream changes - Revert "md: change mddev 'chunk_sectors' from int to unsigned" - Revert "dm raid: fix discard limits for raid1 and raid10" -- Andrea Righi Tue, 15 Dec 2020 10:16:14 +0100 linux (5.10.0-8.9) hirsute; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update variants * Fix bpf selftest compilation with clang 11 - bpf: Fix selftest compilation on clang 11 * Miscellaneous Ubuntu changes - [Config] update configs and annotations after rebase to v5.10 [ Upstream Kernel Changes ] * Rebase to v5.10 -- Andrea Righi Mon, 14 Dec 2020 08:57:57 +0100 linux (5.10.0-7.8) hirsute; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Fix linux-libc-dev build for hirsute forward port kernels (LP: #1904067) - [Debian] Build linux-libc-dev for debian.master* branches * Update kernel packaging to support forward porting kernels (LP: #1902957) - [Debian] Update for leader included in BACKPORT_SUFFIX * Introduce the new NVIDIA 455 series (LP: #1897751) - [Packaging] NVIDIA -- Add signed modules for the 455 driver * 5.10 kernel fails to boot with secure boot disabled (LP: #1904906) - [Config] CONFIG_RCU_SCALE_TEST=n * Miscellaneous Ubuntu changes - [Config] s390x: disable GPIO_CDEV - [Config] ARM_CMN=m - [Config] disable GPIO_CDEV_V1 - [Config] Reorder annotations after 5.10-rc6 rebase - [Packaging] Remove nvidia-435 dkms build - [Packaging] Change source package name to linux - [Config] Update configs and annotations after rebase to v5.10-rc7 - SAUCE: Revert "mm/filemap: add static for function __add_to_page_cache_locked" [ Upstream Kernel Changes ] * Rebase to v5.10-rc7 -- Seth Forshee Mon, 07 Dec 2020 00:15:20 -0600 linux (5.10.0-6.7) hirsute; urgency=medium * Empty entry. -- Seth Forshee Sun, 06 Dec 2020 22:13:46 -0600 linux-5.10 (5.10.0-6.7) hirsute; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Avoid double newline when running insertchanges (LP: #1903293) - [Packaging] insertchanges: avoid double newline * Miscellaneous Ubuntu changes - [Packaging]: linux-modules should depend on linux-image - [Packaging]: linux-image should suggest linux-modules-extra [ Upstream Kernel Changes ] * Rebase to v5.10-rc6 -- Andrea Righi Mon, 30 Nov 2020 07:47:34 +0100 linux-5.10 (5.10.0-5.6) hirsute; urgency=medium * Miscellaneous Ubuntu changes - [Config] add CONFIG_INFINIBAND_VIRT_DMA [ Upstream Kernel Changes ] * Rebase to v5.10-rc5 -- Andrea Righi Mon, 23 Nov 2020 13:17:44 +0100 linux-5.10 (5.10.0-4.5) hirsute; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Packaging] reduce the size required to build packages [ Upstream Kernel Changes ] * Rebase to v5.10-rc4 -- Andrea Righi Mon, 16 Nov 2020 08:33:54 +0100 linux-5.10 (5.10.0-3.4) hirsute; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * e1000e: fix issues with S0ix (LP: #1902687) - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry - SAUCE: e1000e: allow turning s0ix flows on for systems with ME - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics - [Config] Update CONFIG_E1000E for ppc64el in annotations * perf: Add support for Rocket Lake (LP: #1902004) - SAUCE: perf/x86/intel: Add Rocket Lake CPU support - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support - SAUCE: perf/x86/msr: Add Rocket Lake CPU support - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support * Miscellaneous Ubuntu changes - [Config] Disable CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE - [Config] update CONFIG_MST_IRQ after rebase to 5.10-rc3 - [Config] drop obsolete SND_SST_IPC options - [Config] re-enable ZFS [ Upstream Kernel Changes ] * Rebase to v5.10-rc3 -- Andrea Righi Mon, 09 Nov 2020 09:37:08 +0100 linux-5.10 (5.10.0-2.3) hirsute; urgency=medium * Miscellaneous Ubuntu changes - [Config] Switch arm64 default cpufreq governor to ondemand - [Debian] Include scripts/module.lds from builddir in headers package -- Seth Forshee Tue, 03 Nov 2020 21:01:52 -0600 linux-5.10 (5.10.0-1.2) hirsute; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Fix non-working Intel NVMe after S3 (LP: #1900847) - SAUCE: PCI: Enable ACS quirk on all CML root ports * Miscellaneous Ubuntu changes - [Packaging] move to hirsute - [Config] Update configs and annotations after rebase to 5.10-rc2 - [Config] Update numerous configs to conform with policy - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil - [Config] Temporarily disable DEBUG_INFO_BTF for armhf [ Upstream Kernel Changes ] * Rebase to v5.10-rc2 -- Seth Forshee Mon, 02 Nov 2020 13:18:27 -0600 linux-5.10 (5.10.0-0.1) hirsute; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Config] Update configs and annotations for v5.10-rc1 - SAUCE: platform/x86: dell-uart-backlight: rename kzfree() to kfree_sensitive() - SAUCE: apparmor: rename kzfree() to kfree_sensitive() - SAUCE: LSM: change ima_read_file() to use lsmblob - SAUCE: LSM: Use lsmblob in smk_netlbl_mls() * Miscellaneous upstream changes - Revert "UBUNTU: [Packaging] Change source package name to linux-5.10" - s390: correct __bootdata / __bootdata_preserved macros [ Upstream Kernel Changes ] * Rebase to v5.10-rc1 -- Paolo Pisati Tue, 27 Oct 2020 16:57:07 +0100 linux-5.10 (5.10.0-0.0) groovy; urgency=medium * Empty entry -- Paolo Pisati Mon, 26 Oct 2020 14:55:48 +0100 linux-5.9 (5.9.0-2.3) groovy; urgency=medium * Fix system reboot when disconnecting WiFi (LP: #1899726) - iwlwifi: msix: limit max RX queues for 9000 family * booting linux-generic-lpae armhf kernel under qemu results in relocation out of range, and thus no modules can be loaded (LP: #1899519) - [Config] armhf: ARM_MODULE_PLTS=y * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586) - ALSA: hda: fix jack detection with Realtek codecs when in D3 * CVE-2020-16119 - SAUCE: dccp: avoid double free of ccid on child socket * python3-venv is gone (LP: #1896801) - SAUCE: doc: remove python3-venv dependency * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903) - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/ * Enable brightness control on HP DreamColor panel (LP: #1898865) - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD quirk - SAUCE: drm/dp: HP DreamColor panel brigntness fix * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel (LP: #1897501) - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID 19-15 * Fix broken e1000e device after S3 (LP: #1897755) - SAUCE: e1000e: Increase polling timeout on MDIC ready bit * Wakeup the system by touching the touchpad (LP: #1888331) - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle * Enable LTR for endpoints behind VMD (LP: #1896598) - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3 (LP: #1893914) - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC * debian/rules editconfigs does not work on s390x to change s390x only configs (LP: #1863116) - [Packaging] kernelconfig -- only update/edit configurations on architectures we have compiler support * Fix non-working NVMe after S3 (LP: #1895718) - SAUCE: PCI: Enable ACS quirk on CML root port * Miscellaneous Ubuntu changes - SAUCE: bpf: Check CONFIG_BPF option for resolve_btfids - SAUCE: tools resolve_btfids: Always force HOSTARCH - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k' - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check() - [Config] Update toolchain versions - [Config] Refresh annotations - Add ubuntu-host module - CONFIG_UBUNTU_HOST=m - SAUCE: apparmor: drop prefixing abs root labels with '=' - SAUCE: apparmor: disable showing the mode as part of a secid to secctx - SAUCE: apparmor: rename aa_sock() to aa_unix_sk() - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock() - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: LSM: Create and manage the lsmblob data structure. - SAUCE: LSM: Use lsmblob in security_audit_rule_match - SAUCE: LSM: Use lsmblob in security_kernel_act_as - SAUCE: net: Prepare UDS for security module stacking - SAUCE: LSM: Use lsmblob in security_secctx_to_secid - SAUCE: LSM: Use lsmblob in security_secid_to_secctx - SAUCE: LSM: Use lsmblob in security_ipc_getsecid - SAUCE: LSM: Use lsmblob in security_task_getsecid - SAUCE: LSM: Use lsmblob in security_inode_getsecid - SAUCE: LSM: Use lsmblob in security_cred_getsecid - SAUCE: IMA: Change internal interfaces to use lsmblobs - SAUCE: LSM: Specify which LSM to display - SAUCE: LSM: Ensure the correct LSM context releaser - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx - SAUCE: LSM: security_secid_to_secctx in netlink netfilter - SAUCE: NET: Store LSM netlabel data in a lsmblob - SAUCE: LSM: Verify LSM display sanity in binder - SAUCE: Audit: Add new record for multiple process LSM attributes - SAUCE: Audit: Add a new record for multiple object LSM - SAUCE: LSM: Add /proc attr entry for full LSM context - SAUCE: AppArmor: Remove the exclusive flag - SAUCE: Audit: Fix for missing NULL check * Miscellaneous upstream changes - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup() [ Upstream Kernel Changes ] * Rebase to v5.9 -- Seth Forshee Wed, 14 Oct 2020 13:31:18 -0500 linux-5.9 (5.9.0-1.2) groovy; urgency=medium * Miscellaneous Ubuntu changes - [Config] Update configs after rebase to 5.9-rc6 - SAUCE: dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX - SAUCE: bpf: Use --no-fail option if CONFIG_BPF is not enabled - SAUCE: tools resolve_btfids: Always force HOSTARCH [ Upstream Kernel Changes ] * Rebase to v5.9-rc6 -- Seth Forshee Mon, 21 Sep 2020 14:39:34 -0500 linux-5.9 (5.9.0-0.1) groovy; urgency=medium * Miscellaneous Ubuntu changes - [Config] Update configs and annotations for v5.9-rc1 - SAUCE: i915: Fix build error due to missing struct definition - hio -- Update blk_queue_split() calls for changes in 5.9-rc1 - hio -- Updates for move of make_request_fn to struct block_device_operations - [Config] Disable zfs dkms build - [Config] Disable nvidia dkms build - [Config] Disable nvidia server dkms builds - SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain - [Packaging] Bind hv_vss_daemon startup to hv_vss device - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device - [Config] Re-enable UEFI signing for arm64 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()" - [Config] Set the default CPU governor to ONDEMAND - [Packaging] update variants - [Packaging] update helper scripts - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.9-rc5 -- Seth Forshee Thu, 17 Sep 2020 15:01:21 -0500 linux-5.9 (5.9.0-0.0) groovy; urgency=medium * Empty entry -- Seth Forshee Tue, 18 Aug 2020 16:48:03 -0500 linux (5.8.0-16.17) groovy; urgency=medium * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233) * Miscellaneous Ubuntu changes - hio -- Update to use bio_{start,end}_io_acct with 5.8+ - Enable hio driver - [Packaging] Temporarily disable building doc package contents -- Seth Forshee Tue, 11 Aug 2020 15:32:58 -0500 linux (5.8.0-15.16) groovy; urgency=medium * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177) * Miscellaneous Ubuntu changes - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx- doc/sphinx@0f49e30c) -- Seth Forshee Tue, 11 Aug 2020 09:29:58 -0500 linux (5.8.0-14.15) groovy; urgency=medium * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620) - selftests/net: relax cpu affinity requirement in msg_zerocopy test * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441) - ALSA: hda/hdmi: Add quirk to force connectivity * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317) - ALSA: usb-audio: Add support for Lenovo ThinkStation P620 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306) - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken * Enlarge hisi_sec2 capability (LP: #1890222) - crypto: hisilicon - update SEC driver module parameter * Miscellaneous Ubuntu changes - [Config] Re-enable signing for ppc64el -- Seth Forshee Mon, 10 Aug 2020 15:26:46 -0500 linux (5.8.0-13.14) groovy; urgency=medium * Miscellaneous Ubuntu changes - [Config] Remove i386 configs - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD - SAUCE: export __get_vm_area_caller() and map_kernel_range() - [Config] drop CONFIG_BINFMT_AOUT enforcement * Miscellaneous upstream changes - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD" [ Upstream Kernel Changes ] * Rebase to v5.8 -- Andrea Righi Tue, 04 Aug 2020 09:51:50 +0200 linux (5.8.0-12.13) groovy; urgency=medium * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481) * Fix right speaker of HP laptop (LP: #1889375) - SAUCE: hda/realtek: Fix right speaker of HP laptop * blk_update_request error when mount nvme partition (LP: #1872383) - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command * Add support for Atlantic NIC firmware v4 (LP: #1886908) - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4" - net: atlantic: align return value of ver_match function with function name - net: atlantic: add support for FW 4.x * Miscellaneous Ubuntu changes - [Debian] Fix debian/tests for linux-5.8 -> linux rename - SAUCE: selftests/powerpc: return skip code for spectre_v2 -- Seth Forshee Wed, 29 Jul 2020 16:58:47 -0500 linux (5.8.0-11.12) groovy; urgency=medium * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336) * Miscellaneous Ubuntu changes - [Packaging] dwarves is not required for linux-libc-dev or stage1 -- Seth Forshee Tue, 28 Jul 2020 22:33:24 -0500 linux (5.8.0-10.11) groovy; urgency=medium * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316) * Miscellaneous Ubuntu changes - [Packaging] Add more packages to Build-Depends-Indep for docs - [Debian] Specify python executable in kmake - [Debian] Don't treat warnings as errors during perf builds - [Config] Disable signing for ppc64el -- Seth Forshee Tue, 28 Jul 2020 17:09:52 -0500 linux (5.8.0-9.10) groovy; urgency=medium * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: Fix s390x compile error on F32 utils/stat-display.c - [Packaging] Add python3-venv to Build-Depends-Indep -- Seth Forshee Mon, 27 Jul 2020 21:01:46 -0500 linux (5.8.0-8.9) groovy; urgency=medium * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions - [Packaging] update variants * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674) - [Packaging] NVIDIA -- Add signed modules for 450 450-server * Introduce the new NVIDIA 418-server and 440-server series, and update the current NVIDIA drivers (LP: #1881137) - [packaging] add signed modules for the 418-server and the 440-server flavours * Miscellaneous Ubuntu changes - SAUCE: Revert "radix-tree: Use local_lock for protection" - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD - [Config] Enable nvidia dkms build * Miscellaneous upstream changes - usbip: tools: fix build error for multiple definition [ Upstream Kernel Changes ] * Rebase to v5.8-rc7 -- Seth Forshee Mon, 27 Jul 2020 11:18:12 -0500 linux (5.8.0-7.8) groovy; urgency=medium * Empty entry -- Seth Forshee Mon, 27 Jul 2020 09:22:19 +0200 linux-5.8 (5.8.0-7.8) groovy; urgency=medium * soc/amd/renoir: detect dmic from acpi table (LP: #1887734) - ASoC: amd: add logic to check dmic hardware runtime - ASoC: amd: add ACPI dependency check - ASoC: amd: fixed kernel warnings * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668) - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups" * Add support for Atlantic NIC firmware v4 (LP: #1886908) - SAUCE: net: atlantic: Add support for firmware v4 * MGA G200e doesn't work under GDM Wayland (LP: #1886140) - drm/mgag200: Remove HW cursor - drm/mgag200: Clean up mga_set_start_address() - drm/mgag200: Clean up mga_crtc_do_set_base() - drm/mgag200: Move mode-setting code into separate helper function - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O - drm/mgag200: Update mode registers after plane registers - drm/mgag200: Set pitch in a separate helper function - drm/mgag200: Set primary plane's format in separate helper function - drm/mgag200: Move TAGFIFO reset into separate function - drm/mgag200: Move hiprilvl setting into separate functions - drm/mgag200: Move register initialization into separate function - drm/mgag200: Remove out-commented suspend/resume helpers - drm/mgag200: Use simple-display data structures - drm/mgag200: Convert to simple KMS helper - drm/mgag200: Replace VRAM helpers with SHMEM helpers * Miscellaneous Ubuntu changes - SAUCE: s390/bpf: fix sign extension in branch_ku - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion - [packaging] debhelper-compat (= 10) (and retire debian/compat) - [Config] Update configs after rebase to 5.8-rc6 [ Upstream Kernel Changes ] * Rebase to v5.8-rc6 -- Andrea Righi Mon, 20 Jul 2020 09:55:47 +0200 linux-5.8 (5.8.0-6.7) groovy; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1 (LP: #1887397) - SAUCE: libtraceevent: Strip symbol version from nm output -- Seth Forshee Mon, 13 Jul 2020 14:07:53 -0500 linux-5.8 (5.8.0-5.6) groovy; urgency=medium * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation (LP: #1886188) - [Packaging] Produce linux-libc-deb package for riscv64 - [Debian] Disallow building linux-libc-dev from linux-riscv * Miscellaneous Ubuntu changes - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on s390" - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390" - [Config] Update configs (gcc update) [ Upstream Kernel Changes ] * Rebase to v5.8-rc5 -- Andrea Righi Mon, 13 Jul 2020 08:42:14 +0200 linux-5.8 (5.8.0-4.5) groovy; urgency=medium * Add generic LED class support for audio LED (LP: #1885896) - ALSA: hda: generic: Always call led-trigger for mic mute LED - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led() - ALSA: hda: generic: Drop the old mic-mute LED hook - ALSA: hda: generic: Add vmaster mute LED helper - ALSA: hda/realtek: Use the new vmaster mute LED helper - ALSA: hda/conexant: Use the new vmaster mute LED helper - ALSA: hda/sigmatel: Use the new vmaster mute LED helper - ALSA: hda/realtek: Unify LED helper code - ALSA: hda: Let LED cdev handling suspend/resume * seccomp_bpf fails on powerpc (LP: #1885757) - SAUCE: selftests/seccomp: fix ptrace tests on powerpc * CVE-2020-11935 - SAUCE: aufs: do not call i_readcount_inc() * Miscellaneous Ubuntu changes - SAUCE: Update aufs to 5.x-rcN 20200622 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y [ Upstream Kernel Changes ] * Rebase to v5.8-rc4 -- Seth Forshee Mon, 06 Jul 2020 08:14:28 -0500 linux-5.8 (5.8.0-3.4) groovy; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2 (LP: #1884635) - SAUCE: overlayfs: fix faulty rebase * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups * shiftfs: fix btrfs regression (LP: #1884767) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation" * Miscellaneous Ubuntu changes - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y - SAUCE: regulator: rename da903x to da903x-regulator - [Config] Add da903x to modules.ignore - [Config] Update configs for rebase to 5.8-rc3 [ Upstream Kernel Changes ] * Rebase to v5.8-rc3 -- Seth Forshee Mon, 29 Jun 2020 08:48:25 -0500 linux-5.8 (5.8.0-2.3) groovy; urgency=medium * Support Audio Mute LED for two new HP laptops (LP: #1884251) - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems * CVE-2019-16089 - SAUCE: nbd_genl_status: null check for nla_nest_start * tpm: fix TIS locality timeout problems (LP: #1881710) - SAUCE: tpm: fix TIS locality timeout problems * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - SAUCE: security,perf: Allow further restriction of perf_event_open - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y - [Config] Update configs and annotations for 5.8-rc2 - [Config] Enable zfs - [Config] Enable CONFIG_DEBUG_INFO_BTF [ Upstream Kernel Changes ] * Rebase to v5.8-rc2 -- Seth Forshee Mon, 22 Jun 2020 15:05:54 -0500 linux-5.8 (5.8.0-1.2) groovy; urgency=medium * Miscellaneous Ubuntu changes - [Debian] Support linux-x.y in udeb package names - [Packaging] Use SRCPKGNAME for udeb packages -- Seth Forshee Wed, 17 Jun 2020 19:34:32 -0500 linux-5.8 (5.8.0-0.1) groovy; urgency=medium * Docker registry doesn't stay up and keeps restarting (LP: #1879690) - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay" * Packaging resync (LP: #1786013) - [Packaging] update variants * Miscellaneous Ubuntu changes - [Packaging] Update source package name to linux-5.8 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode - SAUCE: Import aufs driver - [Config] Update configs for v5.8-rc1 - [Config] Update annotations for v5.8-rc1 config changes - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions - Disable hio driver * Miscellaneous upstream changes - acpi: disallow loading configfs acpi tables when locked down [ Upstream Kernel Changes ] * Rebase to v5.8-rc1 -- Seth Forshee Wed, 17 Jun 2020 11:54:24 -0500 linux-5.8 (5.8.0-0.0) groovy; urgency=medium * Empty entry -- Seth Forshee Sun, 14 Jun 2020 22:40:35 -0500 linux-5.7 (5.7.0-8.9) groovy; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Enforce all config annotations (LP: #1879327) - [Config]: do not enforce CONFIG_VERSION_SIGNATURE - [Config]: prepare to enforce all - [Config]: enforce all config options * Miscellaneous Ubuntu changes - [Config]: annotations review after 5.7 rebase - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX - [Config] THERMAL_GOV_POWER_ALLOCATOR=y - [Config] annotations: SOC_CAMERA is marked as BROKEN - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely unmantained) TLS_TOE - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP - [Config] RTW88_DEBUG=y - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on SND_SOC_SOF_DEVELOPER_SUPPORT - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive with SND_SST_ATOM_HIFI2_PLATFORM_ACPI - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any DEBUG_IMX*_UART is enabled - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS - [Config] s390x: MOST is not set - [Config] s390x: BCM84881_PHY is not set - [Config] s390x: XILINX_LL_TEMAC is not set - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on s390x) - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK - [Config] annotations: s390x: NODES_SHIFT=1 - [Config] annotations: import new symbols - [Config] annotations: remove unmatched menu and options -- Paolo Pisati Fri, 12 Jun 2020 12:03:01 +0200 linux-5.7 (5.7.0-7.8) groovy; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions - [Packaging] update helper scripts * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction devices (LP: #1879704) - PCI/IOV: Introduce pci_iov_sysfs_link() function - s390/pci: create links between PFs and VFs * Miscellaneous Ubuntu changes - [Config] Disable UEFI signing for arm64 - Rebase to v5.7.1 [ Upstream Kernel Changes ] * Rebase to v5.7.1 -- Paolo Pisati Mon, 08 Jun 2020 11:16:58 +0200 linux-5.7 (5.7.0-6.7) groovy; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * shiftfs: fix btrfs snapshot deletion (LP: #1879688) - SAUCE: shiftfs: let userns root destroy subvolumes from other users * seccomp_benchmark times out on eoan (LP: #1881576) - SAUCE: selftests/seccomp: use 90s as timeout * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147) - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being connected" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support" - rtw88: 8723d: Add coex support - SAUCE: rtw88: coex: 8723d: set antanna control owner - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier * ASoC/amd: add audio driver for amd renoir (LP: #1881046) - ASoC: amd: add Renoir ACP3x IP register header - ASoC: amd: add Renoir ACP PCI driver - ASoC: amd: add acp init/de-init functions - ASoC: amd: create acp3x pdm platform device - ASoC: amd: add ACP3x PDM platform driver - ASoC: amd: irq handler changes for ACP3x PDM dma driver - ASoC: amd: add acp3x pdm driver dma ops - ASoC: amd: add ACP PDM DMA driver dai ops - ASoC: amd: add Renoir ACP PCI driver PM ops - ASoC: amd: add ACP PDM DMA driver pm ops - ASoC: amd: enable Renoir acp3x drivers build - ASoC: amd: create platform devices for Renoir - ASoC: amd: RN machine driver using dmic - ASoC: amd: enable build for RN machine driver - ASoC: amd: fix kernel warning - ASoC: amd: refactoring dai_hw_params() callback - ASoC: amd: return error when acp de-init fails - [Config]: enable amd renoir ASoC audio * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691) - e1000e: Disable TSO for buffer overrun workaround * Fix incorrect speed/duplex when I210 device is runtime suspended (LP: #1880656) - igb: Report speed and duplex as unknown when device is runtime suspended * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321) - serial: 8250_pci: Move Pericom IDs to pci_ids.h - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter (LP: #1874056) - s390/pci: Expose new port attribute for PCIe functions - s390/pci: adaptation of iommu to multifunction - s390/pci: define kernel parameters for PCI multifunction - s390/pci: define RID and RID available - s390/pci: create zPCI bus - s390/pci: adapt events for zbus - s390/pci: Handling multifunctions - s390/pci: Do not disable PF when VFs exist - s390/pci: Documentation for zPCI - s390/pci: removes wrong PCI multifunction assignment * add 16-bit width registers support for EEPROM at24 device (LP: #1876699) - regmap-i2c: add 16-bit width registers support * Miscellaneous Ubuntu changes - [Config] Enable virtualbox guest and shared-folder modules [ Upstream Kernel Changes ] * Rebase to v5.7 -- Seth Forshee Mon, 01 Jun 2020 16:11:24 -0500 linux-5.7 (5.7.0-5.6) groovy; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044) - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional overhead on s390x, hence should be disabled by default on s390x only. * Miscellaneous Ubuntu changes - Rebase to v5.7-rc7 - [Config] ppc64el: disable STRICT_KERNEL_RWX [ Upstream Kernel Changes ] * Rebase to v5.7-rc7 -- Paolo Pisati Mon, 25 May 2020 11:44:09 +0200 linux-5.7 (5.7.0-4.5) groovy; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * update-initramfs complains of missing amdgpu firmware files (LP: #1873325) - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from modinfo * Support DMIC micmute LED on HP platforms (LP: #1876859) - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO - ALSA: hda/realtek - Enable micmute LED on and HP system - ALSA: hda/realtek - Add LED class support for micmute LED - ALSA: hda/realtek - Fix unused variable warning w/o CONFIG_LEDS_TRIGGER_AUDIO - ASoC: SOF: Update correct LED status at the first time usage of update_mute_led() * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW), REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found due to firmware crash (LP: #1874685) - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after upgrade to 20.04 (LP: #1875665) - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere * Unable to handle kernel pointer dereference in virtual kernel address space on Eoan (LP: #1876645) - SAUCE: overlayfs: fix shitfs special-casing * Miscellaneous Ubuntu changes - SAUCE: skip building selftest 'runqslower' if kernel not built - Rebase to v5.7-rc6 - [Config] updateconfigs after 5.7-rc6 rebase [ Upstream Kernel Changes ] * Rebase to v5.7-rc6 -- Paolo Pisati Mon, 18 May 2020 11:27:25 +0200 linux-5.7 (5.7.0-3.4) groovy; urgency=medium [ Upstream Kernel Changes ] * Rebase to v5.7-rc5 * Packaging resync (LP: #1786013) - update dkms package versions * getitimer returns it_value=0 erroneously (LP: #1349028) - [Config] CONTEXT_TRACKING_FORCE policy should be unset * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909) - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable aufs - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations - [Debian] final-checks -- Do not remove ~* from abi - [Config] Enable 5-level page table support for x86 - [Config] updateconfigs after 5.7-rc5 rebase -- Paolo Pisati Mon, 11 May 2020 10:25:42 +0200 linux-5.7 (5.7.0-2.3) groovy; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions - [Packaging] update helper scripts * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit batchbuffer: Input/output error] (LP: #1860754) - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506) - [Packaging] Move virtualbox modules to linux-modules - [Packaging] Remove vbox and zfs modules from generic.inclusion-list * built-using constraints preventing uploads (LP: #1875601) - temporarily drop Built-Using data * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] autoreconstruct -- manage executable debian files - [packaging] handle downloads from the librarian better * Add signed modules for the 435 NVIDIA driver (LP: #1875888) - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver * [Selftests] Apply various fixes and improvements (LP: #1870543) - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu distribution (LP: #1628889) - SAUCE: s390: kernel message catalog * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - SAUCE: overlayfs: ensure mounter privileges when reading directories * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th * [ICL] TC port in legacy/static mode can't be detected due TCCOLD (LP: #1868936) - drm/i915/display: Move out code to return the digital_port of the aux ch - drm/i915/display: Add intel_legacy_aux_to_power_domain() - drm/i915/display: Split hsw_power_well_enable() into two - drm/i915/tc/icl: Implement TC cold sequences - drm/i915/tc: Skip ref held check for TC legacy aux power wells - drm/i915/tc/tgl: Implement TC cold sequences - drm/i915/tc: Catch TC users accessing FIA registers without enable aux - drm/i915/tc: Do not warn when aux power well of static TC ports timeout * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901) - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1" * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610) - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop * linux-image-5.0.0-35-generic breaks checkpointing of container (LP: #1857257) - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a regression in the asoc machine driver) (LP: #1874359) - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec * Add debian/rules targets to compile/run kernel selftests (LP: #1874286) - [Packaging] add support to compile/run selftests * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315) - [Config] lowlatency: turn off RT_GROUP_SCHED * alsa/sof: external mic can't be deteced on Lenovo and HP laptops (LP: #1872569) - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: fix dentry revalidation * shiftfs: broken shiftfs nesting (LP: #1872094) - SAUCE: shiftfs: record correct creator credentials * lockdown on power (LP: #1855668) - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode * Add support for Realtek 8723DE wireless adapter (LP: #1780590) - SAUCE: rtw88: add adaptivity support for EU/JP regulatory - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets - SAUCE: rtw88: sar: dump sar information via debugfs - SAUCE: rtw88: 8723d: add IQ calibration - SAUCE: rtw88: 8723d: Add power tracking - SAUCE: rtw88: 8723d: implement flush queue - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info - SAUCE: rtw88: 8723d: Add coex support - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300) - SAUCE: rtw88: No retry and report for auth and assoc - SAUCE: rtw88: fix rate for a while after being connected - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip * Miscellaneous Ubuntu changes - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks - SAUCE: rtw88: fix 'const' mismatch in __priority_queue_cfg_legacy()/__priority_queue_cfg() - [Config] RTW88=m - SAUCE: (lockdown) Revert carried-forward lockdown patches - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el - [Config] CONFIG_RT_GROUP_SCHED=y - [Packaging] Include modules.builtin.modinfo in linux-modules - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: Fix-up af_unix mediation for sock infrastructure management - SAUCE: Revert "apparmor: Allow filtering based on secmark policy" - SAUCE: Revert "apparmor: Parse secmark policy" - SAUCE: Revert "apparmor: Add a wildcard secid" - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR" - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids" - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes" - Update dropped.txt for restored apparmor patches - Remove lockdown patches from dropped.txt - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not enabled - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error tests - SAUCE: selftests/net -- disable l2tp.sh test - SAUCE: selftests/net -- disable timeout - SAUCE: tools: hv: Update shebang to use python3 instead of python - Remove dropped.txt - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master - [Debian] Support generating configs for riscv64 - [Config] CONFIG_KMSG_IDS=y for s390x - [Packaging] add libcap-dev dependency - [Config] CONFIG_AD5770R=m - [Config] CONFIG_AL3010=m - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m - [Config] CONFIG_BAREUDP=m - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m - [Config] CONFIG_DRM_PARADE_PS8640=m - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m - [Config] CONFIG_DRM_TIDSS=m - [Config] CONFIG_DRM_TI_TPD12S015=m - [Config] CONFIG_DRM_TOSHIBA_TC358768=m - [Config] CONFIG_EDAC_DMC520=m - [Config] CONFIG_EXFAT_FS=m - [Config] CONFIG_GP2AP002=m - [Config] CONFIG_GPIO_MLXBF2=m - [Config] CONFIG_HID_GLORIOUS=m - [Config] CONFIG_HID_MCP2221=m - [Config] CONFIG_HMC425=m - [Config] CONFIG_ICP10100=m - [Config] CONFIG_IMX8MM_THERMAL=m - [Config] CONFIG_IMX_SC_THERMAL=m - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m - [Config] CONFIG_K3_RTI_WATCHDOG=m - [Config] CONFIG_MDIO_IPQ8064=m - [Config] CONFIG_MDIO_MVUSB=m - [Config] CONFIG_MHI_BUS=m - [Config] CONFIG_OCTEONTX2_VF=m - [Config] CONFIG_PHY_CADENCE_TORRENT=m - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m - [Config] CONFIG_PHY_QCOM_USB_SS=m - [Config] CONFIG_PINCTRL_DA9062=m - [Config] CONFIG_PINCTRL_IPQ6018=m - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m - [Config] CONFIG_PTP_1588_CLOCK_VMW=m - [Config] CONFIG_QCOM_IPA=m - [Config] CONFIG_REGULATOR_MP5416=m - [Config] CONFIG_REGULATOR_MP886X=m - [Config] CONFIG_RN5T618_ADC=m - [Config] CONFIG_RTC_DRV_MT2712=m - [Config] CONFIG_RTC_DRV_RC5T619=m - [Config] CONFIG_SC_MSS_7180=m - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m - [Config] CONFIG_SM_GCC_8250=m - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m - [Config] CONFIG_SND_MESON_AIU=m - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m - [Config] CONFIG_SND_SOC_MESON_T9015=m - [Config] CONFIG_SND_SOC_RT5682_SDW=m - [Config] CONFIG_SND_SOC_TLV320ADCX140=m - [Config] CONFIG_SPI_FSI=m - [Config] CONFIG_SPI_MTK_NOR=m - [Config] CONFIG_SPI_MUX=m - [Config] CONFIG_SPRD_THERMAL=m - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m - [Config] CONFIG_TINYDRM_ILI9486=m - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m - [Config] CONFIG_UACCE=m - [Config] CONFIG_UNIPHIER_XDMAC=m - [Config] CONFIG_USB_MAX3420_UDC=m - [Config] CONFIG_USB_RAW_GADGET=m - [Config] CONFIG_VHOST_VDPA=m - [Config] CONFIG_VIDEO_IMX219=m - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m - [Config] CONFIG_VIRTIO_VDPA=m - [Config] CONFIG_MOST_COMPONENTS=m - [Config] CONFIG_MFD_IQS62X=m - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask" - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake" - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block" -- Paolo Pisati Mon, 04 May 2020 10:48:48 +0200 linux-5.7 (5.7.0-1.2) groovy; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue() - SAUCE: hio: locally define disk_map_sector_rcu() - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu" - SAUCE: hio: include - [Config] amd64: i386: HIO=m - [Config] updateconfigs after 5.7-rc3 rebase -- Paolo Pisati Mon, 27 Apr 2020 11:31:38 +0200 linux-5.7 (5.7.0-0.1) groovy; urgency=medium * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.7-rc1 [ Upstream Kernel Changes ] * Rebase to v5.7-rc1 * Rebase to v5.7-rc2 -- Paolo Pisati Thu, 16 Apr 2020 11:53:58 +0200 linux-5.7 (5.7.0-0.0) focal; urgency=medium * Dummy entry -- Paolo Pisati Thu, 16 Apr 2020 11:53:58 +0200 linux-5.6 (5.6.0-7.7) focal; urgency=medium * Packaging resync (LP: #1786013) - update dkms package versions * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after disconnecting thunderbolt docking station (LP: #1864754) - SAUCE: ptp: free ptp clock properly * swap storms kills interactive use (LP: #1861359) - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default * sysfs: incorrect network device permissions on network namespace change (LP: #1865359) - sysfs: add sysfs_file_change_owner() - sysfs: add sysfs_link_change_owner() - sysfs: add sysfs_group{s}_change_owner() - sysfs: add sysfs_change_owner() - device: add device_change_owner() - drivers/base/power: add dpm_sysfs_change_owner() - net-sysfs: add netdev_change_owner() - net-sysfs: add queue_change_owner() - net: fix sysfs permssions when device changes network namespace - sysfs: fix static inline declaration of sysfs_groups_change_owner() * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.6 [ Upstream Kernel Changes ] * Rebase to v5.6 -- Andrea Righi Tue, 31 Mar 2020 10:45:09 +0200 linux-5.6 (5.6.0-6.6) focal; urgency=medium * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th * Make Dell WD19 dock more reliable after suspend (LP: #1868217) - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0 - xhci: Finetune host initiated USB3 rootport link suspend and resume * update-version-dkms doesn't add a BugLink (LP: #1867790) - [Packaging] Add BugLink to update-version-dkms commit * Add support for Realtek 8723DE wireless adapter (LP: #1780590) - SAUCE: rtw88: add regulatory process strategy for different chipset - SAUCE: rtw88: support dynamic user regulatory setting - SAUCE: rtw88: Use secondary channel offset enumeration - SAUCE: rtw88: 8822c: modify rf protection setting - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band" - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get() - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask - SAUCE: rtw88: pci: 8822c should set clock delay to zero - SAUCE: rtw88: move rtw_enter_ips() to the last when config - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync() - SAUCE: rtw88: add ciphers to suppress error message - SAUCE: rtw88: 8822c: update power sequence to v16 - SAUCE: rtw88: Fix incorrect beamformee role setting - SAUCE: rtw88: don't hold all IRQs disabled for PS operations - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines - SAUCE: rtw88: associate reserved pages with each vif - SAUCE: rtw88: add adaptivity support for EU/JP regulatory - SAUCE: rtw88: 8723d: Add basic chip capabilities - SAUCE: rtw88: 8723d: add beamform wrapper functions - SAUCE: rtw88: 8723d: Add power sequence - SAUCE: rtw88: 8723d: Add RF read/write ops - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map - SAUCE: rtw88: add legacy firmware download for 8723D devices - SAUCE: rtw88: no need to send additional information to legacy firmware - SAUCE: rtw88: 8723d: Add mac power-on/-off function - SAUCE: rtw88: decompose while(1) loop of power sequence polling command - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue - SAUCE: rtw88: 8723d: implement set_tx_power_index ops - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions - SAUCE: rtw88: 8723d: Add DIG parameter - SAUCE: rtw88: 8723d: Add query_rx_desc - SAUCE: rtw88: 8723d: Add set_channel - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully - SAUCE: rtw88: 8723d: 11N chips don't support LDPC - SAUCE: rtw88: set default port to firmware - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets - SAUCE: rtw88: sar: add SAR of TX power limit - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed - SAUCE: rtw88: sar: dump sar information via debugfs - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics - SAUCE: rtw88: 8723d: Set IG register for CCK rate - SAUCE: rtw88: 8723d: add interface configurations table - SAUCE: rtw88: 8723d: Add LC calibration - SAUCE: rtw88: 8723d: add IQ calibration - SAUCE: rtw88: 8723d: Add power tracking - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend - SAUCE: rtw88: 8723d: implement flush queue - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info - SAUCE: rtw88: 8723d: Add coex support - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile - [Config] CONFIG_RTW88_8723DE=y * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal (LP: #1867753) - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531) - s390/protvirt: introduce host side setup - s390/protvirt: add ultravisor initialization - s390/mm: provide memory management functions for protected KVM guests - s390/mm: add (non)secure page access exceptions handlers - s390/protvirt: Add sysfs firmware interface for Ultravisor information - KVM: s390/interrupt: do not pin adapter interrupt pages - KVM: s390: protvirt: Add UV debug trace - KVM: s390: add new variants of UV CALL - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling - KVM: s390: protvirt: Secure memory is not mergeable - KVM: s390/mm: Make pages accessible before destroying the guest - KVM: s390: protvirt: Handle SE notification interceptions - KVM: s390: protvirt: Instruction emulation - KVM: s390: protvirt: Implement interrupt injection - KVM: s390: protvirt: Add SCLP interrupt handling - KVM: s390: protvirt: Handle spec exception loops - KVM: s390: protvirt: Add new gprs location handling - KVM: S390: protvirt: Introduce instruction data area bounce buffer - KVM: s390: protvirt: handle secure guest prefix pages - KVM: s390/mm: handle guest unpin events - KVM: s390: protvirt: Write sthyi data to instruction data area - KVM: s390: protvirt: STSI handling - KVM: s390: protvirt: disallow one_reg - KVM: s390: protvirt: Do only reset registers that are accessible - KVM: s390: protvirt: Only sync fmt4 registers - KVM: s390: protvirt: Add program exception injection - KVM: s390: protvirt: UV calls in support of diag308 0, 1 - KVM: s390: protvirt: Report CPU state to Ultravisor - KVM: s390: protvirt: Support cmd 5 operation state - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112 - KVM: s390: protvirt: do not inject interrupts after start - KVM: s390: protvirt: Add UV cpu reset calls - DOCUMENTATION: Protected virtual machine introduction and IPL - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED - KVM: s390: protvirt: Add KVM api documentation - mm/gup/writeback: add callbacks for inaccessible pages * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3 (LP: #1866734) - SAUCE: Input: i8042 - fix the selftest retry logic * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64 (LP: #1866772) - ACPI: sysfs: copy ACPI data using io memory copying * Miscellaneous Ubuntu changes - hio -- remove duplicated MODULE_DEVICE_TABLE declaration - SAUCE: r8169: disable ASPM L1.1 - [Config] update annotations from configs - [Config] update configs after annotation file review - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning" * Miscellaneous upstream changes - drm/i915: Fix eDP DPCD aux max backlight calculations - drm/dp: Introduce EDID-based quirks - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels [ Upstream Kernel Changes ] * Rebase to v5.6-rc7 -- Andrea Righi Wed, 25 Mar 2020 18:09:13 +0100 linux-5.6 (5.6.0-5.5) focal; urgency=medium * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099) - [Config] CONFIG_EROFS_FS_ZIP=y - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1 * Miscellaneous Ubuntu changes - Config: Fix SND_HDA_PREALLOC_SIZE annotations - Config: Fix DATA_SHIFT annotations - Config: remove ANDROID_VSOC from annotations - Config: remove arm arch from annotations - Config: Update SOC_R8A7796X annotations - Config: Update CLK_R8A7796X annotations - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc6 [ Upstream Kernel Changes ] * Rebase to v5.6-rc6 -- Andrea Righi Wed, 18 Mar 2020 17:25:30 +0100 linux-5.6 (5.6.0-4.4) focal; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * Add sysfs attribute to show remapped NVMe (LP: #1863621) - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208) - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel config (LP: #1866056) - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal on s390x * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332) - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal (LP: #1865452) - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal * Miscellaneous Ubuntu changes - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset make_request_fn" - [Packaging] prevent duplicated entries in modules.ignore - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc5 [ Upstream Kernel Changes ] * Rebase to v5.6-rc5 -- Andrea Righi Mon, 09 Mar 2020 09:42:06 +0100 linux-5.6 (5.6.0-3.3) focal; urgency=medium * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626) - selftests/timers: Turn off timeout setting * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal (LP: #1864198) - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon (LP: #1864576) - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC during hotplug (LP: #1864284) - UBUNTU SAUCE: r8151: check disconnect status after long sleep * Another Dell AIO backlight issue (LP: #1863880) - SAUCE: platform/x86: dell-uart-backlight: move retry block * Backport GetFB2 ioctl (LP: #1863874) - SAUCE: drm: Add getfb2 ioctl * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810) - [Config] CONFIG_X86_UV=y * Miscellaneous Ubuntu changes - debian: remove snapdragon config, rules and flavour - remove snapdragon abi files - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc4 * Miscellaneous upstream changes - updateconfigs following snapdragon removal [ Upstream Kernel Changes ] * Rebase to v5.6-rc4 -- Andrea Righi Wed, 04 Mar 2020 08:21:10 +0100 linux-5.6 (5.6.0-2.2) focal; urgency=medium * Sometimes can't adjust brightness on Dell AIO (LP: #1862885) - SAUCE: platform/x86: dell-uart-backlight: increase retry times * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947) - SAUCE: drm/i915: Disable PSR by default on all platforms * Miscellaneous Ubuntu changes - [debian] ignore missing wireguard module - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc3 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure" - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify" - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown" - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down" - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err()." -- Andrea Righi Mon, 24 Feb 2020 18:57:22 +0100 linux-5.6 (5.6.0-1.1) focal; urgency=medium * Integrate Intel SGX driver into linux-azure (LP: #1844245) - [Packaging] Add systemd service to load intel_sgx * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959) - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and CRYPTO_DEV_QAT_DH895xCC=m * 5.4.0-11 crash on cryptsetup open (LP: #1860231) - SAUCE: blk/core: Gracefully handle unset make_request_fn * multi-zone raid0 corruption (LP: #1850540) - SAUCE: md/raid0: Use kernel specific layout * Miscellaneous Ubuntu changes - update dkms package versions - update dropped.txt after rebase to v5.6-rc1 - [Config] updateconfigs after rebase to 5.6-rc1 - hio -- proc_create() requires a "struct proc_ops" in 5.6 - SAUCE: arm: fix build error in kvm tracepoint * Miscellaneous upstream changes - Revert "UBUNTU: [Config] Disable the uselib system call" - Revert "UBUNTU: [Config] Disable legacy PTY naming" - Revert "UBUNTU: [Config] Enforce filtered access to iomem" - Revert "UBUNTU: [Config] Enable notifier call chain validations" - Revert "UBUNTU: [Config] Enable scatterlist validation" - Revert "UBUNTU: [Config] Enable cred sanity checks" - Revert "UBUNTU: [Config] Enable linked list manipulation checks" [ Upstream Kernel Changes ] * Rebase to v5.6-rc1 -- Andrea Righi Thu, 13 Feb 2020 17:20:27 +0100 linux-5.6 (5.6.0-0.0) focal; urgency=medium * Dummy entry -- Andrea Righi Mon, 10 Feb 2020 11:06:18 +0100 linux-5.5 (5.5.0-7.8) focal; urgency=medium * CONFIG_USELIB should be disabled (LP: #1855341) - [Config] Disable the uselib system call * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339) - [Config] Disable legacy PTY naming * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338) - [Config] Enforce filtered access to iomem * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337) - [Config] Enable notifier call chain validations * CONFIG_DEBUG_SG should be enabled (LP: #1855336) - [Config] Enable scatterlist validation * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335) - [Config] Enable cred sanity checks * CONFIG_DEBUG_LIST should be enabled (LP: #1855334) - [Config] Enable linked list manipulation checks * shiftfs: prevent lower dentries from going negative during unlink (LP: #1860041) - SAUCE: shiftfs: prevent lower dentries from going negative during unlink * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on Lenovo E41-25/45 (LP: #1859561) - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card [1b21:2142] (LP: #1858988) - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect * Dell AIO can't adjust brightness (LP: #1858761) - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status * Miscellaneous Ubuntu changes - [Config] Fix typo in annotations file - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.5 -- Andrea Righi Mon, 27 Jan 2020 11:39:38 +0100 linux-5.5 (5.5.0-6.7) focal; urgency=medium * Miscellaneous Ubuntu changes - [Packaging] Update ubuntu-regression-suite dependency to python2 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.5-rc7 -- Andrea Righi Mon, 20 Jan 2020 10:16:01 +0100 linux-5.5 (5.5.0-5.6) focal; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.5-rc6 -- Andrea Righi Mon, 13 Jan 2020 15:50:12 +0100 linux-5.5 (5.5.0-4.5) focal; urgency=medium * linux build and autopkg tests need to use python2 instead of python (LP: #1858487) - [Packaging] Remove python-dev build dependency -- Andrea Righi Wed, 08 Jan 2020 16:00:26 +0100 linux-5.5 (5.5.0-3.4) focal; urgency=medium * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support (LP: #1857541) - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845) - [Config]: built-in VFIO_PCI for amd64 * multi-zone raid0 corruption (LP: #1850540) - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout migration * Packaging resync (LP: #1786013) - [Packaging] update variants * Miscellaneous Ubuntu changes - [Packaging] Change source package to linux-5.5 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev - [Packaging] Remove linux-source-3 Provides: from linux-source - [Packaging] Fix linux-doc in linux-image Suggests: - [Debian] Read variants list into a variable - [Packaging] Generate linux-libc-dev package only for primary variant - [Packaging] Generate linux-doc for only the primary variant - [Debian] Update linux source package name in debian/tests/* - update dkms package versions - [Config] updateconfigs after rebase to 5.5-rc3 - [Config] disable PCI_MESON - [Config] Add pinctrl-equilibrium to modules.ignore [ Upstream Kernel Changes ] * Rebase to v5.5-rc5 -- Andrea Righi Wed, 08 Jan 2020 11:28:43 +0100 linux-5.5 (5.5.0-2.3) focal; urgency=medium * Empty entry. -- Seth Forshee Tue, 17 Dec 2019 22:33:59 -0600 linux (5.5.0-2.3) focal; urgency=medium * Support DPCD aux brightness control (LP: #1856134) - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight() - SAUCE: drm/i915: Auto detect DPCD backlight support by default - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku * change kconfig of the soundwire bus driver from y to m (LP: #1855685) - [Config]: SOUNDWIRE=m * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312) - SAUCE: USB: core: Make port power cycle a seperate helper function - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state * Miscellaneous Ubuntu changes - [Debian] add python depends to ubuntu-regression-suite - SAUCE: selftests: net: tls: remove recv_rcvbuf test - update dkms package versions * Miscellaneous upstream changes - [Config] updateconfigs after rebase to 5.5-rc2 -- Andrea Righi Tue, 17 Dec 2019 16:02:43 +0100 linux (5.5.0-1.2) focal; urgency=medium * Miscellaneous Ubuntu changes - [Config] disable nvidia dkms build - [Config] disable virtualbox dkms build - [Config] disable zfs dkms build - update dropped.txt after rebase to v5.5-rc1 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure - [Config] Enable lockdown under secure boot - update dkms package versions -- Andrea Righi Thu, 12 Dec 2019 16:54:41 +0100 linux (5.5.0-0.1) focal; urgency=medium * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.5-rc1 [ Upstream Kernel Changes ] * Rebase to v5.5-rc1 -- Andrea Righi Mon, 09 Dec 2019 19:03:35 +0100 linux (5.5.0-0.0) focal; urgency=medium * Dummy entry. -- Andrea Righi Mon, 09 Dec 2019 15:14:37 +0100 linux (5.4.0-8.11) focal; urgency=medium * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448) * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180) - SAUCE: net: ena: fix issues in setting interrupt moderation params in ethtool - SAUCE: net: ena: fix too long default tx interrupt moderation interval * Kernel build log filled with "/bin/bash: line 5: warning: command substitution: ignored null byte in input" (LP: #1853843) - [Debian] Fix warnings when checking for modules signatures * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO (LP: #1852581) - [Packaging] Fix module signing with older modinfo * Fix MST support on Ice Lake (LP: #1854432) - drm/i915: fix port checks for MST support on gen >= 11 * headphone has noise as not mute on dell machines with alc236/256 (LP: #1854401) - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2 (LP: #1847450) - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support to intel_pmc_core driver * CVE-2019-14901 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() * CVE-2019-14896 // CVE-2019-14897 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor * CVE-2019-14895 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie() * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2 (LP: #1847454) - powercap/intel_rapl: add support for CometLake Mobile - powercap/intel_rapl: add support for Cometlake desktop * External microphone can't work on some dell machines with the codec alc256 or alc236 (LP: #1853791) - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table * remount of multilower moved pivoted-root overlayfs root, results in I/O errors on some modified files (LP: #1824407) - SAUCE: ovl: fix lookup failure on multi lower squashfs * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2 (LP: #1847451) - SAUCE: tools/power turbostat: Add Cometlake support * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222) - [Config] Enable ROCKCHIP support for arm64 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer works on Dell Venue 11 Pro 7140 (LP: #1846539) - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy driver * i40e: general protection fault in i40e_config_vf_promiscuous_mode (LP: #1852663) - SAUCE: i40e Fix GPF when deleting VMs * libbpf check_abi fails on ppc64el (LP: #1854974) - libbpf: Fix readelf output parsing on powerpc with recent binutils * CVE-2019-19050 - crypto: user - fix memory leak in crypto_reportstat * Make hotplugging docking station to Thunderbolt port more reliable (LP: #1853991) - PCI/PM: Add pcie_wait_for_link_delay() - PCI/PM: Add missing link delays required by the PCIe spec * i915: Display flickers (monitor loses signal briefly) during "flickerfree" boot, while showing the BIOS logo on a black background (LP: #1836858) - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y * [CML] New device id's for CMP-H (LP: #1846335) - i2c: i801: Add support for Intel Comet Lake PCH-H - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs * Focal update: v5.4.2 upstream stable release (LP: #1855326) - io_uring: async workers should inherit the user creds - net: separate out the msghdr copy from ___sys_{send,recv}msg() - net: disallow ancillary data for __sys_{send,recv}msg_file() - crypto: inside-secure - Fix stability issue with Macchiatobin - driver core: platform: use the correct callback type for bus_find_device - usb: dwc2: use a longer core rest timeout in dwc2_core_reset() - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param() - staging: rtl8192e: fix potential use after free - staging: rtl8723bs: Drop ACPI device ids - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P - mei: bus: prefix device names on bus with the bus name - mei: me: add comet point V device id - thunderbolt: Power cycle the router if NVM authentication fails - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx - gve: Fix the queue page list allocated pages count - macvlan: schedule bc_work even if error - mdio_bus: don't use managed reset-controller - net: dsa: sja1105: fix sja1105_parse_rgmii_delays() - net: macb: add missed tasklet_kill - net: psample: fix skb_over_panic - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues - openvswitch: fix flow command message size - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook - slip: Fix use-after-free Read in slip_open - sctp: cache netns in sctp_ep_common - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info() - openvswitch: remove another BUG_ON() - net/tls: take into account that bpf_exec_tx_verdict() may free the record - net/tls: free the record on encryption error - net: skmsg: fix TLS 1.3 crash with full sk_msg - selftests/tls: add a test for fragmented messages - net/tls: remove the dead inplace_crypto code - net/tls: use sg_next() to walk sg entries - selftests: bpf: test_sockmap: handle file creation failures gracefully - selftests: bpf: correct perror strings - tipc: fix link name length check - selftests: pmtu: use -oneline for ip route list cache - r8169: fix jumbo configuration for RTL8168evl - r8169: fix resume on cable plug-in - ext4: add more paranoia checking in ext4_expand_extra_isize handling - Revert "jffs2: Fix possible null-pointer dereferences in jffs2_add_frag_to_fragtree()" - crypto: talitos - Fix build error by selecting LIB_DES - HID: core: check whether Usage Page item is after Usage ID items - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size - Linux 5.4.2 * no HDMI video output since GDM greeter after linux-oem-osp1 version 5.0.0-1026 (LP: #1852386) - drm/i915: Add new CNL PCH ID seen on a CML platform - SAUCE: drm/i915: Fix detection for a CMP-V PCH * Please add patch fixing RK818 ID detection (LP: #1853192) - SAUCE: mfd: rk808: Fix RK818 ID template * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721) - HID: i2c-hid: fix no irq after reset on raydium 3118 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901) - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1" - lib: devres: add a helper function for ioremap_uc - mfd: intel-lpss: Use devm_ioremap_uc for MMIO * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961) - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2 * Disable unreliable HPET on CFL-H system (LP: #1852216) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms * Miscellaneous Ubuntu changes - update dkms package versions - [Config] Enable virtualbox dkms build - [Config] update annotations to match current configs - SAUCE: Add exfat module to signature inclusion list * Miscellaneous upstream changes - Bluetooth: Fix invalid-free in bcsp_close() - ath9k_hw: fix uninitialized variable data - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe - ath10k: Fix HOST capability QMI incompatibility - ath10k: restore QCA9880-AR1A (v1) detection - Revert "Bluetooth: hci_ll: set operational frequency earlier" - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues" - md/raid10: prevent access of uninitialized resync_pages offset - x86/insn: Fix awk regexp warnings - x86/speculation: Fix incorrect MDS/TAA mitigation status - x86/speculation: Fix redundant MDS mitigation message - nbd: prevent memory leak - x86/stackframe/32: Repair 32-bit Xen PV - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout - x86/xen/32: Simplify ring check in xen_iret_crit_fixup() - x86/doublefault/32: Fix stack canaries in the double fault handler - x86/pti/32: Size initial_page_table correctly - x86/cpu_entry_area: Add guard page for entry stack on 32bit - x86/entry/32: Fix IRET exception - x86/entry/32: Use %ss segment where required - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry - x86/entry/32: Fix NMI vs ESPFIX - selftests/x86/mov_ss_trap: Fix the SYSENTER test - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make the CPU_ENTRY_AREA_PAGES assert precise - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3 - futex: Prevent robust futex exit race - ALSA: usb-audio: Fix NULL dereference at parsing BADD - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data - media: vivid: Set vid_cap_streaming and vid_out_streaming to true - media: vivid: Fix wrong locking that causes race conditions on streaming stop - media: usbvision: Fix invalid accesses after device disconnect - media: usbvision: Fix races among open, close, and disconnect - cpufreq: Add NULL checks to show() and store() methods of cpufreq - futex: Move futex exit handling into futex code - futex: Replace PF_EXITPIDONE with a state - exit/exec: Seperate mm_release() - futex: Split futex_mm_release() for exit/exec - futex: Set task::futex_state to DEAD right after handling futex exit - futex: Mark the begin of futex exit explicitly - futex: Sanitize exit state handling - futex: Provide state handling for exec() as well - futex: Add mutex around futex exit - futex: Provide distinct return value when owner is exiting - futex: Prevent exit livelock - media: uvcvideo: Fix error path in control parsing failure - media: b2c2-flexcop-usb: add sanity checking - media: cxusb: detect cxusb_ctrl_msg error in query - media: imon: invalid dereference in imon_touch_event - media: mceusb: fix out of bounds read in MCE receiver buffer - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs - USBIP: add config dependency for SGL_ALLOC - usbip: tools: fix fd leakage in the function of read_attr_usbip_status - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit() - usb-serial: cp201x: support Mark-10 digital force gauge - USB: chaoskey: fix error case of a timeout - appledisplay: fix error handling in the scheduled work - USB: serial: mos7840: add USB ID to support Moxa UPort 2210 - USB: serial: mos7720: fix remote wakeup - USB: serial: mos7840: fix remote wakeup - USB: serial: option: add support for DW5821e with eSIM support - USB: serial: option: add support for Foxconn T77W968 LTE modules - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error - powerpc/book3s64: Fix link stack flush on context switch - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel - Linux 5.4.1 -- Seth Forshee Fri, 06 Dec 2019 15:53:53 -0600 linux (5.4.0-7.8) focal; urgency=medium * Miscellaneous Ubuntu changes - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to segfault - Update nvidia-430 to nvidia-440 - [Config] Enable nvidia dkms build - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.4 -- Andrea Righi Mon, 25 Nov 2019 15:02:30 +0100 linux (5.4.0-6.7) focal; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions - [Config] updateconfigs after rebase to 5.4-rc8 [ Upstream Kernel Changes ] * Rebase to v5.4-rc7 -- Andrea Righi Mon, 18 Nov 2019 12:08:01 +0100 linux (5.4.0-5.6) focal; urgency=medium * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15793 - SAUCE: shiftfs: Correct id translation for lower fs operations * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15792 - SAUCE: shiftfs: prevent type confusion * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15791 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling * Some EFI systems fail to boot in efi_init() when booted via maas (LP: #1851810) - SAUCE: efi: efi_get_memory_map -- increase map headroom * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281) - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: avoid overflow in implicit constant conversion * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] dkms -- try launchpad librarian for pool downloads - [Packaging] dkms -- dkms-build quieten wget verbiage * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms * shiftfs: prevent exceeding project quotas (LP: #1849483) - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities * shiftfs: fix fallocate() (LP: #1849482) - SAUCE: shiftfs: setup correct s_maxbytes limit * The alsa hda driver is not loaded due to the missing of PCIID for Comet Lake-S [8086:a3f0] (LP: #1852070) - SAUCE: ALSA: hda: Add Cometlake-S PCI ID * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877) - SAUCE: platform/x86: dell-uart-backlight: add missing status command - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status - SAUCE: platform/x86: dell-uart-backlight: add force parameter - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677) - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs error path (LP: #1850994) // CVE-2019-15794 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails - SAUCE: ovl: Restore vm_file value when lower fs mmap fails * Miscellaneous Ubuntu changes - [Debian] Convert update-aufs.sh to use aufs5 - SAUCE: import aufs driver - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.4-rc7 -- Seth Forshee Wed, 13 Nov 2019 11:56:35 -0800 linux (5.4.0-4.5) focal; urgency=medium * High power consumption using 5.0.0-25-generic (LP: #1840835) - PCI: Add a helper to check Power Resource Requirements _PR3 existence - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a driver - PCI: Fix missing inline for pci_pr3_present() * Fix signing of staging modules in eoan (LP: #1850234) - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525) - [Config] s390x bump march to z13, with tune to z15 * Miscellaneous Ubuntu changes - [Debian]: do not skip tests for linux-hwe-edge - update dkms package versions - [Config] re-enable zfs - [Config] rename module virtio_fs to virtiofs [ Upstream Kernel Changes ] * Rebase to v5.4-rc6 -- Andrea Righi Mon, 04 Nov 2019 15:12:02 +0100 linux (5.4.0-3.4) focal; urgency=medium * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281) - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled cloud (LP: #1848481) - [Packaging] include iavf/i40evf in generic * CVE-2019-17666 - SAUCE: rtlwifi: Fix potential overflow on P2P code * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no (LP: #1848492) - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no * Add Intel Comet Lake ethernet support (LP: #1848555) - SAUCE: e1000e: Add support for Comet Lake * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744) - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL platforms (LP: #1847192) - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms * PM / hibernate: fix potential memory corruption (LP: #1847118) - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186) - SAUCE: apparmor: fix nnp subset test for unconfined * overlayfs: allow with shiftfs as underlay (LP: #1846272) - SAUCE: overlayfs: allow with shiftfs as underlay * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490) - [Config] Fix SOF Kconfig options * linux won't build when new virtualbox version is present on the archive (LP: #1848788) - [Packaging]: download virtualbox from sources * Miscellaneous Ubuntu changes - [Config] update annotations from configs - [Config] updateconfigs after rebase to 5.4-rc5 - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.4-rc5 -- Seth Forshee Tue, 29 Oct 2019 12:01:27 -0500 linux (5.4.0-2.3) eoan; urgency=medium * Add installer support for iwlmvm adapters (LP: #1848236) - d-i: Add iwlmvm to nic-modules * shiftfs: rework how shiftfs opens files (LP: #1846265) - SAUCE: shiftfs: rework how shiftfs opens files * Miscellaneous Ubuntu changes - update dkms package versions - [Config] updateconfigs after rebase to 5.4-rc4 [ Upstream Kernel Changes ] * Rebase to v5.4-rc4 -- Andrea Righi Mon, 21 Oct 2019 17:31:26 +0200 linux (5.4.0-1.2) eoan; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions - [Config] updateconfigs after rebase to 5.4-rc3 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore - [Config] amd64: ignore fbtft and all dependent modules [ Upstream Kernel Changes ] * Rebase to v5.4-rc3 -- Andrea Righi Mon, 14 Oct 2019 19:48:52 +0200 linux (5.4.0-0.1) eoan; urgency=medium * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704) - [Packaging] arm64: snapdragon: introduce a snapdragon flavour - [Packaging] arm64: snapdragon: switch kernel format to Image - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y - [Config] arm64: snapdragon: CONFIG_USB_OTG=y - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.4-rc2 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure - [Config] Enable lockdown under secure boot - SAUCE: import aufs driver - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers - [Config] enable aufs - update dkms package versions - [Config] disable zfs - [Config] disable nvidia dkms build - [Config] disable virtualbox dkms build - [Debian] Generate stub reconstruct for -rc kernels - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing" - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts" - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces" - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting" - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting" - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev()" [ Upstream Kernel Changes ] * Rebase to v5.4-rc2 -- Seth Forshee Fri, 11 Oct 2019 16:42:41 -0500 linux (5.4.0-0.0) eoan; urgency=medium * Dummy entry. -- Seth Forshee Tue, 08 Oct 2019 09:59:00 -0500 linux (5.3.0-17.18) eoan; urgency=medium * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641) * CVE-2019-17056 - nfc: enforce CAP_NET_RAW for raw sockets * CVE-2019-17055 - mISDN: enforce CAP_NET_RAW for raw sockets * CVE-2019-17054 - appletalk: enforce CAP_NET_RAW for raw sockets * CVE-2019-17053 - ieee802154: enforce CAP_NET_RAW for raw sockets * CVE-2019-17052 - ax25: enforce CAP_NET_RAW for raw sockets * CVE-2019-15098 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe() * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices. (LP: #1846470) - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect * Re-enable linux-libc-dev build on i386 (LP: #1846508) - [Packaging] Build only linux-libc-dev for i386 - [Debian] final-checks -- ignore archtictures with no binaries * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic- proposed (LP: #1845820) - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT * Revert ESE DASD discard support (LP: #1846219) - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes" * Miscellaneous Ubuntu changes - update dkms package versions -- Seth Forshee Thu, 03 Oct 2019 16:57:05 -0500 linux (5.3.0-16.17) eoan; urgency=medium * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204) * zfs fails to build on s390x with debug symbols enabled (LP: #1846143) - SAUCE: s390: Mark atomic const ops always inline -- Seth Forshee Tue, 01 Oct 2019 07:46:43 -0500 linux (5.3.0-15.16) eoan; urgency=medium * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987) * Drop i386 build for 19.10 (LP: #1845714) - [Packaging] Remove x32 arch references from control files - [Debian] final-checks -- Get arch list from debian/control * ZFS kernel modules lack debug symbols (LP: #1840704) - [Debian] Fix conditional for setting zfs debug package path * Use pyhon3-sphinx instead of python-sphinx for building html docs (LP: #1845808) - [Packaging] Update sphinx build dependencies to python3 packages * Kernel panic with 19.10 beta image (LP: #1845454) - efi/tpm: Don't access event->count when it isn't mapped. - efi/tpm: don't traverse an event log with no events - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing -- Seth Forshee Mon, 30 Sep 2019 11:57:20 -0500 linux (5.3.0-14.15) eoan; urgency=medium * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728) * Drop i386 build for 19.10 (LP: #1845714) - [Debian] Remove support for producing i386 kernels - [Debian] Don't use CROSS_COMPILE for i386 configs * udevadm trigger will fail when trying to add /sys/devices/vio/ (LP: #1845572) - SAUCE: powerpc/vio: drop bus_type from parent device * Trying to online dasd drive results in invalid input/output from the kernel on z/VM (LP: #1845323) - SAUCE: s390/dasd: Fix error handling during online processing * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584) - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1 * Support Hi1620 zip hw accelerator (LP: #1845355) - [Config] Enable HiSilicon QM/ZIP as modules - crypto: hisilicon - add queue management driver for HiSilicon QM module - crypto: hisilicon - add hardware SGL support - crypto: hisilicon - add HiSilicon ZIP accelerator support - crypto: hisilicon - add SRIOV support for ZIP - Documentation: Add debugfs doc for hisi_zip - crypto: hisilicon - add debugfs for ZIP and QM - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver - crypto: hisilicon - fix kbuild warnings - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP - crypto: hisilicon - init curr_sgl_dma to fix compile warning - crypto: hisilicon - add missing single_release - crypto: hisilicon - fix error handle in hisi_zip_create_req_q - crypto: hisilicon - Fix warning on printing %p with dma_addr_t - crypto: hisilicon - Fix return value check in hisi_zip_acompress() - crypto: hisilicon - avoid unused function warning * SafeSetID LSM should be built but disabled by default (LP: #1845391) - LSM: SafeSetID: Stop releasing uninitialized ruleset - [Config] Build SafeSetID LSM but don't enable it by default * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383) - [Config] loadpin shouldn't be in CONFIG_LSM * Add new pci-id's for CML-S, ICL (LP: #1845317) - drm/i915/icl: Add missing device ID - drm/i915/cml: Add Missing PCI IDs * Thunderbolt support for ICL (LP: #1844680) - thunderbolt: Correct path indices for PCIe tunnel - thunderbolt: Move NVM upgrade support flag to struct icm - thunderbolt: Use 32-bit writes when writing ring producer/consumer - thunderbolt: Do not fail adding switch if some port is not implemented - thunderbolt: Hide switch attributes that are not set - thunderbolt: Expose active parts of NVM even if upgrade is not supported - thunderbolt: Add support for Intel Ice Lake - ACPI / property: Add two new Thunderbolt property GUIDs to the list * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668) - s390/pci: fix MSI message data * Enhanced Hardware Support - Finalize Naming (LP: #1842774) - s390: add support for IBM z15 machines - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n * Eoan update: v5.3.1 upstream stable release (LP: #1845642) - USB: usbcore: Fix slab-out-of-bounds bug during device reset - media: tm6000: double free if usb disconnect while streaming - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc - net_sched: let qdisc_put() accept NULL pointer - udp: correct reuseport selection with connected sockets - xen-netfront: do not assume sk_buff_head list is empty in error handling - net: dsa: Fix load order between DSA drivers and taggers - net: stmmac: Hold rtnl lock in suspend/resume callbacks - KVM: coalesced_mmio: add bounds checking - Documentation: sphinx: Add missing comma to list of strings - firmware: google: check if size is valid when decoding VPD data - serial: sprd: correct the wrong sequence of arguments - tty/serial: atmel: reschedule TX after RX was started - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}" - ovl: fix regression caused by overlapping layers detection - phy: qcom-qmp: Correct ready status, again - floppy: fix usercopy direction - media: technisat-usb2: break out of loop at end of buffer - Linux 5.3.1 * ZFS kernel modules lack debug symbols (LP: #1840704) - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling - [Debian]: Handle debug symbols for modules in extras too - [Debian]: Check/link modules with debug symbols after DKMS modules - [Debian]: Warn about modules without debug symbols - [Debian]: dkms-build: new parameter for debug package directory - [Debian]: dkms-build: zfs: support for debug symbols - [Debian]: dkms-build: Avoid executing post-processor scripts twice - [Debian]: dkms-build: Move zfs special-casing into configure script * /proc/self/maps paths missing on live session (was vlc won't start; eoan 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies) (LP: #1842382) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs" -- Seth Forshee Fri, 27 Sep 2019 16:08:06 -0500 linux (5.3.0-13.14) eoan; urgency=medium * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - [Debian] Remove binutils-dev build dependency -- Seth Forshee Mon, 23 Sep 2019 19:26:43 -0500 linux (5.3.0-12.13) eoan; urgency=medium * Change kernel compression method to improve boot speed (LP: #1840934) - [Packaging] Add lz4 build dependency for s390x * Miscellaneous Ubuntu changes - SAUCE: Remove spl and zfs source -- Seth Forshee Tue, 17 Sep 2019 13:36:26 +0200 linux (5.3.0-11.12) eoan; urgency=medium * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144) * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas adapters(SAS3.5 onwards) (LP: #1838751) - PCI: Restore Resizable BAR size bits correctly for 1MB BARs * s390/setup: Actually init kernel lock down (LP: #1843961) - SAUCE: (lockdown) s390/setup: Actually init kernel lock down * cherrypick has_sipl fix (LP: #1843960) - SAUCE: s390/sclp: Fix bit checked for has_sipl * Change kernel compression method to improve boot speed (LP: #1840934) - [Config]: Switch kernel compression from LZO to LZ4 on s390x * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726) - [Config] CONFIG_NVRAM=y for ppc64el * Miscellaneous Ubuntu changes - [Config]: remove nvram from ppc64el modules ABI - [Config] Update annotations for recent config changes - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630 - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.3 -- Paolo Pisati Mon, 16 Sep 2019 16:18:27 +0200 linux (5.3.0-10.11) eoan; urgency=medium * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232) * No sound inputs from the external microphone and headset on a Dell machine (LP: #1842265) - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family * Horizontal corrupted line at top of screen caused by framebuffer compression (LP: #1840236) - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake * Add bpftool to linux-tools-common (LP: #1774815) - [Debian] package bpftool in linux-tools-common * Miscellaneous Ubuntu changes - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.3-rc8 -- Paolo Pisati Mon, 09 Sep 2019 10:00:41 +0200 linux (5.3.0-9.10) eoan; urgency=medium * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393) * shiftfs: mark kmem_cache as reclaimable (LP: #1842059) - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT * shiftfs: drop entries from cache on unlink (LP: #1841977) - SAUCE: shiftfs: fix buggy unlink logic * Fix touchpad IRQ storm after S3 (LP: #1841396) - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin * Please include DTBs for arm64 laptops (LP: #1842050) - arm64: dts: qcom: Add Lenovo Miix 630 - arm64: dts: qcom: Add HP Envy x2 - arm64: dts: qcom: Add Asus NovaGo TP370QL * Miscellaneous Ubuntu changes - SAUCE: import aufs driver - [Packaging]: ignore vbox modules when vbox is disabled [ Upstream Kernel Changes ] * Rebase to v5.3-rc7 -- Paolo Pisati Tue, 03 Sep 2019 10:27:33 +0200 linux (5.3.0-8.9) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync getabis * Change kernel compression method to improve boot speed (LP: #1840934) - [Config] change kernel compression method to improve boot speed - [Packaging] add build dependencies for compression algorithms * realtek r8822be kernel module fails after update to linux kernel-headers 5.0.0-21 (LP: #1838133) - rtw88: Fix misuse of GENMASK macro - rtw88: pci: Rearrange the memory usage for skb in RX ISR - rtw88: pci: Use DMA sync instead of remapping in RX ISR - rtw88: debug: dump tx power indexes in use - rtw88: use txpwr_lmt_cfg_pair struct, not arrays - rtw88: pci: remove set but not used variable 'ip_sel' - rtw88: allow c2h operation in irq context - rtw88: enclose c2h cmd handle with mutex - rtw88: add BT co-existence support - SAUCE: rtw88: pci: enable MSI interrupt * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482) - [Config] Enable VIMC module * Goodix touchpad may drop first input event (LP: #1840075) - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk" - mfd: intel-lpss: Remove D3cold delay * Include Sunix serial/parallel driver (LP: #1826716) - serial: 8250_pci: Add support for Sunix serial boards - parport: parport_serial: Add support for Sunix Multi I/O boards * enable lockdown on s390x when Secure IPL is performed (LP: #1839622) - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x. * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231) - SAUCE: shiftfs: pass correct point down * shiftfs: add O_DIRECT support (LP: #1837223) - SAUCE: shiftfs: add O_DIRECT support * Miscellaneous Ubuntu changes - [Config] enable secureboot signing on s390x - [Config] CONFIG_TEST_BLACKHOLE_DEV=m - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests - [Debian] disable dkms builds for autopktest rebuilds - update dkms package versions - [Config] updateconfigs after v5.3-rc6 rebase [ Upstream Kernel Changes ] * Rebase to v5.3-rc5 -- Paolo Pisati Mon, 26 Aug 2019 10:09:42 +0200 linux (5.3.0-7.8) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync getabis * Miscellaneous Ubuntu changes - [Config] updateconfigs after v5.3-rc5 rebase - remove missing module after updateconfigs [ Upstream Kernel Changes ] * Rebase to v5.3-rc5 -- Paolo Pisati Mon, 19 Aug 2019 15:31:24 +0200 linux (5.3.0-6.7) eoan; urgency=medium * Miscellaneous Ubuntu changes - SAUCE: selftests/bpf: prevent headers to be compiled as C code -- Seth Forshee Wed, 14 Aug 2019 13:25:01 -0500 linux (5.3.0-5.6) eoan; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions - [Config] enable zfs build -- Seth Forshee Tue, 13 Aug 2019 09:16:06 -0500 linux (5.3.0-4.5) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight timeout for bcache removal causes spurious failures (LP: #1796292) - SAUCE: bcache: fix deadlock in bcache_allocator * shiftfs: allow overlayfs (LP: #1838677) - SAUCE: shiftfs: enable overlayfs on shiftfs * Miscellaneous Ubuntu changes - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux modpost" - update dkms package versions - enable nvidia dkms build [ Upstream Kernel Changes ] * Rebase to v5.3-rc4 -- Seth Forshee Mon, 12 Aug 2019 10:41:27 -0500 linux (5.3.0-3.4) eoan; urgency=medium * Miscellaneous Ubuntu changes - update dkms package versions - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers - [Config] add mux-* to modules.ignore [ Upstream Kernel Changes ] * Rebase to v5.3-rc3 -- Paolo Pisati Mon, 05 Aug 2019 18:17:09 +0200 linux (5.3.0-2.3) eoan; urgency=medium * Miscellaneous Ubuntu changes - [Packaging] add build dependincy on fontconfig -- Seth Forshee Mon, 29 Jul 2019 12:18:46 -0400 linux (5.3.0-1.2) eoan; urgency=medium * System does not auto detect disconnection of external monitor (LP: #1835001) - SAUCE: drm/i915: Add support for retrying hotplug - SAUCE: drm/i915: Enable hotplug retry * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332) - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64. * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530) - [Config] enable ARCH_MESON - remove missing module - [Config] update annotations after enabling ARCH_MESON for arm64 * Miscellaneous Ubuntu changes - SAUCE: KVM: PPC: comment implicit fallthrough - update dkms package versions - [Config] enable vbox dkms build [ Upstream Kernel Changes ] * Rebase to v5.3-rc2 -- Seth Forshee Sun, 28 Jul 2019 23:10:16 -0400 linux (5.3.0-0.1) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log * Miscellaneous Ubuntu changes - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy when locked down - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in Secure Boot mode - SAUCE: import aufs driver - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3 - [Config] disable zfs dkms build - [Config] disable nvidia dkms build - [Config] disable vbox dkms build - SAUCE: perf diff: use llabs for s64 vaules [ Upstream Kernel Changes ] * Rebase to v5.3-rc1 -- Seth Forshee Tue, 23 Jul 2019 21:45:44 -0500 linux (5.3.0-0.0) eoan; urgency=medium * Dummy entry. -- Seth Forshee Mon, 22 Jul 2019 10:19:04 -0500 linux (5.2.0-9.10) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752) - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device - SAUCE: Input: alps - fix a mismatch between a condition check and its comment * System does not auto detect disconnection of external monitor (LP: #1835001) - SAUCE: drm/i915: Add support for retrying hotplug - SAUCE: drm/i915: Enable hotplug retry * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916) - SAUCE: ALSA: hda/hdmi - Remove duplicated define - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping * First click on Goodix touchpad doesn't be recognized after runtime suspended (LP: #1836836) - SAUCE: i2c: designware: add G3 3590 into i2c quirk * ixgbe{vf} - Physical Function gets IRQ when VF checks link state (LP: #1836760) - ixgbevf: Use cached link state instead of re-reading the value for ethtool * Doing multiple squashfs (and other loop?) mounts in parallel breaks (LP: #1836914) - SAUCE: Revert "loop: Don't change loop device under exclusive opener" * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940) - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only - [Config] add hibmc-drm to modules.ignore * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755) - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64 (LP: #1835054) - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64 * Unhide Nvidia HDA audio controller (LP: #1836308) - PCI: Enable NVIDIA HDA controllers * Intel ethernet I219 may wrongly detect connection speed as 10Mbps (LP: #1836177) - e1000e: Make watchdog use delayed work * Sometimes touchpad(goodix) can't use tap function (LP: #1836020) - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk * Intel ethernet I219 has slow RX speed (LP: #1836152) - e1000e: add workaround for possible stalled packet - e1000e: disable force K1-off feature * bcache: risk of data loss on I/O errors in backing or caching devices (LP: #1829563) - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()" * bnx2x driver causes 100% CPU load (LP: #1832082) - bnx2x: Prevent ptp_task to be rescheduled indefinitely * fcf-protection=none patch with new version - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags" - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags * CVE-2019-12614 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property() * Eoan update: v5.2.1 upstream stable release (LP: #1836622) - crypto: lrw - use correct alignmask - crypto: talitos - rename alternative AEAD algos. - fscrypt: don't set policy for a dead directory - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length - media: stv0297: fix frequency range limit - ALSA: usb-audio: Fix parse of UAC2 Extension Units - ALSA: hda/realtek - Headphone Mic can't record after S3 - tpm: Actually fail on TPM errors during "get random" - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations - block: fix .bi_size overflow - block, bfq: NULL out the bic when it's no longer valid - perf intel-pt: Fix itrace defaults for perf script - perf auxtrace: Fix itrace defaults for perf script - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation - perf pmu: Fix uncore PMU alias list for ARM64 - perf thread-stack: Fix thread stack return from kernel for kernel-only case - perf header: Assign proper ff->ph in perf_event__synthesize_features() - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg() - x86/tls: Fix possible spectre-v1 in do_get_thread_area() - Documentation: Add section about CPU vulnerabilities for Spectre - Documentation/admin: Remove the vsyscall=native documentation - mwifiex: Don't abort on small, spec-compliant vendor IEs - USB: serial: ftdi_sio: add ID for isodebug v1 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled" - p54usb: Fix race between disconnect and firmware loading - usb: gadget: f_fs: data_len used before properly set - usb: gadget: ether: Fix race between gether_disconnect and rx_submit - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset() - usb: renesas_usbhs: add a workaround for a race condition of workqueue - drivers/usb/typec/tps6598x.c: fix portinfo width - drivers/usb/typec/tps6598x.c: fix 4CC cmd write - p54: fix crash during initialization - staging: comedi: dt282x: fix a null pointer deref on interrupt - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize() - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate() - staging: comedi: amplc_pci230: fix null pointer deref on interrupt - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro - HID: Add another Primax PIXART OEM mouse quirk - lkdtm: support llvm-objcopy - binder: fix memory leak in error path - binder: return errors from buffer copy functions - iio: adc: stm32-adc: add missing vdda-supply - coresight: Potential uninitialized variable in probe() - coresight: etb10: Do not call smp_processor_id from preemptible - coresight: tmc-etr: Do not call smp_processor_id() from preemptible - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from preemptible - coresight: tmc-etf: Do not call smp_processor_id from preemptible - carl9170: fix misuse of device driver API - Revert "x86/build: Move _etext to actual end of .text" - VMCI: Fix integer overflow in VMCI handle arrays - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()" - staging: vchiq: make wait events interruptible - staging: vchiq: revert "switch to wait_for_completion_killable" - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex - staging: bcm2835-camera: Ensure all buffers are returned on disable - staging: bcm2835-camera: Remove check of the number of buffers supplied - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming - staging: rtl8712: reduce stack usage, again - Linux 5.2.1 - [Config] updateconfigs after v5.2.1 stable update * fcf-protection=none patch with upstream version - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags" - SAUCE: kbuild: add -fcf-protection=none to retpoline flags * Miscellaneous Ubuntu changes - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace function - SAUCE: selftests/powerpc/ptrace: fix build failure - update dkms package versions - [Packaging] add zlua to zfs-modules.ignore - update dkms package versions -- Seth Forshee Fri, 19 Jul 2019 15:04:45 -0500 linux (5.2.0-8.9) eoan; urgency=medium * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700) * Miscellaneous Ubuntu changes - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on s390 - SAUCE: add -fcf-protection=none to retpoline flags - SAUCE: usbip: ensure strings copied using strncpy are null-terminated - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS - SAUCE: perf jvmti: ensure strncpy result is null-terminated - update dkms package versions - add removed zfs modules to modules.ignore [ Upstream Kernel Changes ] * Rebase to v5.2 -- Seth Forshee Mon, 08 Jul 2019 07:13:41 -0500 linux (5.2.0-7.8) eoan; urgency=medium * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0 kernel (LP: #1829652) - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815) - net: hns3: initialize CPU reverse mapping - net: hns3: refine the flow director handle - net: hns3: add aRFS support for PF - net: hns3: fix for FEC configuration - RDMA/hns: Remove unnecessary print message in aeq - RDMA/hns: Update CQE specifications - RDMA/hns: Move spin_lock_irqsave to the correct place - RDMA/hns: Remove jiffies operation in disable interrupt context - RDMA/hns: Replace magic numbers with #defines - net: hns3: fix compile warning without CONFIG_RFS_ACCEL - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro - net: hns3: add support for dump firmware statistics by debugfs - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has registered - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has registered - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has registered - net: hns3: modify hclge_init_client_instance() - net: hns3: modify hclgevf_init_client_instance() - net: hns3: add handshake with hardware while doing reset - net: hns3: stop schedule reset service while unloading driver - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit() - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector - RDMA/hns: Bugfix for posting multiple srq work request - net: hns3: remove redundant core reset - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full - net: hns3: fix VLAN filter restore issue after reset - net: hns3: set the port shaper according to MAC speed - net: hns3: add a check to pointer in error_detected and slot_reset - net: hns3: set ops to null when unregister ad_dev - net: hns3: add handling of two bits in MAC tunnel interrupts - net: hns3: remove setting bit of reset_requests when handling mac tunnel interrupts - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode - net: hns3: delay and separate enabling of NIC and ROCE HW errors - RDMA/hns: fix inverted logic of readl read and shift - RDMA/hns: Bugfix for filling the sge of srq - net: hns3: log detail error info of ROCEE ECC and AXI errors - net: hns3: fix wrong size of mailbox responding data - net: hns3: make HW GRO handling compliant with SW GRO - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing - net: hns3: refactor hns3_get_new_int_gl function - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err - net: hns3: delete the redundant user NIC codes - net: hns3: small changes for magic numbers - net: hns3: use macros instead of magic numbers - net: hns3: refactor PF/VF RSS hash key configuration - net: hns3: some modifications to simplify and optimize code - net: hns3: fix some coding style issues - net: hns3: delay setting of reset level for hw errors until slot_reset is called - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not require reset - net: hns3: process H/W errors occurred before HNS dev initialization - net: hns3: add recovery for the H/W errors occurred before the HNS dev initialization - net: hns3: some changes of MSI-X bits in PPU(RCB) - net: hns3: extract handling of mpf/pf msi-x errors into functions - net: hns3: clear restting state when initializing HW device - net: hns3: free irq when exit from abnormal branch - net: hns3: fix for dereferencing before null checking - net: hns3: fix for skb leak when doing selftest - net: hns3: delay ring buffer clearing during reset - net: hns3: some variable modification - net: hns3: fix dereference of ae_dev before it is null checked - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size - scsi: hisi_sas: Change the type of some numbers to unsigned - scsi: hisi_sas: Ignore the error code between phy down to phy up - scsi: hisi_sas: Disable stash for v3 hw - net: hns3: Add missing newline at end of file - RDMa/hns: Don't stuck in endless timeout loop * Sometimes touchpad automatically trigger double click (LP: #1833484) - SAUCE: i2c: designware: Add disable runtime pm quirk * Add pointstick support on HP ZBook 17 G5 (LP: #1833387) - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A" * depmod may prefer unsigned l-r-m nvidia modules to signed modules (LP: #1834479) - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files * Miscellaneous Ubuntu changes - SAUCE: selftests/powerpc: disable signal_fuzzer test [ Upstream Kernel Changes ] * Rebase to v5.2-rc7 -- Seth Forshee Mon, 01 Jul 2019 07:22:18 -0500 linux (5.2.0-6.7) eoan; urgency=medium * hinic: fix oops due to race in set_rx_mode (LP: #1832048) - hinic: fix a bug in set rx mode * Miscellaneous Ubuntu changes - rebase to v5.2-rc6 [ Upstream Kernel Changes ] * Rebase to v5.2-rc6 -- Seth Forshee Sun, 23 Jun 2019 23:36:11 -0500 linux (5.2.0-5.6) eoan; urgency=medium * QCA9377 isn't being recognized sometimes (LP: #1757218) - SAUCE: USB: Disable USB2 LPM at shutdown * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316) - SAUCE: shiftfs: allow changing ro/rw for subvolumes * Miscellaneous Ubuntu changes - update dkms package versions - [Packaging] replace nvidia-418 dkms build with nvidia-430 - SAUCE: import aufs driver [ Upstream Kernel Changes ] * Rebase to v5.2-rc5 -- Seth Forshee Mon, 17 Jun 2019 15:04:12 -0500 linux (5.2.0-4.5) eoan; urgency=medium * arm64: cma_alloc errors at boot (LP: #1823753) - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers - dma-contiguous: use fallback alloc_pages for single pages - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc, free}_contiguous() * Miscellaneous Ubuntu changes - [Config] CONFIG_MFD_TQMX86=n for s390x - [Config] CONFIG_GPIO_AMD_FCH=n for s390x - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae - [Config] CONFIG_DRM_NOUVEAU_SVM=n - [Config] CONFIG_HWMON=n for s390x - [Config] CONFIG_NEW_LEDS=n for s390x - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf - [Config] CONFIG_VOP_BUS=n for non-amd64 arches - [Config] CONFIG_TI_CPSW_PHY_SEL=n - [Config] CONFIG_INTERCONNECT=n for s390x - [Config] CONFIG_SCSI_GDTH=n for s390x - [Config] CONFIG_PACKING=n for s390x - [Config] CONFIG_ARCH_MILBEAUT=y for armhf - [Config] update annotations following config review - update dkms package versions - [Config] enable nvidia dkms build [ Upstream Kernel Changes ] * Rebase to v5.2-rc4 -- Seth Forshee Mon, 10 Jun 2019 07:00:11 -0500 linux (5.2.0-3.4) eoan; urgency=medium * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on Ubuntu (LP: #1761379) - [Packaging] Support building libperf-jvmti.so * Miscellaneous Ubuntu changes - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections" - update dkms package versions - [Config] enable zfs - rebase to v5.2-rc3 [ Upstream Kernel Changes ] * Rebase to v5.2-rc3 -- Seth Forshee Sun, 02 Jun 2019 21:48:50 -0500 linux (5.2.0-2.3) eoan; urgency=medium * Miscellaneous Ubuntu changes - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of the kernel -- Seth Forshee Tue, 28 May 2019 07:12:39 -0500 linux (5.2.0-1.2) eoan; urgency=medium * Miscellaneous Ubuntu changes - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y - update dkms package versions - [Config] enable vbox dkms build - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.2-rc2 -- Seth Forshee Mon, 27 May 2019 21:11:27 -0500 linux (5.2.0-0.1) eoan; urgency=medium * Miscellaneous Ubuntu changes - SAUCE: import aufs driver - [Packaging] disable ZFS - [Packaging] disable nvidia - [Packaging] dkms-build -- expand paths searched for make.log files - add virtualbox-guest-dkms dkms package build - enable vbox dkms build for amd64 and i386 - update dkms package versions - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy when locked down - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in Secure Boot mode - update dkms package versions - [Config] disable vbox build - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as __always_inline - SAUCE: IB/mlx5: use size_t instead of u64 when dividing [ Upstream Kernel Changes ] * Rebase to v5.2-rc1 -- Seth Forshee Tue, 21 May 2019 11:18:43 -0500 linux (5.2.0-0.0) eoan; urgency=medium * Dummy entry. -- Seth Forshee Tue, 21 May 2019 07:34:43 -0500 linux (5.1.0-2.2) eoan; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log * Eoan update: v5.1.2 upstream stable release (LP: #1829050) - x86/msr-index: Cleanup bit defines - x86/speculation: Consolidate CPU whitelists - x86/speculation/mds: Add basic bug infrastructure for MDS - x86/speculation/mds: Add BUG_MSBDS_ONLY - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests - x86/speculation/mds: Add mds_clear_cpu_buffers() - x86/speculation/mds: Clear CPU buffers on exit to user - x86/kvm/vmx: Add MDS protection when L1D Flush is not active - x86/speculation/mds: Conditionally clear CPU buffers on idle entry - x86/speculation/mds: Add mitigation control for MDS - x86/speculation/mds: Add sysfs reporting for MDS - x86/speculation/mds: Add mitigation mode VMWERV - Documentation: Move L1TF to separate directory - Documentation: Add MDS vulnerability documentation - x86/speculation/mds: Add mds=full,nosmt cmdline option - x86/speculation: Move arch_smt_update() call to after mitigation decisions - x86/speculation/mds: Add SMT warning message - x86/speculation/mds: Fix comment - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off - cpu/speculation: Add 'mitigations=' cmdline option - x86/speculation: Support 'mitigations=' cmdline option - powerpc/speculation: Support 'mitigations=' cmdline option - s390/speculation: Support 'mitigations=' cmdline option - x86/speculation/mds: Add 'mitigations=' support for MDS - x86/mds: Add MDSUM variant to the MDS documentation - Documentation: Correct the possible MDS sysfs values - x86/speculation/mds: Fix documentation typo - Linux 5.1.2 * Eoan update: v5.1.1 upstream stable release (LP: #1829046) - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup() - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings - staging: greybus: power_supply: fix prop-descriptor request size - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context. - staging: most: cdev: fix chrdev_region leak in mod_exit - staging: most: sound: pass correct device when creating a sound card - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON - usb: dwc3: Fix default lpm_nyet_threshold value - USB: serial: f81232: fix interrupt worker not stop - USB: cdc-acm: fix unthrottle races - usb-storage: Set virt_boundary_mask to avoid SG overflows - genirq: Prevent use-after-free and work list corruption - intel_th: pci: Add Comet Lake support - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading - cpufreq: armada-37xx: fix frequency calculation for opp - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for hibernate - soc: sunxi: Fix missing dependency on REGMAP_MMIO - scsi: lpfc: change snprintf to scnprintf for possible overflow - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines - scsi: qla2xxx: Set remote port devloss timeout to 0 - scsi: qla2xxx: Fix device staying in blocked state - Bluetooth: hidp: fix buffer overflow - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections - Bluetooth: Fix not initializing L2CAP tx_credits - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs - UAS: fix alignment of scatter/gather segments - ASoC: Intel: avoid Oops if DMA setup fails - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status() - locking/futex: Allow low-level atomic operations to return -EAGAIN - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP - Linux 5.1.1 * shiftfs: lock security sensitive superblock flags (LP: #1827122) - SAUCE: shiftfs: lock down certain superblock flags * Please package libbpf (which is done out of the kernel src) in Debian [for 19.10] (LP: #1826410) - SAUCE: tools -- fix add ability to disable libbfd * ratelimit cma_alloc messages (LP: #1828092) - SAUCE: cma: ratelimit cma_alloc error messages * Headphone jack switch sense is inverted: plugging in headphones disables headphone output (LP: #1824259) - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board * There are 4 HDMI/Displayport audio output listed in sound setting without attach any HDMI/DP monitor (LP: #1827967) - ALSA: hda/hdmi - Read the pin sense from register when repolling - ALSA: hda/hdmi - Consider eld_valid when reporting jack event * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864) - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error Checking for all LINUX clients for devops4p10 (LP: #1766201) - SAUCE: integrity: downgrade error to warning * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] autoreconstruct -- base tag is always primary mainline version * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update (LP: #1825210) - vbox-update: updates for renamed makefiles - ubuntu: vbox -- update to 6.0.6-dfsg-1 * autofs kernel module missing (LP: #1824333) - [Config] Update autofs4 path in inclusion list * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487) - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch * CVE-2019-3874 - sctp: implement memory accounting on tx path - sctp: implement memory accounting on rx path * apparmor does not start in Disco LXD containers (LP: #1824812) - SAUCE: shiftfs: use separate llseek method for directories * Miscellaneous Ubuntu changes - [Packaging] autoreconstruct -- remove for -rc kernels - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates - [Config] (efi-lockdown): update configs after efi lockdown patch refresh - [Packaging] don't delete efi_parser.c - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD - ubuntu: vbox -- update to 6.0.6-dfsg-2 - add nvidia-418 dkms build - remove virtualbox guest drivers - [Packaging] dkms-build -- expand paths searched for make.log files - add virtualbox-guest-dkms dkms package build - enable vbox dkms build for amd64 and i386 - [Config] update configs for v5.1(-rc7)? rebase - update dkms package versions - Add the ability to lock down access to the running kernel image - Enforce module signatures if the kernel is locked down - Restrict /dev/{mem,kmem,port} when the kernel is locked down - kexec_load: Disable at runtime if the kernel is locked down - Copy secure_boot flag in boot params across kexec reboot - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE - kexec_file: Restrict at runtime if the kernel is locked down - hibernate: Disable when the kernel is locked down - uswsusp: Disable when the kernel is locked down - PCI: Lock down BAR access when the kernel is locked down - x86: Lock down IO port access when the kernel is locked down - x86/msr: Restrict MSR access when the kernel is locked down - ACPI: Limit access to custom_method when the kernel is locked down - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - acpi: Disable ACPI table override if the kernel is locked down - acpi: Disable APEI error injection if the kernel is locked down - Prohibit PCMCIA CIS storage when the kernel is locked down - Lock down TIOCSSERIAL - Lock down module params that specify hardware parameters (eg. ioport) - x86/mmiotrace: Lock down the testmmiotrace module - Lock down /proc/kcore - Lock down kprobes - bpf: Restrict kernel image access functions when the kernel is locked down - Lock down perf - debugfs: Restrict debugfs when the kernel is locked down - lockdown: Print current->comm in restriction messages - kexec: Allow kexec_file() with appropriate IMA policy when locked down - Make get_cert_list() not complain about cert lists that aren't present. - Add efi_status_to_str() and rework efi_status_to_err(). - Make get_cert_list() use efi_status_to_str() to print error messages. - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - efi: Lock down the kernel if booted in secure boot mode - KEYS: Make use of platform keyring for module signature verify * Miscellaneous upstream changes - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14) -- Seth Forshee Tue, 14 May 2019 12:32:56 -0500 linux (5.1.0-1.1) eoan; urgency=medium * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868) - [Packaging]: really drop snapdragon * Miscellaneous Ubuntu changes - SAUCE: fix vbox use of MAP_SHARED - SAUCE: fix vbox use of vm_fault_t - [Packaging] disable ZFS - [Packaging] disable nvidia - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation - [Config]: updateconfig after rebase to v5.1-rc - [Config]: build ETNAVIV only on arm platforms - [Config]: Disable CMA on non-arm platforms - [Config]: MMC_CQHCI is needed by some built-in drivers - [Config]: a.out support has been deprecated - [Config]: R3964 was marked as BROKEN - [Config]: Add SENSIRION_SGP30 module * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search path" - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK" -- Thadeu Lima de Souza Cascardo Thu, 25 Apr 2019 10:03:25 -0300 linux (5.1.0-0.0) eoan; urgency=medium * Dummy entry. -- Thadeu Lima de Souza Cascardo Thu, 25 Apr 2019 09:49:47 -0300 linux (5.0.0-13.14) disco; urgency=medium * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819) * Display only has 640x480 (LP: #1824677) - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default" * shiftfs: use after free when checking mount options (LP: #1824735) - SAUCE: shiftfs: prevent use-after-free when verifying mount options -- Seth Forshee Mon, 15 Apr 2019 09:11:23 -0500 linux (5.0.0-12.13) disco; urgency=medium * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726) * Linux 5.0 black screen on boot, display flickers (i915 regression with certain laptop panels) (LP: #1824216) - drm/i915/dp: revert back to max link rate and lane count on eDP * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717) - SAUCE: shiftfs: fix passing of attrs to underaly for setattr -- Seth Forshee Sun, 14 Apr 2019 13:38:05 -0500 linux (5.0.0-11.12) disco; urgency=medium * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383) * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1] (LP: #1824194) - net: hns3: fix for not calculating tx bd num correctly * disco: unable to use iptables/enable ufw under -virtual kernel (LP: #1823862) - [Packaging] add bpfilter to linux-modules * Make shiftfs a module rather than built-in (LP: #1824354) - [Config] CONFIG_SHIFT_FS=m * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350) - SAUCE: shiftfs: use translated ids when chaning lower fs attrs * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063) - [Packaging] bind hv_kvp_daemon startup to hv_kvp device -- Seth Forshee Thu, 11 Apr 2019 10:17:19 -0500 linux (5.0.0-10.11) disco; urgency=medium * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936) * Apparmor enforcement failure in lxc selftests (LP: #1823379) - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled" * systemd cause kernel trace "BUG: unable to handle kernel paging request at 6db23a14" on Cosmic i386 (LP: #1813244) - openvswitch: fix flow actions reallocation -- Seth Forshee Tue, 09 Apr 2019 08:30:38 -0500 linux (5.0.0-9.10) disco; urgency=medium * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log - [Packaging] update helper scripts - [Packaging] resync retpoline extraction * Huawei Hi1822 NIC has poor performance (LP: #1820187) - net-next/hinic: replace disable_irq_nosync/enable_irq * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186) - shiftfs: uid/gid shifting bind mount - shiftfs: rework and extend - shiftfs: support some btrfs ioctls - [Config] enable shiftfs * Cannot boot or install - have to use nomodeset (LP: #1821820) - Revert "drm/i915/fbdev: Actually configure untiled displays" * Disco update: v5.0.6 upstream stable release (LP: #1823060) - netfilter: nf_tables: fix set double-free in abort path - dccp: do not use ipv6 header for ipv4 flow - genetlink: Fix a memory leak on error path - gtp: change NET_UDP_TUNNEL dependency to select - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL - mac8390: Fix mmio access size probe - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6 - net: datagram: fix unbounded loop in __skb_try_recv_datagram() - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec - net: phy: meson-gxl: fix interrupt support - net: rose: fix a possible stack overflow - net: stmmac: fix memory corruption with large MTUs - net-sysfs: call dev_hold if kobject_init_and_add success - net: usb: aqc111: Extend HWID table by QNAP device - packets: Always register packet sk in the same order - rhashtable: Still do rehash when we get EEXIST - sctp: get sctphdr by offset in sctp_compute_cksum - sctp: use memdup_user instead of vmemdup_user - tcp: do not use ipv6 header for ipv4 flow - tipc: allow service ranges to be connect()'ed on RDM/DGRAM - tipc: change to check tipc_own_id to return in tipc_net_stop - tipc: fix cancellation of topology subscriptions - tun: properly test for IFF_UP - vrf: prevent adding upper devices - vxlan: Don't call gro_cells_destroy() before device is unregistered - thunderx: enable page recycling for non-XDP case - thunderx: eliminate extra calls to put_page() for pages held for recycling - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t() helper - net: phy: don't clear BMCR in genphy_soft_reset - r8169: fix cable re-plugging issue - ila: Fix rhashtable walker list corruption - tun: add a missing rcu_read_unlock() in error path - powerpc/fsl: Fix the flush of branch predictor. - Btrfs: fix incorrect file size after shrinking truncate and fsync - btrfs: remove WARN_ON in log_dir_items - btrfs: don't report readahead errors and don't update statistics - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks - btrfs: Avoid possible qgroup_rsv_size overflow in btrfs_calculate_inode_block_rsv_size - Btrfs: fix assertion failure on fsync with NO_HOLES enabled - locks: wake any locks blocked on request before deadlock check - tracing: initialize variable in create_dyn_event() - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time - powerpc: bpf: Fix generation of load/store DW instructions - vfio: ccw: only free cp on final interrupt - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data() - NFS: fix mount/umount race in nlmclnt. - NFSv4.1 don't free interrupted slot on open - net: dsa: qca8k: remove leftover phy accessors - ALSA: rawmidi: Fix potential Spectre v1 vulnerability - ALSA: seq: oss: Fix Spectre v1 vulnerability - ALSA: pcm: Fix possible OOB access in PCM oss plugins - ALSA: pcm: Don't suspend stream in unrecoverable PCM state - ALSA: hda/realtek - Fixed Headset Mic JD not stable - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops - kbuild: modversions: Fix relative CRC byte order interpretation - fs/open.c: allow opening only regular files during execve() - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock - scsi: sd: Fix a race between closing an sd device and sd I/O - scsi: sd: Quiesce warning if device does not report optimal I/O size - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices - drm/rockchip: vop: reset scale mode when win is disabled - tty/serial: atmel: Add is_half_duplex helper - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped - tty: mxs-auart: fix a potential NULL pointer dereference - tty: atmel_serial: fix a potential NULL pointer dereference - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest - staging: olpc_dcon_xo_1: add missing 'const' qualifier - staging: speakup_soft: Fix alternate speech with other synths - staging: vt6655: Remove vif check from vnt_interrupt - staging: vt6655: Fix interrupt race condition on device start up. - staging: erofs: fix to handle error path of erofs_vmap() - staging: erofs: fix error handling when failed to read compresssed data - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir() - serial: max310x: Fix to avoid potential NULL pointer dereference - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference - serial: sh-sci: Fix setting SCSCR_TIE while transferring data - USB: serial: cp210x: add new device id - USB: serial: ftdi_sio: add additional NovaTech products - USB: serial: mos7720: fix mos_parport refcount imbalance on error path - USB: serial: option: set driver_info for SIM5218 and compatibles - USB: serial: option: add support for Quectel EM12 - USB: serial: option: add Olicard 600 - ACPI / CPPC: Fix guaranteed performance handling - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links - drivers/block/zram/zram_drv.c: fix idle/writeback string compare - blk-mq: fix sbitmap ws_active for shared tags - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency - cpufreq: scpi: Fix use after free - drm/vgem: fix use-after-free when drm_gem_handle_create() fails - drm/vkms: fix use-after-free when drm_gem_handle_create() fails - drm/i915: Mark AML 0x87CA as ULX - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro - gpio: exar: add a check for the return value of ida_simple_get fails - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs - usb: mtu3: fix EXTCON dependency - USB: gadget: f_hid: fix deadlock in f_hidg_write() - usb: common: Consider only available nodes for dr_mode - mm/memory.c: fix modifying of page protection by insert_pfn() - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk - xhci: Fix port resume done detection for SS ports with LPM enabled - usb: xhci: dbc: Don't free all memory with spinlock held - xhci: Don't let USB3 ports stuck in polling state prevent suspend - usb: cdc-acm: fix race during wakeup blocking TX traffic - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps - usb: typec: Fix unchecked return value - mm/hotplug: fix offline undo_isolate_page_range() - mm: add support for kmem caches in DMA32 zone - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified - mm/debug.c: fix __dump_page when mapping->host is not set - mm/memory_hotplug.c: fix notification in offline error path - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate() - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate - perf pmu: Fix parser error for uncore event alias - perf intel-pt: Fix TSC slip - objtool: Query pkg-config for libelf location - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes - powerpc/64: Fix memcmp reading past the end of src/dest - powerpc/pseries/mce: Fix misleading print for TLB mutlihit - watchdog: Respect watchdog cpumask on CPU hotplug - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y - KVM: Reject device ioctls from processes other than the VM's creator - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts - KVM: x86: update %rip after emulating IO - bpf: do not restore dst_reg when cur_state is freed - mt76x02u: use usb_bulk_msg to upload firmware - Linux 5.0.6 * RDMA/hns updates for disco (LP: #1822897) - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe - RDMA/hns: Bugfix for the scene without receiver queue - RDMA/hns: Add constraint on the setting of local ACK timeout - RDMA/hns: Modify the pbl ba page size for hip08 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db - RDMA/hns: Add the process of AEQ overflow for hip08 - RDMA/hns: Add SCC context allocation support for hip08 - RDMA/hns: Add SCC context clr support for hip08 - RDMA/hns: Add timer allocation support for hip08 - RDMA/hns: Remove set but not used variable 'rst' - RDMA/hns: Make some function static - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset - RDMA/hns: Limit minimum ROCE CQ depth to 64 - RDMA/hns: Fix the state of rereg mr - RDMA/hns: Set allocated memory to zero for wrid - RDMA/hns: Delete useful prints for aeq subtype event - RDMA/hns: Configure capacity of hns device - RDMA/hns: Modify qp&cq&pd specification according to UM - RDMA/hns: Bugfix for set hem of SCC - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp * autopkgtests run too often, too much and don't skip enough (LP: #1823056) - Set +x on rebuild testcase. - Skip rebuild test, for regression-suite deps. - Make ubuntu-regression-suite skippable on unbootable kernels. - make rebuild use skippable error codes when skipping. - Only run regression-suite, if requested to. * touchpad not working on lenovo yoga 530 (LP: #1787775) - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI" - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base" - i2c: add extra check to safe DMA buffer helper - i2c: Add drivers for the AMD PCIe MP2 I2C controller - [Config] Update config for AMD MP2 I2C driver * Detect SMP PHY control command errors (LP: #1822680) - scsi: libsas: Check SMP PHY control function result * disable a.out support (LP: #1818552) - [Config] Disable a.out support - [Config] remove binfmt_aout from abi for i386 lowlatency * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868) - [Packaging] remove snapdragon flavour support - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs" - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt addr == default addr" - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse Generator binding" - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG" - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing" - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of HPD interrupt status" - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address" - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug" - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion timeout" - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are present" - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change" - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m" - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt- platdev blacklist" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp regulator for device" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator without opp_list" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages at runtime" - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner operations" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq- dt" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new reg_sequence structures" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for qfprom" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core Power Reduction)" - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP congestion algorithm" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'schedutil' CPUfreq governor" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in distro.config" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and DIGITAL_TV" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net drivers" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable CFG80211_DEFAULT_PS by default" - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be compiled-in" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and dm_crypt" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and avs" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug friendly USB network adpater" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC" - [Config] fix abi for remove i2c-qcom-cci module - [Config] update annotations - [Config] update configs following snapdragon removal * Disco update: v5.0.5 upstream stable release (LP: #1822671) - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec" - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist - ALSA: firewire-motu: use 'version' field of unit directory to identify model - mmc: pxamci: fix enum type confusion - mmc: alcor: fix DMA reads - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages" - mmc: renesas_sdhi: limit block count to 16 bit for old revisions - drm/amdgpu: fix invalid use of change_bit - drm/vmwgfx: Don't double-free the mode stored in par->set_mode - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE - iommu/iova: Fix tracking of recently failed iova address - libceph: wait for latest osdmap in ceph_monc_blacklist_add() - udf: Fix crash on IO error during truncate - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction. - MIPS: Ensure ELF appended dtb is relocated - MIPS: Fix kernel crash for R6 in jump label branch function - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038 - powerpc/security: Fix spectre_v2 reporting - net/mlx5: Fix DCT creation bad flow - scsi: core: Avoid that a kernel warning appears during system resume - scsi: qla2xxx: Fix FC-AL connection target discovery - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton - scsi: ibmvscsi: Fix empty event pool access during host removal - futex: Ensure that futex address is aligned in handle_futex_death() - perf probe: Fix getting the kernel map - objtool: Move objtool_file struct off the stack - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp - clocksource/drivers/riscv: Fix clocksource mask - ALSA: ac97: Fix of-node refcount unbalance - ext4: fix NULL pointer dereference while journal is aborted - ext4: fix data corruption caused by unaligned direct AIO - ext4: brelse all indirect buffer in ext4_ind_remove_space() - media: v4l2-ctrls.c/uvc: zero v4l2_event - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf() - Bluetooth: Fix decrementing reference count twice in releasing socket - Bluetooth: hci_ldisc: Initialize hci_dev before open() - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in hci_uart_set_proto() - drm/vkms: Fix flush_work() without INIT_WORK(). - RDMA/cma: Rollback source IP address if failing to acquire device - f2fs: fix to avoid deadlock of atomic file operations - aio: simplify - and fix - fget/fput for io_submit() - netfilter: ebtables: remove BUGPRINT messages - loop: access lo_backing_file only when the loop device is Lo_bound - x86/unwind: Handle NULL pointer calls better in frame unwinder - x86/unwind: Add hardcoded ORC entry for NULL - locking/lockdep: Add debug_locks check in __lock_downgrade() - ALSA: hda - Record the current power state before suspend/resume calls - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec - Linux 5.0.5 * hisi_sas updates for disco (LP: #1822385) - scsi: hisi_sas: send primitive NOTIFY to SSP situation only - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned - scsi: hisi_sas: remove the check of sas_dev status in hisi_sas_I_T_nexus_reset() - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc() - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G - scsi: hisi_sas: Fix losing directly attached disk when hot-plug - scsi: hisi_sas: Correct memory allocation size for DQ debugfs - scsi: hisi_sas: Some misc tidy-up - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32() - scsi: hisi_sas: Add support for DIX feature for v3 hw - scsi: hisi_sas: Add manual trigger for debugfs dump - scsi: hisi_sas: change queue depth from 512 to 4096 - scsi: hisi_sas: Issue internal abort on all relevant queues - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental - scsi: hisi_sas: Do some more tidy-up - scsi: hisi_sas: Change return variable type in phy_up_v3_hw() - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw - scsi: hisi_sas: Set PHY linkrate when disconnected - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP target port - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of HiLink - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset() * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response (LP: #1822267) - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed - drm/amdgpu/psp: ignore psp response status * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes triggers system hang on i386 (LP: #1812845) - btrfs: raid56: properly unmap parity page in finish_parity_scrub() * enable CONFIG_DRM_BOCHS (LP: #1795857) - [Config] Reenable DRM_BOCHS as module * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or cannot complete install when nouveau driver is loaded (crashing in GP100 code) (LP: #1822026) - SAUCE: drm/nouveau: Disable nouveau driver by default * Need to add Intel CML related pci-id's (LP: #1821863) - drm/i915/cml: Add CML PCI IDS - drm/i915/cml: Introduce Comet Lake PCH * ARM: Add support for the SDEI interface (LP: #1822005) - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing - ACPI / APEI: Remove silent flag from ghes_read_estatus() - ACPI / APEI: Switch estatus pool to use vmalloc memory - ACPI / APEI: Make hest.c manage the estatus memory pool - ACPI / APEI: Make estatus pool allocation a static size - ACPI / APEI: Don't store CPER records physical address in struct ghes - ACPI / APEI: Remove spurious GHES_TO_CLEAR check - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus - ACPI / APEI: Generalise the estatus queue's notify code - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface - ACPI / APEI: Move locking to the notification helper - ACPI / APEI: Let the notification helper specify the fixmap slot - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy - ACPI / APEI: Make GHES estatus header validation more user friendly - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry() - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications - firmware: arm_sdei: Add ACPI GHES registration helper - ACPI / APEI: Add support for the SDEI GHES Notification type * CVE-2019-9857 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch() * scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery (LP: #1821408) - scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204) - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815) - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547) - HID: Increase maximum report size allowed by hid_field_extract() * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053) - cifs: allow guest mounts to work for smb3.11 - SMB3: Fix SMB3.1.1 guest mounts to Samba * Add HiSilicon SoC quirk for cpufreq (LP: #1821620) - ACPI / CPPC: Add a helper to get desired performance - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq * Disco update: v5.0.4 upstream stable release (LP: #1821607) - 9p: use inode->i_lock to protect i_size_write() under 32-bit - 9p/net: fix memory leak in p9_client_create - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE() - ASoC: codecs: pcm186x: Fix energysense SLEEP bit - iio: adc: exynos-adc: Fix NULL pointer exception on unbind - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12 - mei: hbm: clean the feature flags on link reset - mei: bus: move hw module get/put to probe/release - stm class: Prevent division by zero - stm class: Fix an endless loop in channel allocation - crypto: caam - fix hash context DMA unmap size - crypto: ccree - fix missing break in switch statement - crypto: caam - fixed handling of sg list - crypto: caam - fix DMA mapping of stack memory - crypto: ccree - fix free of unallocated mlli buffer - crypto: ccree - unmap buffer before copying IV - crypto: ccree - don't copy zero size ciphertext - crypto: cfb - add missing 'chunksize' property - crypto: cfb - remove bogus memcpy() with src == dest - crypto: ofb - fix handling partial blocks and make thread-safe - crypto: ahash - fix another early termination in hash walk - crypto: rockchip - fix scatterlist nents error - crypto: rockchip - update new iv to device in multiple operations - dax: Flush partial PMDs correctly - nfit: Fix nfit_intel_shutdown_status() command submission - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place - acpi/nfit: Fix bus command validation - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot - nfit/ars: Attempt short-ARS even in the no_init_ars case - libnvdimm/label: Clear 'updating' flag after label-set update - libnvdimm, pfn: Fix over-trim in trim_pfn_device() - libnvdimm/pmem: Honor force_raw for legacy pmem regions - libnvdimm: Fix altmap reservation size calculation - fix cgroup_do_mount() handling of failure exits - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: aegis - fix handling chunked inputs - crypto: arm/crct10dif - revert to C code for short inputs - crypto: arm64/aes-neonbs - fix returning final keystream block - crypto: arm64/crct10dif - revert to C code for short inputs - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: morus - fix handling chunked inputs - crypto: pcbc - remove bogus memcpy()s with src == dest - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: testmgr - skip crc32c context test for ahash algorithms - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP - crypto: x86/aesni-gcm - fix crash on empty plaintext - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine - CIFS: Fix leaking locked VFS cache pages in writeback retry - CIFS: Do not reset lease state to NONE on lease break - CIFS: Do not skip SMB2 message IDs on send failures - CIFS: Fix read after write for files with read caching - smb3: make default i/o size for smb3 mounts larger - tracing: Use strncpy instead of memcpy for string keys in hist triggers - tracing: Do not free iter->trace in fail path of tracing_open_pipe() - tracing/perf: Use strndup_user() instead of buggy open-coded version - vmw_balloon: release lock on error in vmballoon_reset() - xen: fix dom0 boot on huge systems - ACPI / device_sysfs: Avoid OF modalias creation for removed device - mmc: sdhci-esdhc-imx: fix HS400 timing issue - mmc: renesas_sdhi: Fix card initialization failure in high speed mode - mmc:fix a bug when max_discard is 0 - spi: ti-qspi: Fix mmap read when more than one CS in use - spi: pxa2xx: Setup maximum supported DMA transfer length - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch - spi: spi-gpio: fix SPI_CS_HIGH capability - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 - regulator: max77620: Initialize values for DT properties - regulator: s2mpa01: Fix step values for some LDOs - mt76: fix corrupted software generated tx CCMP PN - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer instability - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem - s390/setup: fix early warning messages - s390/virtio: handle find on invalid queue gracefully - scsi: virtio_scsi: don't send sc payload with tmfs - scsi: aacraid: Fix performance issue on logical drives - scsi: sd: Optimal I/O size should be a multiple of physical block size - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not supported - scsi: qla2xxx: Use complete switch scan for RSCN events - fs/devpts: always delete dcache dentry-s in dput() - splice: don't merge into linked buffers - ovl: During copy up, first copy up data and then xattrs - ovl: Do not lose security.capability xattr over metadata file copy-up - m68k: Add -ffreestanding to CFLAGS - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree() - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl - btrfs: scrub: fix circular locking dependency warning - btrfs: drop the lock on error in btrfs_dev_replace_cancel - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes - btrfs: init csum_list before possible free - Btrfs: fix corruption reading shared and compressed extents after hole punching - Btrfs: fix deadlock between clone/dedupe and rename - soc: qcom: rpmh: Avoid accessing freed memory from batch API - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code - x86/kprobes: Prohibit probing on optprobe template code - cpufreq: kryo: Release OPP tables on module removal - cpufreq: tegra124: add missing of_node_put() - cpufreq: pxa2xx: remove incorrect __init annotation - ext4: fix check of inode in swap_inode_boot_loader - ext4: cleanup pagecache before swap i_data - mm: hwpoison: fix thp split handing in soft_offline_in_use_page() - mm/vmalloc: fix size check for remap_vmalloc_range_partial() - mm/memory.c: do_fault: avoid usage of stale vm_area_struct - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv - nvmem: core: don't check the return value of notifier chain call - device property: Fix the length used in PROPERTY_ENTRY_STRING() - intel_th: Don't reference unassigned outputs - parport_pc: fix find_superio io compare code, should use equal test. - i2c: tegra: fix maximum transfer size - i2c: tegra: update maximum transfer size - media: i2c: ov5640: Fix post-reset delay - gpio: pca953x: Fix dereference of irq data in shutdown - ext4: update quota information while swapping boot loader inode - ext4: add mask of ext4 flags to swap - ext4: fix crash during online resizing - dma: Introduce dma_max_mapping_size() - swiotlb: Introduce swiotlb_max_mapping_size() - swiotlb: Add is_swiotlb_active() function - PCI/ASPM: Use LTR if already enabled by platform - PCI/DPC: Fix print AER status in DPC event handling - PCI: qcom: Don't deassert reset GPIO during probe - PCI: dwc: skip MSI init if MSIs have been explicitly disabled - PCI: pci-bridge-emul: Create per-bridge copy of register behavior - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags - IB/hfi1: Close race condition on user context disable and close - IB/rdmavt: Fix loopback send with invalidate ordering - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error - cxl: Wrap iterations over afu slices inside 'afu_list_lock' - ext2: Fix underflow in ext2_max_size() - clk: uniphier: Fix update register for CPU-gear - clk: clk-twl6040: Fix imprecise external abort for pdmclk - clk: samsung: exynos5: Fix possible NULL pointer exception on platform_device_alloc() failure - clk: samsung: exynos5: Fix kfree() of const memory on setting driver_override - clk: ingenic: Fix round_rate misbehaving with non-integer dividers - clk: ingenic: Fix doc of ingenic_cgu_div_info - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device() - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart - serial: 8250_pci: Fix number of ports for ACCES serial cards - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() - jbd2: clear dirty flag when revoking a buffer from an older transaction - jbd2: fix compile warning when using JBUFFER_TRACE - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock - powerpc/32: Clear on-stack exception marker upon exception return - powerpc/wii: properly disable use of BATs when requested. - powerpc/powernv: Make opal log only readable by root - powerpc/83xx: Also save/restore SPRG4-7 during suspend - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR configuration - powerpc/smp: Fix NMI IPI timeout - powerpc/smp: Fix NMI IPI xmon timeout - powerpc/traps: fix recoverability of machine check handling on book3s/32 - powerpc/traps: Fix the message printed when stack overflows - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify - arm64: Fix HCR.TGE status for NMI contexts - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals - arm64: debug: Ensure debug handlers check triggering exception level - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()" - ipmi_si: Fix crash when using hard-coded device - ipmi_si: fix use-after-free of resource->name - dm: fix to_sector() for 32bit - dm integrity: limit the rate of error messages - media: cx25840: mark pad sig_types to fix cx231xx init - mfd: sm501: Fix potential NULL pointer dereference - cpcap-charger: generate events for userspace - cpuidle: governor: Add new governors to cpuidle_governors again - NFS: Fix I/O request leakages - NFS: Fix an I/O request leakage in nfs_do_recoalesce - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror() - nfsd: fix performance-limiting session calculation - nfsd: fix memory corruption caused by readdir - nfsd: fix wrong check in write_v4_end_grace() - NFSv4.1: Reinitialise sequence results before retransmitting a request - svcrpc: fix UDP on servers with lots of threads - PM / wakeup: Rework wakeup source timer cancellation - PM / OPP: Update performance state when freq == old_freq - bcache: treat stale && dirty keys as bad keys - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata - stable-kernel-rules.rst: add link to networking patch queue - vt: perform safe console erase in the right order - x86/unwind/orc: Fix ORC unwind table alignment - perf intel-pt: Fix CYC timestamp calculation after OVF - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols - perf auxtrace: Define auxtrace record alignment - perf intel-pt: Fix overlap calculation for padding - perf/x86/intel/uncore: Fix client IMC events return huge result - perf intel-pt: Fix divide by zero when TSC is not available - md: Fix failed allocation of md_register_thread - x86/kvmclock: set offset for kvm unstable clock - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and ftrace_call_replace() - tpm/tpm_crb: Avoid unaligned reads in crb_recv() - tpm: Unify the send callback behaviour - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt - media: imx: prpencvf: Stop upstream before disabling IDMA channel - media: lgdt330x: fix lock status reporting - media: sun6i: Fix CSI regmap's max_register - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming - media: vimc: Add vimc-streamer for stream control - media: imx-csi: Input connections to CSI should be optional - media: imx: csi: Disable CSI immediately after last EOF - media: imx: csi: Stop upstream before disabling IDMA channel - drm/fb-helper: generic: Fix drm_fbdev_client_restore() - drm/radeon/evergreen_cs: fix missing break in switch statement - drm/amd/powerplay: correct power reading on fiji - drm/amd/display: don't call dm_pp_ function from an fpu block - KVM: Call kvm_arch_memslots_updated() before updating memslots - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run - KVM: VMX: Zero out *all* general purpose registers after VM-Exit - KVM: x86/mmu: Detect MMIO generation wrap in any address space - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux - KVM: nVMX: Sign extend displacements of VMX instr's mem operands - KVM: nVMX: Apply addr size mask to effective address for VMX instructions - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks - net: dsa: lantiq_gswip: fix use-after-free on failed probe - net: dsa: lantiq_gswip: fix OF child-node lookups - s390/setup: fix boot crash for machine without EDAT-1 - SUNRPC: Prevent thundering herd when the socket is not connected - SUNRPC: Fix up RPC back channel transmission - SUNRPC: Respect RPC call timeouts when retrying transmission - Linux 5.0.4 - [Config] update configs for 5.0.4 stable update * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu system (LP: #1821271) - iwlwifi: add new card for 9260 series * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881) - [Config]: enable highdpi Terminus 16x32 font support * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990) - iommu/amd: Fix NULL dereference bug in match_hid_uid * some codecs stop working after S3 (LP: #1820930) - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec - ALSA: hda - Don't trigger jackpoll_work in azx_resume * tcm_loop.ko: move from modules-extra into main modules package (LP: #1817786) - [Packaging] move tcm_loop.lo to main linux-modules package * C++ demangling support missing from perf (LP: #1396654) - [Packaging] fix a mistype * r8169 doesn't get woken up by ethernet cable plugging, no PME generated (LP: #1817676) - PCI: pciehp: Disable Data Link Layer State Changed event on suspend * Disco update: v5.0.3 upstream stable release (LP: #1821074) - connector: fix unsafe usage of ->real_parent - fou, fou6: avoid uninit-value in gue_err() and gue6_err() - gro_cells: make sure device is up in gro_cells_receive() - ipv4/route: fail early when inet dev is missing - l2tp: fix infoleak in l2tp_ip6_recvmsg() - lan743x: Fix RX Kernel Panic - lan743x: Fix TX Stall Issue - net: hsr: fix memory leak in hsr_dev_finalize() - net/hsr: fix possible crash in add_timer() - net: sit: fix UBSAN Undefined behaviour in check_6rd - net/x25: fix use-after-free in x25_device_event() - net/x25: reset state in x25_connect() - pptp: dst_release sk_dst_cache in pptp_sock_destruct - ravb: Decrease TxFIFO depth of Q3 and Q2 to one - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race - rxrpc: Fix client call queueing, waiting for channel - sctp: remove sched init from sctp_stream_init - tcp: do not report TCP_CM_INQ of 0 for closed connections - tcp: Don't access TCP_SKB_CB before initializing it - tcp: handle inet_csk_reqsk_queue_add() failures - vxlan: Fix GRO cells race condition between receive and link delete - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() - net/mlx4_core: Fix reset flow when in command polling mode - net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling - net/mlx4_core: Fix qp mtt size calculation - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock - net: sched: flower: insert new filter to idr after setting its mask - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA - perf/x86: Fixup typo in stub functions - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 - ALSA: firewire-motu: fix construction of PCM frame for capture direction - ALSA: hda: Extend i915 component bind timeout - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with ALC255 - perf/x86/intel: Fix memory corruption - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static - It's wrong to add len to sector_nr in raid10 reshape twice - drm: Block fb changes for async plane updates - Linux 5.0.3 * Disco update: v5.0.2 upstream stable release (LP: #1820318) - media: uvcvideo: Fix 'type' check leading to overflow - Input: wacom_serial4 - add support for Wacom ArtPad II tablet - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20 - iscsi_ibft: Fix missing break in switch statement - scsi: aacraid: Fix missing break in switch statement - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub - arm64: dts: zcu100-revC: Give wifi some time after power-on - arm64: dts: hikey: Give wifi some time after power-on - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC" - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4 - drm: disable uncached DMA optimization for ARM and arm64 - media: Revert "media: rc: some events are dropped by userspace" - Revert "PCI/PME: Implement runtime PM callbacks" - bpf: Stop the psock parser before canceling its work - gfs2: Fix missed wakeups in find_insert_glock - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei() - staging: erofs: compressed_pages should not be accessed again after freed - scripts/gdb: replace flags (MS_xyz -> SB_xyz) - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom - perf/x86/intel: Make cpuc allocations consistent - perf/x86/intel: Generalize dynamic constraint creation - x86: Add TSX Force Abort CPUID/MSR - perf/x86/intel: Implement support for TSX Force Abort - Linux 5.0.2 * Linux security module stacking support - LSM: Introduce LSM_FLAG_LEGACY_MAJOR - LSM: Provide separate ordered initialization - LSM: Plumb visibility into optional "enabled" state - LSM: Lift LSM selection out of individual LSMs - LSM: Build ordered list of LSMs to initialize - LSM: Introduce CONFIG_LSM - LSM: Introduce "lsm=" for boottime LSM selection - LSM: Tie enabling logic to presence in ordered list - LSM: Prepare for reorganizing "security=" logic - LSM: Refactor "security=" in terms of enable/disable - LSM: Separate idea of "major" LSM from "exclusive" LSM - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE - LSM: Add all exclusive LSMs to ordered initialization - LSM: Split LSM preparation from initialization - LoadPin: Initialize as ordered LSM - Yama: Initialize as ordered LSM - LSM: Introduce enum lsm_order - capability: Initialize as LSM_ORDER_FIRST - procfs: add smack subdir to attrs - Smack: Abstract use of cred security blob - SELinux: Abstract use of cred security blob - SELinux: Remove cred security blob poisoning - SELinux: Remove unused selinux_is_enabled - AppArmor: Abstract use of cred security blob - TOMOYO: Abstract use of cred security blob - Infrastructure management of the cred security blob - SELinux: Abstract use of file security blob - Smack: Abstract use of file security blob - LSM: Infrastructure management of the file security - SELinux: Abstract use of inode security blob - Smack: Abstract use of inode security blob - LSM: Infrastructure management of the inode security - LSM: Infrastructure management of the task security - SELinux: Abstract use of ipc security blobs - Smack: Abstract use of ipc security blobs - LSM: Infrastructure management of the ipc security blob - TOMOYO: Update LSM flags to no longer be exclusive - LSM: generalize flag passing to security_capable - LSM: Make lsm_early_cred() and lsm_early_task() local functions. - LSM: Make some functions static - apparmor: Adjust offset when accessing task blob. - LSM: Ignore "security=" when "lsm=" is specified - LSM: Update list of SECURITYFS users in Kconfig - apparmor: delete the dentry in aafs_remove() to avoid a leak - apparmor: fix double free when unpack of secmark rules fails - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: LSM: Limit calls to certain module hooks - SAUCE: LSM: Special handling for secctx lsm hooks - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display - SAUCE: Fix-up af_unix mediation for sock infrastructure management - SAUCE: Revert "apparmor: Fix warning about unused function apparmor_ipv6_postroute" - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy" - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering" - SAUCE: Revert "apparmor: Allow filtering based on secmark policy" - SAUCE: Revert "apparmor: Parse secmark policy" - SAUCE: Revert "apparmor: Add a wildcard secid" - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()" - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR" - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids" - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path" - SAUCE: Revert "apparmor: modify audit rule support to support profile stacks" - SAUCE: Revert "apparmor: Add support for audit rule filtering" - SAUCE: Revert "apparmor: add the ability to get a task's secid" - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes" - SAUCE: apparmor: add proc subdir to attrs - SAUCE: apparmor: add an apparmorfs entry to access current attrs - SAUCE: apparmor: update flags to no longer be exclusive - SAUCE: update configs and annotations for LSM stacking * Miscellaneous Ubuntu changes - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - [Config] CONFIG_RANDOM_TRUST_CPU=y - [Config] refresh annotations for recent config changes - ubuntu: vbox -- update to 6.0.4-dfsg-7 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform" -- Seth Forshee Thu, 04 Apr 2019 14:49:59 -0500 linux (5.0.0-8.9) disco; urgency=medium * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759) * hisi_sas: add debugfs support (LP: #1819500) - scsi: hisi_sas: Create root and device debugfs directories - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers - scsi: hisi_sas: Take debugfs snapshot for all regs - scsi: hisi_sas: Debugfs global register create file and add file operations - scsi: hisi_sas: Add debugfs for port registers - scsi: hisi_sas: Add debugfs CQ file and add file operations - scsi: hisi_sas: Add debugfs DQ file and add file operations - scsi: hisi_sas: Add debugfs IOST file and add file operations - scsi: hisi_sas: No need to check return value of debugfs_create functions - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs code - scsi: hisi_sas: Add debugfs ITCT file and add file operations * [disco] hns driver updates from 5.1 merge window (LP: #1819535) - net: hns: Use struct_size() in devm_kzalloc() - net: hns3: modify enet reinitialization interface - net: hns3: remove unused member in struct hns3_enet_ring - net: hns3: remove unnecessary hns3_adjust_tqps_num - net: hns3: reuse reinitialization interface in the hns3_set_channels - net: hns3: add interface hclge_tm_bp_setup - net: hns3: modify parameter checks in the hns3_set_channels - net: hns3: remove redundant codes in hclge_knic_setup - net: hns3: fix user configuration loss for ethtool -L - net: hns3: adjust the use of alloc_tqps and num_tqps - net: hns3: fix wrong combined count returned by ethtool -l - net: hns3: do reinitialization while ETS configuration changed - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module - net: hns3: add calling roce callback function when link status change - net: hns3: add rx multicast packets statistic - net: hns3: refactor the statistics updating for netdev - net: hns3: fix rss configuration lost problem when setting channel - net: hns3: fix for shaper not setting when TC num changes - net: hns3: fix bug of ethtool_ops.get_channels for VF - net: hns3: clear param in ring when free ring - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED - net: hns3: do not return GE PFC setting err when initializing - net: hns3: add ETS TC weight setting in SSU module - net: hns3: add statistics for PFC frames and MAC control frames - net: hns3: fix PFC not setting problem for DCB module - net: hns3: don't update packet statistics for packets dropped by hardware - net: hns3: clear pci private data when unload hns3 driver - net: hns3: add error handling in hclge_ieee_setets - net: hns3: fix return value handle issue for hclge_set_loopback() - net: hns3: fix broadcast promisc issue for revision 0x20 - net: hns3: After setting the loopback, add the status of getting MAC - net: hns3: do reinitialization while mqprio configuration changed - net: hns3: remove dcb_ops->map_update in hclge_dcb - net: hns3: call hns3_nic_set_real_num_queue with netdev down - net: hns3: add 8 BD limit for tx flow - net: hns3: add initialization for nic state - net: hns3: don't allow vf to enable promisc mode - net: hns3: reuse the definition of l3 and l4 header info union - net: hns3: fix VF dump register issue - net: hns3: use the correct interface to stop|open port - net: hns3: change hnae3_register_ae_dev() to int - net: hns3: only support tc 0 for VF - net: hns3: Fix NULL deref when unloading driver - net: hns3: fix netif_napi_del() not do problem when unloading - net: hns3: fix for rss result nonuniform - net: hns3: fix improper error handling in the hclge_init_ae_dev() - net: hns3: fix an issue for hclgevf_ae_get_hdev - net: hns3: stop sending keep alive msg to PF when VF is resetting - net: hns3: keep flow director state unchanged when reset - net: hns3: Check for allocation failure - net: hns3: fix a code style issue for hns3_update_new_int_gl() - net: hns3: fix an issue for hns3_update_new_int_gl - net: hns3: Modify parameter type from int to bool in set_gro_en - net: hns3: code optimization for hclge_rx_buffer_calc - net: hns3: add hclge_cmd_check_retval() to parse comman's return value - net: hns3: move some set_bit statement into hclge_prepare_mac_addr - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc() - net: hns3: fix the problem that the supported port is empty - net: hns3: optimize the maximum TC macro - net: hns3: don't allow user to change vlan filter state - net: hns3: modify the upper limit judgment condition - net: hns3: MAC table entry count function increases operation 0 value protection measures - net: hns3: make function hclge_set_all_vf_rst() static - net: hns3: add pointer checking at the beginning of the exported functions. - net: hns3: Check variable is valid before assigning it to another - net: hns3: convert mac advertize and supported from u32 to link mode - net: hns3: fix port info query issue for copper port - net: hns3: modify print message of ssu common ecc errors - net: hns3: some bugfix of ppu(rcb) ras errors - net: hns3: enable 8~11th bit of mac common msi-x error - net: hns3: fix 6th bit of ppp mpf abnormal errors - net: hns3: Record VF unicast and multicast tables - net: hns3: Record VF vlan tables - net: hns3: uninitialize command queue while unloading PF driver - net: hns3: clear command queue's registers when unloading VF driver - net: hns3: add xps setting support for hns3 driver - net: hns3: avoid mult + div op in critical data path - net: hns3: limit some variable scope in critical data path - net: hns3: remove some ops in struct hns3_nic_ops - net: hns3: add unlikely for error handling in data path - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path - net: hns3: remove hnae3_get_bit in data path - net: hns3: add support to config depth for tx|rx ring separately - net: hns3: enable VF VLAN filter for each VF when initializing - net: hns3: fix get VF RSS issue - net: hns3: fix setting of the hns reset_type for rdma hw errors - net: hns3: fix improper error handling for hns3_client_start - net: hns: use struct_size() in devm_kzalloc() - net: hns3: Fix a logical vs bitwise typo - net: hns3: add dma_rmb() for rx description - net: hns3: fix to stop multiple HNS reset due to the AER changes * Build Nvidia drivers in conjunction with kernel (LP: #1764792) - [Packaging] dkms-build -- support building against packages in PPAs - [Packaging] dkms-build: do not redownload files on subsequent passes - [Packaging] dkms-build -- elide partial Built-Using information - [Packaging] dkms-build -- remove retpoline data from final binary packages - [Packaging] dkms-build--nvidia* -- check gcc version against primary build - [Packaging] dkms-build -- add support for unversioned overrides - [Packaging] dkms-build--nvidia-* -- convert to generic -N form - [Packaging] fix-filenames -- handle exact string removal - [Packaging] dkms-build--nvidia-N -- remove GCC versions * Disco update: v5.0.1 upstream stable release (LP: #1819515) - cpufreq: Use struct kobj_attribute instead of struct global_attr - staging: erofs: fix mis-acted TAIL merging behavior - binder: create node flag to request sender's security context - USB: serial: option: add Telit ME910 ECM composition - USB: serial: cp210x: add ID for Ingenico 3070 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485 - driver core: Postpone DMA tear-down until after devres release - staging: erofs: fix fast symlink w/o xattr when fs xattr is on - staging: erofs: fix memleak of inode's shared xattr array - staging: erofs: fix race of initializing xattrs of a inode at the same time - staging: erofs: fix illegal address access under memory pressure - staging: comedi: ni_660x: fix missing break in switch statement - staging: wilc1000: fix to set correct value for 'vif_num' - staging: android: ion: fix sys heap pool's gfp_flags - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held. - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex held. - ip6mr: Do not call __IP6_INC_STATS() from preemptible context - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new DSA framework - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family - net: mscc: Enable all ports in QSGMII - net: sched: put back q.qlen into a single location - net-sysfs: Fix mem leak in netdev_register_kobject - qmi_wwan: Add support for Quectel EG12/EM12 - sctp: call iov_iter_revert() after sending ABORT - team: Free BPF filter when unregistering netdev - tipc: fix RDM/DGRAM connect() regression - x86/CPU/AMD: Set the CPB bit unconditionally on F17h - x86/boot/compressed/64: Do not read legacy ROM on EFI system - tracing: Fix event filters and triggers to handle negative numbers - xhci: tegra: Prevent error pointer dereference - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on INTEL_SUNRISEPOINT_LP_XHCI - applicom: Fix potential Spectre v1 vulnerabilities - alpha: wire up io_pgetevents system call - MIPS: irq: Allocate accurate order pages for irq stack - aio: Fix locking in aio_poll() - xtensa: fix get_wchan - gnss: sirf: fix premature wakeup interrupt enable - USB: serial: cp210x: fix GPIO in autosuspend - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to config" - Revert "selftests: firmware: remove use of non-standard diff -Z option" - selftests: firmware: fix verify_reqs() return value - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded - Bluetooth: Fix locking in bt_accept_enqueue() for BH context - Linux 5.0.1 * sky2 ethernet card doesn't work after returning from suspend (LP: #1807259) // sky2 ethernet card link not up after suspend (LP: #1809843) // Disco update: v5.0.1 upstream stable release (LP: #1819515) - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 * tls selftest failures/hangs on i386 (LP: #1813607) - [Config] CONFIG_TLS=n for i386 * CVE-2019-8980 - exec: Fix mem leak in kernel_read_file * Miscellaneous Ubuntu changes - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers - [Config] enable nvidia build - [Config] update gcc version to 8.3 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests" -- Thadeu Lima de Souza Cascardo Tue, 12 Mar 2019 16:15:44 -0300 linux (5.0.0-7.8) disco; urgency=medium * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * unnecessary request_queue freeze (LP: #1815733) - block: avoid setting nr_requests to current value - block: avoid setting none scheduler if it's already none * Miscellaneous Ubuntu changes - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.0 -- Seth Forshee Mon, 04 Mar 2019 08:46:10 -0600 linux (5.0.0-6.7) disco; urgency=medium * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - [Packaging] resync getabis * installer does not support iSCSI iBFT (LP: #1817321) - d-i: add iscsi_ibft to scsi-modules * Silent "Unknown key" message when pressing keyboard backlight hotkey (LP: #1817063) - platform/x86: dell-wmi: Ignore new keyboard backlight change event * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058) - e1000e: Disable runtime PM on CNP+ * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982) - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted * CVE-2019-3460 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt * CVE-2019-3459 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer * kernel net tls selftest fails on 5.0 (LP: #1816716) - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across multiple records" * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206) - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684) - s390/pci: map IOV resources - s390/pci: improve bar check * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060) - SAUCE: prevent a glibc test failure when looking for obsolete types on headers * Miscellaneous Ubuntu changes - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations - SAUCE: selftests: pmtu: disable accept_dad for tests - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an expected failure [ Upstream Kernel Changes ] * Rebase to v5.0-rc8 -- Seth Forshee Mon, 25 Feb 2019 09:37:36 -0600 linux (5.0.0-5.6) disco; urgency=medium * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831) - ALSA: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 * Miscellaneous Ubuntu changes - [Config] Fix aufs menus in annotations file - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m - [Config] Update annotations based on configs [ Upstream Kernel Changes ] * Rebase to v5.0-rc7 -- Seth Forshee Mon, 18 Feb 2019 10:04:11 +0100 linux (5.0.0-4.5) disco; urgency=medium * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] autoreconstruct -- base tag is always primary mainline version * [Packaging] Allow overlay of config annotations (LP: #1752072) - [Packaging] config-check: Add an include directive * Miscellaneous Ubuntu changes - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+ - hio -- replace use of do_gettimeofday() - hio -- part_round_stats() removed in 5.0 - hio -- device_add_disk() grew a 'groups' argument in 4.20 - enable hio build - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary mainline version" [ Upstream Kernel Changes ] * Rebase to v5.0-rc6 -- Seth Forshee Tue, 12 Feb 2019 08:15:32 -0600 linux (5.0.0-3.4) disco; urgency=medium * CONFIG_TEST_BPF is disabled (LP: #1813955) - [Config]: Reenable TEST_BPF * Ignore "incomplete report" from Elan touchpanels (LP: #1813733) - HID: i2c-hid: Ignore input report if there's no data present on Elan touchpanels * SecureBoot support for arm64 (LP: #1804481) - Build signed kernels for arm64 * Miscellaneous Ubuntu changes - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh - [Config] CONFIG_PCMCIA=n for arm64 and s390x - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x - [Config] disable I2C TPM drivers for s390x - [Config] CONFIG_RAPIDIO=n for s390x - [Config] CONFIG_DMADEVICES=n for s390x - [Config] disable gpio drivers for s390x - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el - [Config] disable I2C hardware drivers for s390x - [Config] CONFIG_I3C=n for s390x - [Config] CONFIG_SERIO=n for s390x - [Config] disable misc drivers for s390x - [Config] disable EEPROM drivers for s390x - [Config] disable MFD drivers for s390x - [Config] CONFIG_NVMEM=n for s390x - [Config] CONFIG_MLXSW_I2C=n for s390x - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x - [Config] CONFIG_PPP=n for s390x - [Config] CONFIG_PCCARD=n for s390x - [Config] CONFIG_PCI_MESON=y - [Config] CONFIG_SCSI_MYRB=n for s390x - [Config] CONFIG_REGULATOR=n for s390x - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y - [Config] update annotations following config review - [Packaging] remove handoff check for uefi signing - [Packaging] decompress gzipped efi images in signing tarball - vbox-update: allow leading whitespace when fixing up KERN_DIR - ubuntu: vbox -- update to 6.0.4-dfsg-3 - vbox: remove remount check in sf_read_super_aux() - enable vbox build - [Config] CONFIG_ANDROID_BINDER_DEVICES="" - SAUCE: import aufs driver - [Config]: Enable aufs - [Config] relocate aufs annotations to menu - [Config] remove unmatched configs from annotations - [Config] fix up abi for removed modules - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - [Config] (efi-lockdown) enable importing of efi certificates for module sig verification * Miscellaneous upstream changes - binder: fix CONFIG_ANDROID_BINDER_DEVICES [ Upstream Kernel Changes ] * Rebase to v5.0-rc5 -- Seth Forshee Tue, 05 Feb 2019 14:26:12 -0600 linux (5.0.0-2.3) disco; urgency=medium * kernel oops in bcache module (LP: #1793901) - SAUCE: bcache: never writeback a discard operation * Enable sound card power saving by default (LP: #1804265) - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests" - SAUCE: ashmem: turn into module - SAUCE: binder: turn into module - SAUCE: binder: give binder_alloc its own debug mask file - [Config] enable binder and ashmem as modules - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger test - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v5.0-rc4 -- Seth Forshee Tue, 29 Jan 2019 06:57:32 -0600 linux (5.0.0-1.2) disco; urgency=medium * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812) - USB: Add new USB LPM helpers - USB: Consolidate LPM checks to avoid enabling LPM twice * bluetooth controller not detected with 4.15 kernel (LP: #1810797) - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467) - [Config] enable virtio-gpu for s390x * Crash on "ip link add foo type ipip" (LP: #1811803) - SAUCE: fan: Fix NULL pointer dereference * Fix not working Goodix touchpad (LP: #1811929) - HID: i2c-hid: Disable runtime PM on Goodix touchpad * Miscellaneous Ubuntu changes - update dkms package versions - enable zfs build [ Upstream Kernel Changes ] * Rebase to v5.0-rc3 -- Seth Forshee Tue, 22 Jan 2019 13:56:17 -0600 linux (5.0.0-0.1) disco; urgency=medium * Build Nvidia drivers in conjunction with kernel (LP: #1764792) - [Packaging] dkms -- add per package post-process step - [Packaging] dkms -- switch to a consistent build prefix length and strip - [Packaging] nvidia -- build and sign nvidia packages and ship signatures - [Packaging] nvidia -- make nvidia package version explicit * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334) - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472) - [Config] CONFIG_RTLWIFI_DEBUG_ST=n * Miscellaneous Ubuntu changes - ubuntu -- disable vbox build - ubuntu -- disable hio build - Disable zfs build - SAUCE: import aufs driver - update dkms package versions - [Config] disable aufs config options - [Config] disable nvidia build - update dropped.txt - [Packaging] disable nvidia dkms builds for mainline - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation defined - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - [Config] set config options for efi lockdown - Revert "UBUNTU: SAUCE: import aufs driver" [ Upstream Kernel Changes ] * Rebase to v5.0-rc2 -- Seth Forshee Thu, 17 Jan 2019 12:31:29 -0600 linux (5.0.0-0.0) disco; urgency=medium * Dummy entry. -- Seth Forshee Wed, 16 Jan 2019 14:48:05 -0600 linux (4.20.0-2.3) disco; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.20 -- Seth Forshee Thu, 03 Jan 2019 12:11:43 -0600 linux (4.20.0-1.2) disco; urgency=medium * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network Adapter (LP: #1805607) - SAUCE: ath10k: provide reset function for QCA9377 chip * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378) - [Packaging] dkms -- dkms package build packaging support - [Packaging] dkms -- save build objects artifacts for validation - [Packaging] dkms -- add general Built-Using: support - [Packaging] simplify Provides comma handling - [Packaging] zfs/spl -- remove packaging support for incorporated source - [Packaging] zfs/spl -- remove incorporated source - [Packaging] zfs/spl -- build via dkms - [Packaging] zfs/spl -- make zfs package version explicit - [Packaging] update-version-dkms -- sync archive versions to package * Miscellaneous Ubuntu changes - [Packaging] update-version-dkms -- fix getting distrbution from changelog - update dkms package versions [ Upstream Kernel Changes ] * Rebase to v4.20-rc6 -- Seth Forshee Tue, 11 Dec 2018 11:33:08 -0600 linux (4.20.0-0.1) disco; urgency=medium * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - Revert "ovl: relax permission checking on underlying layers" - SAUCE: overlayfs: ensure mounter privileges when reading directories * Miscellaneous Ubuntu changes - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Fix for module sig verification - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: Import aufs driver - ubuntu: vbox -- update to 5.2.22-dfsg-2 - ubuntu -- disable vbox build - ubuntu -- disable hio build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.20-rc5 -- Seth Forshee Fri, 07 Dec 2018 07:13:42 -0600 linux (4.20.0-0.0) disco; urgency=medium * Dummy entry. -- Seth Forshee Thu, 06 Dec 2018 10:20:19 -0600 linux (4.19.0-8.9) disco; urgency=medium * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952) * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838) - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818) - igb: Fix an issue that PME is not enabled during runtime suspend * The line-out on the Dell Dock station can't work (LP: #1806532) - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock * CVE-2018-19407 - KVM: X86: Fix scan ioapic use-before-initialization * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle (LP: #1805775) - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being disabled * Disco update: 4.19.6 upstream stable release (LP: #1806909) - HID: steam: remove input device when a hid client is running. - efi/libstub: arm: support building with clang - usb: core: Fix hub port connection events lost - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB - usb: dwc3: core: Clean up ULPI device - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove() - xhci: Fix leaking USB3 shared_hcd at xhci removal - xhci: handle port status events for removed USB3 hcd - xhci: Add check for invalid byte size error when UAS devices are connected. - usb: xhci: fix uninitialized completion when USB3 port got wrong status - usb: xhci: fix timeout for transition from RExit to U0 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc - usb: xhci: Prevent bus suspend if a port connect change or polling state is detected - ALSA: oss: Use kvzalloc() for local buffer allocations - MAINTAINERS: Add Sasha as a stable branch maintainer - Documentation/security-bugs: Clarify treatment of embargoed information - Documentation/security-bugs: Postpone fix publication in exceptional cases - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE - iwlwifi: mvm: support sta_statistics() even on older firmware - iwlwifi: mvm: fix regulatory domain update when the firmware starts - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used - brcmfmac: fix reporting support for 160 MHz channels - opp: ti-opp-supply: Dynamically update u_volt_min - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call - tools/power/cpupower: fix compilation with STATIC=true - v9fs_dir_readdir: fix double-free on p9stat_read error - selinux: Add __GFP_NOWARN to allocation at str_read() - Input: synaptics - avoid using uninitialized variable when probing - bfs: add sanity check at bfs_fill_super() - sctp: clear the transport of some out_chunk_list chunks in sctp_assoc_rm_peer - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd - llc: do not use sk_eat_skb() - mm: don't warn about large allocations for slab - mm/memory.c: recheck page table entry with page table lock held - tcp: do not release socket ownership in tcp_close() - drm/fb-helper: Blacklist writeback when adding connectors to fbdev - drm/amdgpu: Add missing firmware entry for HAINAN - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset - drm/i915: Disable LP3 watermarks on all SNB machines - drm/ast: change resolution may cause screen blurred - drm/ast: fixed cursor may disappear sometimes - drm/ast: Remove existing framebuffers before loading driver - can: flexcan: Unlock the MB unconditionally - can: dev: can_get_echo_skb(): factor out non sending code to __can_get_echo_skb() - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to access frame length - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb is accessed out of bounds - can: dev: __can_get_echo_skb(): print error message, if trying to echo non existing skb - can: rx-offload: introduce can_rx_offload_get_echo_skb() and can_rx_offload_queue_sorted() functions - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to can_rx_offload_queue_tail() - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*() - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure - can: raw: check for CAN FD capable netdev in raw_sendmsg() - can: hi311x: Use level-triggered interrupt - can: flexcan: Always use last mailbox for TX - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct flexcan_priv::tx_mb_idx - ACPICA: AML interpreter: add region addresses in global list during initialization - IB/hfi1: Eliminate races in the SDMA send error path - fsnotify: generalize handling of extra event flags - fanotify: fix handling of events on child sub-directory - pinctrl: meson: fix pinconf bias disable - pinctrl: meson: fix gxbb ao pull register bits - pinctrl: meson: fix gxl ao pull register bits - pinctrl: meson: fix meson8 ao pull register bits - pinctrl: meson: fix meson8b ao pull register bits - tools/testing/nvdimm: Fix the array size for dimm devices. - scsi: lpfc: fix remoteport access - scsi: hisi_sas: Remove set but not used variable 'dq_list' - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE - cpufreq: imx6q: add return value check for voltage scale - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write - crypto: simd - correctly take reqsize of wrapped skcipher into account - floppy: fix race condition in __floppy_read_block_0() - powerpc/io: Fix the IO workarounds code to work with Radix - sched/fair: Fix cpu_util_wake() for 'execl' type workloads - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs - block: copy ioprio in __bio_clone_fast() and bounce - SUNRPC: Fix a bogus get/put in generic_key_to_expire() - riscv: add missing vdso_install target - RISC-V: Silence some module warnings on 32-bit - drm/amdgpu: fix bug with IH ring setup - kdb: Use strscpy with destination buffer size - NFSv4: Fix an Oops during delegation callbacks - powerpc/numa: Suppress "VPHN is not supported" messages - efi/arm: Revert deferred unmap of early memmap mapping - z3fold: fix possible reclaim races - mm, memory_hotplug: check zone_movable in has_unmovable_pages - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset - mm, page_alloc: check for max order in hot path - dax: Avoid losing wakeup in dax_lock_mapping_entry - include/linux/pfn_t.h: force '~' to be parsed as an unary operator - tty: wipe buffer. - tty: wipe buffer if not echoing data - gfs2: Fix iomap buffer head reference counting bug - rcu: Make need_resched() respond to urgent RCU-QS needs - media: ov5640: Re-work MIPI startup sequence - media: ov5640: Fix timings setup code - media: ov5640: fix exposure regression - media: ov5640: fix auto gain & exposure when changing mode - media: ov5640: fix wrong binning value in exposure calculation - media: ov5640: fix auto controls values when switching to manual mode - Linux 4.19.6 * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] limit preparation to linux-libc-dev in headers - [Packaging] commonise debhelper invocation - [Packaging] ABI -- accumulate abi information at the end of the build - [Packaging] buildinfo -- add basic build information - [Packaging] buildinfo -- add firmware information to the flavour ABI - [Packaging] buildinfo -- add compiler information to the flavour ABI - [Packaging] buildinfo -- add buildinfo support to getabis - [Packaging] getabis -- handle all known package combinations - [Packaging] getabis -- support parsing a simple version * linux packages should own /usr/lib/linux/triggers (LP: #1770256) - [Packaging] own /usr/lib/linux/triggers * Miscellaneous upstream changes - blk-mq: fix corruption with direct issue -- Seth Forshee Wed, 05 Dec 2018 09:18:30 -0600 linux (4.19.0-7.8) disco; urgency=medium * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465) * Fix and issue that LG I2C touchscreen stops working after reboot (LP: #1805085) - HID: i2c-hid: Disable runtime PM for LG touchscreen * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) // click/pop noise in the headphone on several lenovo laptops (LP: #1805079) - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops * Regression: hinic performance degrades over time (LP: #1805248) - Revert "net-next/hinic: add checksum offload and TSO support" * Disco update: 4.19.5 upstream stable release (LP: #1805461) - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE - cifs: don't dereference smb_file_target before null check - cifs: fix return value for cifs_listxattr - arm64: kprobe: make page to RO mode when allocate it - block: brd: associate with queue until adding disk - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset() - net: hns3: bugfix for rtnl_lock's range in the hclge_reset() - net: hns3: bugfix for handling mailbox while the command queue reinitialized - net: hns3: bugfix for the initialization of command queue's spin lock - ixgbe: fix MAC anti-spoofing filter after VFLR - reiserfs: propagate errors from fill_with_dentries() properly - hfs: prevent btree data loss on root split - hfsplus: prevent btree data loss on root split - perf unwind: Take pgoff into account when reporting elf to libdwfl - um: Give start_idle_thread() a return code - drm/edid: Add 6 bpc quirk for BOE panel. - afs: Handle EIO from delivery function - platform/x86: intel_telemetry: report debugfs failure - clk: fixed-rate: fix of_node_get-put imbalance - perf symbols: Set PLT entry/header sizes properly on Sparc - fs/exofs: fix potential memory leak in mount option parsing - clk: samsung: exynos5420: Enable PERIS clocks for suspend - apparmor: Fix uninitialized value in aa_split_fqname - x86/earlyprintk: Add a force option for pciserial device - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307 - clk: meson-axg: pcie: drop the mpll3 clock parent - arm64: percpu: Initialize ret in the default case - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary - clk: renesas: r9a06g032: Fix UART34567 clock rate - clk: ti: fix OF child-node lookup - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA - netfilter: ipv6: fix oops when defragmenting locally generated fragments - netfilter: bridge: define INT_MIN & INT_MAX in userspace - s390/decompressor: add missing FORCE to build targets - s390/vdso: add missing FORCE to build targets - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS" - HID: alps: allow incoming reports when only the trackstick is opened - Revert "netfilter: nft_numgen: add map lookups for numgen random operations" - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and replace - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net - netfilter: ipset: fix ip_set_list allocation failure - s390/mm: fix mis-accounting of pgtable_bytes - s390/mm: Fix ERROR: "__node_distance" undefined! - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment() - netfilter: xt_IDLETIMER: add sysfs filename checking routine - netfilter: ipset: Fix calling ip_set() macro at dumping - netfilter: nft_compat: ebtables 'nat' table is normal chain type - s390/qeth: fix HiperSockets sniffer - s390/qeth: unregister netdevice only when registered - net: hns3: Fix for out-of-bounds access when setting pfc back pressure - hwmon: (ibmpowernv) Remove bogus __init annotations - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node - ARM: dts: fsl: Fix improperly quoted stdout-path values - Revert "drm/exynos/decon5433: implement frame counter" - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2 - arm64: dts: renesas: condor: switch from EtherAVB to GEther - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message - clk: fixed-factor: fix of_node_get-put imbalance - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header - lib/raid6: Fix arm64 test build - drm/amd/display: Stop leaking planes - block: Clear kernel memory before copying to user - drm/amd/display: Drop reusing drm connector for MST - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder() - s390/perf: Change CPUM_CF return code in event init function - ceph: quota: fix null pointer dereference in quota check - of/device: Really only set bus DMA mask when appropriate - nvme: make sure ns head inherits underlying device limits - i2c: omap: Enable for ARCH_K3 - i2c: qcom-geni: Fix runtime PM mismatch with child devices - sched/core: Take the hotplug lock in sched_init_smp() - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so - perf tools: Do not zero sample_id_all for group members - ice: Fix dead device link issue with flow control - ice: Fix the bytecount sent to netdev_tx_sent_queue - ice: Change req_speeds to be u16 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features - qed: Fix memory/entry leak in qed_init_sp_request() - qed: Fix blocking/unlimited SPQ entries leak - qed: Fix SPQ entries not returned to pool in error flows - qed: Fix potential memory corruption - net: stmmac: Fix RX packet size > 8191 - net: aquantia: fix potential IOMMU fault after driver unbind - net: aquantia: fixed enable unicast on 32 macvlan - net: aquantia: invalid checksumm offload implementation - kbuild: deb-pkg: fix too low build version number - Revert "scripts/setlocalversion: git: Make -dirty check more robust" - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer() - x86/mm: Move LDT remap out of KASLR region on 5-level paging - x86/ldt: Unmap PTEs for the slot before freeing LDT pages - x86/ldt: Remove unused variable in map_ldt_struct() - media: v4l: event: Add subscription to list before calling "add" operation - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver - RISC-V: Fix raw_copy_{to,from}_user() - uio: Fix an Oops on load - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap() - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit() - can: kvaser_usb: Fix potential uninitialized variable use - usb: cdc-acm: add entry for Hiro (Conexant) modem - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data - USB: misc: appledisplay: add 20" Apple Cinema Display - gnss: serial: fix synchronous write timeout - gnss: sirf: fix synchronous write timeout - mtd: rawnand: atmel: fix OF child-node lookup - drivers/misc/sgi-gru: fix Spectre v1 vulnerability - ACPI / platform: Add SMB0001 HID to forbidden_id_list - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges - HID: Add quirk for Primax PIXART OEM mice - HID: Add quirk for Microsoft PIXART OEM mouse - libceph: fall back to sendmsg for slab pages - mt76x0: run vco calibration for each channel configuration - Linux 4.19.5 * Miscellaneous Ubuntu changes - Revert "UBUNTU: Build signed kernels for arm64" -- Seth Forshee Tue, 27 Nov 2018 10:38:34 -0600 linux (4.19.0-6.7) disco; urgency=medium * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195) * SecureBoot support for arm64 (LP: #1804481) - Build signed kernels for arm64 * Add pointstick support for Cirque Touchpad (LP: #1805081) - HID: multitouch: Add pointstick support for Cirque Touchpad * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF) (LP: #1804588) - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * Disco update: 4.19.4 upstream stable release (LP: #1805159) - flow_dissector: do not dissect l4 ports for fragments - ibmvnic: fix accelerated VLAN handling - ip_tunnel: don't force DF when MTU is locked - ipv6: fix a dst leak when removing its exception - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF - net: bcmgenet: protect stop from timeout - net-gro: reset skb->pkt_type in napi_reuse_skb() - sctp: not allow to set asoc prsctp_enable by sockopt - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP coalescing - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths - tipc: don't assume linear buffer when reading ancillary data - tipc: fix lockdep warning when reinitilaizing sockets - tuntap: fix multiqueue rx - net: systemport: Protect stop from timeout - net/sched: act_pedit: fix memory leak when IDR allocation fails - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning - tipc: fix link re-establish failure - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded - net/mlx5e: Claim TC hw offloads support only under a proper build config - net/mlx5e: Adjust to max number of channles when re-attaching - net/mlx5e: RX, verify received packet size in Linear Striding RQ - Revert "sctp: remove sctp_transport_pmtu_check" - net/mlx5e: Always use the match level enum when parsing TC rule match - net/mlx5e: Fix selftest for small MTUs - net/mlx5e: Removed unnecessary warnings in FEC caps query - inet: frags: better deal with smp races - l2tp: fix a sock refcnt leak in l2tp_tunnel_register - net/mlx5: IPSec, Fix the SA context hash key - net/mlx5e: IPoIB, Reset QP after channels are closed - net: dsa: mv88e6xxx: Fix clearing of stats counters - net: phy: realtek: fix RTL8201F sysfs name - sctp: define SCTP_SS_DEFAULT for Stream schedulers - net: qualcomm: rmnet: Fix incorrect assignment of real_dev - net: dsa: microchip: initialize mutex before use - sctp: fix strchange_flags name for Stream Change Event - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs - sctp: not increase stream's incnt before sending addstrm_in request - mlxsw: spectrum: Fix IP2ME CPU policer configuration - net: smsc95xx: Fix MTU range - rxrpc: Fix lockup due to no error backoff after ack transmit error - usbnet: smsc95xx: disable carrier check while suspending - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation" - Linux 4.19.4 * Disco update: 4.19.3 upstream stable release (LP: #1805158) - powerpc/traps: restore recoverability of machine_check interrupts - powerpc/64/module: REL32 relocation range check - powerpc/mm: Fix page table dump to work on Radix - powerpc/mm: fix always true/false warning in slice.c - drm/amd/display: fix bug of accessing invalid memory - Input: wm97xx-ts - fix exit path - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log() - tty: check name length in tty_find_polling_driver() - tracing/kprobes: Check the probe on unloaded module correctly - drm/nouveau/secboot/acr: fix memory leak - drm/amdgpu/powerplay: fix missing break in switch statements - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL - powerpc/nohash: fix undefined behaviour when testing page size support - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type' - drm/msm: dpu: Allow planes to extend past active display - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak - drm/omap: fix memory barrier bug in DMM driver - drm/amd/display: Raise dispclk value for dce120 by 15% - drm/amd/display: fix gamma not being applied - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer - media: pci: cx23885: handle adding to list failure - media: coda: don't overwrite h.264 profile_idc on decoder instance - MIPS: kexec: Mark CPU offline before disabling local IRQ - powerpc/boot: Ensure _zimage_start is a weak symbol - powerpc/memtrace: Remove memory in chunks - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS - staging: erofs: fix a missing endian conversion - serial: 8250_of: Fix for lack of interrupt support - sc16is7xx: Fix for multi-channel stall - media: tvp5150: fix width alignment during set_selection() - powerpc/selftests: Wait all threads to join - staging:iio:ad7606: fix voltage scales - drm: rcar-du: Update Gen3 output limitations - drm/amdgpu: Fix SDMA TO after GPU reset v3 - staging: most: video: fix registration of an empty comp core_component - 9p locks: fix glock.client_id leak in do_lock - udf: Prevent write-unsupported filesystem to be remounted read-write - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and i.MX6ULL - media: ov5640: fix mode change regression - 9p: clear dangling pointers in p9stat_free - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create() - media: ov5640: fix restore of last mode set - cdrom: fix improper type cast, which can leat to information leak. - ovl: fix error handling in ovl_verify_set_fh() - ovl: fix recursive oi->lock in ovl_link() - ovl: check whiteout in ovl_create_over_whiteout() - ovl: automatically enable redirect_dir on metacopy=on - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters - scsi: qla2xxx: Fix process response queue for ISP26XX and above - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx - scsi: qla2xxx: Fix early srb free on abort - scsi: qla2xxx: shutdown chip if reset fail - scsi: qla2xxx: Reject bsg request if chip is down. - scsi: qla2xxx: Fix re-using LoopID when handle is in use - scsi: qla2xxx: Fix for double free of SRB structure - scsi: qla2xxx: Fix NVMe session hang on unload - scsi: qla2xxx: Fix NVMe Target discovery - scsi: qla2xxx: Fix duplicate switch database entries - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured - vfs: fix FIGETBSZ ioctl on an overlayfs file - fuse: Fix use-after-free in fuse_dev_do_read() - fuse: Fix use-after-free in fuse_dev_do_write() - fuse: fix blocked_waitq wakeup - fuse: set FR_SENT while locked - drm/msm: fix OF child-node lookup - arm64: dts: stratix10: Support Ethernet Jumbo frame - arm64: dts: stratix10: fix multicast filtering - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL - clk: meson: axg: mark fdiv2 and fdiv3 as critical - zram: close udev startup race condition as default groups - MIPS: Loongson-3: Fix CPU UART irq delivery problem - MIPS: Loongson-3: Fix BRIDGE irq delivery problem - xtensa: add NOTES section to the linker script - xtensa: make sure bFLT stack is 16 byte aligned - xtensa: fix boot parameters address translation - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP - clk: s2mps11: Fix matching when built as module and DT node contains compatible - clk: at91: Fix division by zero in PLL recalc_rate() - clk: sunxi-ng: h6: fix bus clocks' divider position - clk: rockchip: fix wrong mmc sample phase shift for rk3328 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call - libceph: bump CEPH_MSG_MAX_DATA_LEN - Revert "ceph: fix dentry leak in splice_dentry()" - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs - mach64: fix display corruption on big endian machines - mach64: fix image corruption due to reading accelerator registers - acpi/nfit, x86/mce: Handle only uncorrectable machine checks - acpi/nfit, x86/mce: Validate a MCE's address before using it - acpi, nfit: Fix ARS overflow continuation - reset: hisilicon: fix potential NULL pointer dereference - crypto: hisilicon - Fix NULL dereference for same dst and src - crypto: hisilicon - Fix reference after free of memories on error path - vhost/scsi: truncate T10 PI iov_iter to prot_bytes - scsi: qla2xxx: Initialize port speed to avoid setting lower speed - SCSI: fix queue cleanup race before queue initialization is done - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for CONFIG_SWAP" - soc: ti: QMSS: Fix usage of irq_set_affinity_hint - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry - ocfs2: free up write context when direct IO failed - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings - memory_hotplug: cond_resched in __remove_pages - netfilter: conntrack: fix calculation of next bucket number in early_drop - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm - bonding/802.3ad: fix link_failure_count tracking - mtd: spi-nor: cadence-quadspi: Return error code in cqspi_direct_read_execute() - mtd: nand: Fix nanddev_neraseblocks() - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option - hwmon: (core) Fix double-free in __hwmon_device_register() - perf cs-etm: Correct CPU mode for samples - perf stat: Handle different PMU names with common prefix - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc} - perf intel-pt/bts: Calculate cpumode for synthesized samples - perf intel-pt: Insert callchain context into synthesized callchains - of, numa: Validate some distance map rules - x86/cpu/vmware: Do not trace vmware_sched_clock() - x86/hyper-v: Enable PIT shutdown quirk - termios, tty/tty_baudrate.c: fix buffer overrun - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2 - watchdog/core: Add missing prototypes for weak functions - btrfs: fix pinned underflow after transaction aborted - Btrfs: fix missing data checksums after a ranged fsync (msync) - Btrfs: fix cur_offset in the error case for nocow - Btrfs: fix infinite loop on inode eviction after deduplication of eof block - Btrfs: fix data corruption due to cloning of eof block - btrfs: tree-checker: Fix misleading group system information - clockevents/drivers/i8253: Add support for PIT shutdown quirk - ext4: add missing brelse() update_backups()'s error path - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path - ext4: avoid potential extra brelse in setup_new_flex_group_blocks() - ext4: missing !bh check in ext4_xattr_inode_write() - ext4: fix possible inode leak in the retry loop of ext4_resize_fs() - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty() - ext4: avoid buffer leak in ext4_orphan_add() after prior errors - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing - ext4: avoid possible double brelse() in add_new_gdb() on error path - ext4: fix possible leak of sbi->s_group_desc_leak in error path - ext4: fix possible leak of s_journal_flag_rwsem in error path - ext4: fix buffer leak in ext4_xattr_get_block() on error path - ext4: release bs.bh before re-using in ext4_xattr_block_find() - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path - ext4: fix buffer leak in __ext4_read_dirblock() on error path - mount: Prevent MNT_DETACH from disconnecting locked mounts - mnt: fix __detach_mounts infinite loop - uapi: fix linux/kfd_ioctl.h userspace compilation errors - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO - kdb: use correct pointer when 'btc' calls 'btt' - kdb: print real address of pointers instead of hashed addresses - sunrpc: correct the computation for page_ptr when truncating - NFSv4: Don't exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING - nfsd: COPY and CLONE operations require the saved filehandle to be set - rtc: hctosys: Add missing range error reporting - fuse: fix use-after-free in fuse_direct_IO() - fuse: fix leaked notify reply - fuse: fix possibly missed wake-up after abort - selinux: check length properly in SCTP bind hook - gfs2: Put bitmap buffers in put_super - gfs2: Fix metadata read-ahead during truncate (2) - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD - crypto: user - fix leaking uninitialized memory to userspace - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! - mm/swapfile.c: use kvzalloc for swap_info_struct allocation - efi/arm/libstub: Pack FDT after populating it - mm: don't reclaim inodes with many attached pages - scripts/spdxcheck.py: make python3 compliant - drm/rockchip: Allow driver to be shutdown on reboot/kexec - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events - drm/nouveau: Check backlight IDs are >= 0, not > 0 - drm/nouveau: Fix nv50_mstc->best_encoder() - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD - drm/etnaviv: fix bogus fence complete check in timeout handler - drm/dp_mst: Check if primary mstb is null - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003) - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode - drm/i915: Use the correct crtc when sanitizing plane mapping - drm/i915: Restore vblank interrupts earlier - drm/i915: Don't unset intel_connector->mst_port - drm/i915: Skip vcpi allocation for MSTB ports that are gone - drm/i915: Large page offsets for pread/pwrite - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse() - drm/i915/dp: Restrict link retrain workaround to external monitors - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values - drm/i915: Mark up GTT sizes as u64 - drm/i915: Fix error handling for the NV12 fb dimensions check - drm/i915: Fix ilk+ watermarks when disabling pipes - drm/i915: Compare user's 64b GTT offset even on 32b - drm/i915: Don't oops during modeset shutdown after lpe audio deinit - drm/i915: Mark pin flags as u64 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5 - drm/i915/execlists: Force write serialisation into context image vs execution - drm/i915: Fix possible race in intel_dp_add_mst_connector() - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST - drm/i915: Fix hpd handling for pins with two encoders - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM - Revert "ACPICA: AML interpreter: add region addresses in global list during initialization" - Linux 4.19.3 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154) - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link" * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1 -- Seth Forshee Mon, 26 Nov 2018 11:44:00 -0600 linux (4.19.0-5.6) disco; urgency=medium * crash in ENA driver on removing an interface (LP: #1802341) - SAUCE: net: ena: fix crash during ena_remove() * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding (LP: #1797367) - s390/qeth: sanitize strings in debug messages * Disco update: 4.19.2 upstream stable release (LP: #1803410) - bpf: fix partial copy of map_ptr when dst is scalar - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit - gpio: mxs: Get rid of external API call - mtd: rawnand: marvell: fix the IRQ handler complete() condition - mtd: maps: gpio-addr-flash: Fix ioremapped size - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus - spi: spi-mem: Adjust op len based on message/transfer size limitations - spi: bcm-qspi: switch back to reading flash using smaller chunks - spi: bcm-qspi: fix calculation of address length - bcache: trace missed reading by cache_missed - bcache: fix ioctl in flash device - bcache: correct dirty data statistics - bcache: fix miss key refill->end in writeback - hwmon: (pmbus) Fix page count auto-detection. - jffs2: free jffs2_sb_info through jffs2_kill_sb() - block: setup bounce bio_sets properly - block: make sure discard bio is aligned with logical block size - block: make sure writesame bio is aligned with logical block size - cpufreq: conservative: Take limits changes into account properly - dma-mapping: fix panic caused by passing empty cma command line argument - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer() - ACPICA: AML interpreter: add region addresses in global list during initialization - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended opcodes - acpi, nfit: Fix Address Range Scrub completion tracking - kprobes/x86: Use preempt_enable() in optimized_callback() - mailbox: PCC: handle parse error - parisc: Fix address in HPMC IVA - parisc: Fix map_pages() to not overwrite existing pte entries - parisc: Fix exported address of os_hpmc handler - ALSA: hda - Add quirk for ASUS G751 laptop - ALSA: hda - Fix headphone pin config for ASUS G751 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905) - ALSA: hda: Add 2 more models to the power_save blacklist - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation - x86/xen: Fix boot loader version reported for PVH guests - x86/corruption-check: Fix panic in memory_corruption_check() when boot option without value is provided - x86/kvm/nVMX: allow bare VMXON state migration - x86/mm/pat: Disable preemption around __flush_tlb_all() - x86/numa_emulation: Fix uniform-split numa emulation - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen - net: socionext: Reset tx queue in ndo_stop - net: loopback: clear skb->tstamp before netif_rx() - locking/lockdep: Fix debug_locks off performance problem - netfilter: xt_nat: fix DNAT target for shifted portmap ranges - ataflop: fix error handling during setup - swim: fix cleanup on setup error - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs - hv_netvsc: fix vf serial matching with pci slot info - nfp: devlink port split support for 1x100G CXP NIC - tun: Consistently configure generic netdev params via rtnetlink - s390/sthyi: Fix machine name validity indication - hwmon: (pwm-fan) Set fan speed to 0 on suspend - lightnvm: pblk: fix race on sysfs line state - lightnvm: pblk: fix two sleep-in-atomic-context bugs - lightnvm: pblk: fix race condition on metadata I/O - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare} - perf tools: Free temporary 'sys' string in read_event_files() - perf tools: Cleanup trace-event-info 'tdata' leak - perf tools: Free 'printk' string in parse_ftrace_printk() - perf strbuf: Match va_{add,copy} with va_end - cpupower: Fix coredump on VMWare - bcache: Populate writeback_rate_minimum attribute - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01 - sdhci: acpi: add free_slot callback - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset - iwlwifi: pcie: avoid empty free RB queue - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC - wlcore: Fix BUG with clear completion on timeout - ACPI/PPTT: Handle architecturally unknown cache types - ACPI / PM: LPIT: Register sysfs attributes based on FADT - ACPI / processor: Fix the return value of acpi_processor_ids_walk() - cpufreq: dt: Try freeing static OPPs only if we have added them - x86/intel_rdt: Show missing resctrl mount options - mtd: rawnand: atmel: Fix potential NULL pointer dereference - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O - ath10k: fix tx status flag setting for management frames - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack - ice: fix changing of ring descriptor size (ethtool -G) - ice: update fw version check logic - net: hns3: Fix for packet buffer setting bug - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth - Bluetooth: hci_qca: Remove hdev dereference in qca_close(). - x86: boot: Fix EFI stub alignment - net: hns3: Add nic state check before calling netif_tx_wake_queue - net: hns3: Fix ets validate issue - pinctrl: sunxi: fix 'pctrl->functions' allocation in sunxi_pinctrl_build_state - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux - brcmfmac: fix for proper support of 160MHz bandwidth - net: hns3: Check hdev state when getting link status - net: hns3: Set STATE_DOWN bit of hdev state when stopping net - net: phy: phylink: ensure the carrier is off when starting phylink - block, bfq: correctly charge and reset entity service in all cases - arm64: entry: Allow handling of undefined instructions from EL1 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() - spi: gpio: No MISO does not imply no RX - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers - pinctrl: qcom: spmi-mpp: Fix drive strength setting - bpf/verifier: fix verifier instability - failover: Add missing check to validate 'slave_dev' in net_failover_slave_unregister - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant - net: hns3: Preserve vlan 0 in hardware table - net: hns3: Fix ping exited problem when doing lp selftest - net: hns3: Fix for vf vlan delete failed problem - net: dsa: mv88e6xxx: Fix writing to a PHY page. - mt76x2u: run device cleanup routine if resume fails - rsi: fix memory alignment issue in ARM32 platforms - libertas_tf: prevent underflow in process_cmdrequest() - iwlwifi: mvm: fix BAR seq ctrl reporting - gpio: brcmstb: allow 0 width GPIO banks - ixgbe: disallow IPsec Tx offload when in SR-IOV mode - ixgbevf: VF2VF TCP RSS - wil6210: fix RX buffers release and unmap - ath10k: schedule hardware restart if WMI command times out - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9 - thermal: rcar_thermal: Prevent doing work after unbind - thermal: da9062/61: Prevent hardware access during system suspend - cifs: fix a credits leak for compund commands - cgroup, netclassid: add a preemption point to write_classid - net: stmmac: dwmac-sun8i: fix OF child-node lookup - f2fs: fix to account IO correctly for cgroup writeback - MD: Memory leak when flush bio size is zero - md: fix memleak for mempool - of: Add missing exports of node name compare functions - scsi: esp_scsi: Track residual for PIO transfers - scsi: ufs: Schedule clk gating work on correct queue - UAPI: ndctl: Fix g++-unsupported initialisation in headers - KVM: nVMX: Clear reserved bits of #DB exit qualification - scsi: megaraid_sas: fix a missing-check bug - RDMA/core: Do not expose unsupported counters - RDMA/cm: Respect returned status of cm_init_av_by_path - IB/ipoib: Clear IPCB before icmp_send - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case - RDMA/bnxt_re: Fix recursive lock warning in debug kernel - usb: host: ohci-at91: fix request of irq for optional gpio - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic - PCI: cadence: Use AXI region 0 to signal interrupts from EP - usb: typec: tcpm: Report back negotiated PPS voltage and current - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated - f2fs: clear PageError on the read path - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask - VMCI: Resource wildcard match fixed - PCI / ACPI: Enable wake automatically for power managed bridges - xprtrdma: Reset credit grant properly after a disconnect - irqchip/pdc: Setup all edge interrupts as rising edge at GIC - usb: dwc2: fix call to vbus supply exit routine, call it unlocked - usb: dwc2: fix a race with external vbus supply - usb: gadget: udc: atmel: handle at91sam9rl PMC - ext4: fix argument checking in EXT4_IOC_MOVE_EXT - MD: fix invalid stored role for a disk - PCI: cadence: Correct probe behaviour when failing to get PHY - nvmem: check the return value of nvmem_add_cells() - xhci: Avoid USB autosuspend when resuming USB2 ports. - scsi: qla2xxx: Fix recursive mailbox timeout - f2fs: fix to recover inode's crtime during POR - f2fs: fix to recover inode's i_flags during POR - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice - coresight: etb10: Fix handling of perf mode - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode - crypto: caam - fix implicit casts in endianness helpers - usb: chipidea: Prevent unbalanced IRQ disable - Smack: ptrace capability use fixes - driver/dma/ioat: Call del_timer_sync() without holding prep_lock - ASoC: AMD: Fix capture unstable in beginning for some runs - firmware: coreboot: Unmap ioregion after device population - IB/ipoib: Use dev_port to expose network interface port numbers - IB/mlx5: Allow transition of DCI QP to reset - uio: ensure class is registered before devices - scsi: lpfc: Correct soft lockup when running mds diagnostics - scsi: lpfc: Correct race with abort on completion path - f2fs: avoid sleeping under spin_lock - f2fs: report error if quota off error during umount - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init - f2fs: fix to flush all dirty inodes recovered in readonly fs - mfd: menelaus: Fix possible race condition and leak - dmaengine: dma-jz4780: Return error if not probed from DT - IB/rxe: fix for duplicate request processing and ack psns - ALSA: hda: Check the non-cached stream buffers more explicitly - cpupower: Fix AMD Family 0x17 msr_pstate size - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()" - f2fs: fix missing up_read - f2fs: fix to recover cold bit of inode block during POR - f2fs: fix to account IO correctly - OPP: Free OPP table properly on performance state irregularities - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250 - xen-swiotlb: use actually allocated size on check physical continuous - tpm: Restore functionality to xen vtpm driver. - xen/blkfront: avoid NULL blkfront_info dereference on device removal - xen/balloon: Support xend-based toolstack - xen: fix race in xen_qlock_wait() - xen: make xen_qlock_wait() nestable - xen/pvh: increase early stack size - xen/pvh: don't try to unplug emulated devices - libertas: don't set URB_ZERO_PACKET on IN USB transfer - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround" - mt76: mt76x2: fix multi-interface beacon configuration - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate() - net/ipv4: defensive cipso option parsing - dmaengine: ppc4xx: fix off-by-one build failure - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE usage - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals - libnvdimm: Hold reference on parent while scheduling async init - libnvdimm, region: Fail badblocks listing for inactive regions - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces - ASoC: intel: skylake: Add missing break in skl_tplg_get_token() - ASoC: sta32x: set ->component pointer in private struct - IB/mlx5: Fix MR cache initialization - IB/rxe: Revise the ib_wr_opcode enum - jbd2: fix use after free in jbd2_log_do_checkpoint() - gfs2_meta: ->mount() can get NULL dev_name - ext4: fix EXT4_IOC_SWAP_BOOT - ext4: initialize retries variable in ext4_da_write_inline_data_begin() - ext4: fix setattr project check in fssetxattr ioctl - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR - ext4: fix use-after-free race in ext4_remount()'s error path - selinux: fix mounting of cgroup2 under older policies - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 - HID: hiddev: fix potential Spectre v1 - EDAC, amd64: Add Family 17h, models 10h-2fh support - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting - EDAC, skx_edac: Fix logical channel intermediate decoding - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP - PCI/ASPM: Fix link_state teardown on device removal - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk - signal/GenWQE: Fix sending of SIGKILL - signal: Guard against negative signal numbers in copy_siginfo_from_user32 - crypto: lrw - Fix out-of bounds access on counter overflow - crypto: tcrypt - fix ghash-generic speed test - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross a page in gcm - crypto: morus/generic - fix for big endian systems - crypto: aegis/generic - fix for big endian systems - crypto: speck - remove Speck - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range() - userfaultfd: disable irqs when taking the waitqueue lock - ima: fix showing large 'violations' or 'runtime_measurements_count' - ima: open a new file instance if no read permissions - hugetlbfs: dirty pages as they are added to pagecache - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback - KVM: arm/arm64: Ensure only THP is candidate for adjustment - KVM: arm64: Fix caching of host MDCR_EL2 value - kbuild: fix kernel/bounds.c 'W=1' warning - iio: ad5064: Fix regulator handling - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs() - iio: adc: at91: fix acking DRDY irq on simple conversions - iio: adc: at91: fix wrong channel number in triggered buffer mode - w1: omap-hdq: fix missing bus unregister at removal - smb3: allow stats which track session and share reconnects to be reset - smb3: do not attempt cifs operation in smb3 query info error path - smb3: on kerberos mount if server doesn't specify auth type use krb5 - printk: Fix panic caused by passing log_buf_len to command line - genirq: Fix race on spurious interrupt detection - tpm: fix response size validation in tpm_get_random() - NFC: nfcmrvl_uart: fix OF child-node lookup - NFSv4.1: Fix the r/wsize checking - nfs: Fix a missed page unlock after pg_doio() - nfsd: correctly decrement odstate refcount in error path - nfsd: Fix an Oops in free_session() - lockd: fix access beyond unterminated strings in prints - dm ioctl: harden copy_params()'s copy_from_user() from malicious users - dm zoned: fix metadata block ref counting - dm zoned: fix various dmz_get_mblock() issues - media: ov7670: make "xclk" clock optional - fsnotify: Fix busy inodes during unmount - powerpc64/module elfv1: Set opd addresses after module relocation - powerpc/msi: Fix compile error on mpc83xx - powerpc/tm: Fix HFSCR bit for no suspend case - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9 - MIPS: OCTEON: fix out of bounds array access on CN68XX - rtc: ds1307: fix ds1339 wakealarm support - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt' - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI - power: supply: twl4030-charger: fix OF sibling-node lookup - ocxl: Fix access to the AFU Descriptor Data - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI - TC: Set DMA masks for devices - net: bcmgenet: fix OF child-node lookup - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD - Revert "media: dvbsky: use just one mutex for serializing device R/W ops" - kgdboc: Passing ekgdboc to command line causes panic - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER - media: cec: make cec_get_edid_spa_location() an inline function - media: cec: integrate cec_validate_phys_addr() in cec-api.c - xen: fix xen_qlock_wait() - xen: remove size limit of privcmd-buf mapping interface - xen-blkfront: fix kernel panic with negotiate_mq error path - media: cec: add new tx/rx status bits to detect aborts/timeouts - media: cec: fix the Signal Free Time calculation - media: cec: forgot to cancel delayed work - media: em28xx: use a default format if TRY_FMT fails - media: tvp5150: avoid going past array on v4l2_querymenu() - media: em28xx: fix input name for Terratec AV 350 - media: em28xx: make v4l2-compliance happier by starting sequence on zero - media: em28xx: fix handler for vidioc_s_input() - media: adv7604: when the EDID is cleared, unconfigure CEC as well - media: adv7842: when the EDID is cleared, unconfigure CEC as well - drm/mediatek: fix OF sibling-node lookup - media: media colorspaces*.rst: rename AdobeRGB to opRGB - media: replace ADOBERGB by OPRGB - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC - arm64: lse: remove -fcall-used-x0 flag - rpmsg: smd: fix memory leak on channel create - Cramfs: fix abad comparison when wrap-arounds occur - ARM: dts: socfpga: Fix SDRAM node address for Arria10 - arm64: dts: stratix10: Correct System Manager register size - soc: qcom: rmtfs-mem: Validate that scm is available - soc/tegra: pmc: Fix child-node lookup - selftests/ftrace: Fix synthetic event test to delete event correctly - selftests/powerpc: Fix ptrace tm failure - tracing: Return -ENOENT if there is no target synthetic event - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled - btrfs: Handle owner mismatch gracefully when walking up tree - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock - btrfs: fix error handling in free_log_tree - btrfs: fix error handling in btrfs_dev_replace_start - btrfs: Enhance btrfs_trim_fs function to handle error better - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list - btrfs: don't attempt to trim devices that don't support it - btrfs: keep trim from interfering with transaction commits - btrfs: wait on caching when putting the bg cache - Btrfs: don't clean dirty pages during buffered writes - btrfs: release metadata before running delayed refs - btrfs: protect space cache inode alloc with GFP_NOFS - btrfs: reset max_extent_size on clear in a bitmap - btrfs: make sure we create all new block groups - Btrfs: fix warning when replaying log after fsync of a tmpfile - Btrfs: fix wrong dentries after fsync of file that got its parent replaced - btrfs: qgroup: Dirty all qgroups before rescan - Btrfs: fix null pointer dereference on compressed write path error - Btrfs: fix assertion on fsync of regular file when using no-holes feature - Btrfs: fix deadlock when writing out free space caches - btrfs: reset max_extent_size properly - btrfs: set max_extent_size properly - btrfs: don't use ctl->free_space for max_extent_size - btrfs: only free reserved extent if we didn't insert it - btrfs: fix insert_reserved error handling - btrfs: don't run delayed_iputs in commit - btrfs: move the dio_sem higher up the callchain - Btrfs: fix use-after-free during inode eviction - Btrfs: fix use-after-free when dumping free space - net: sched: Remove TCA_OPTIONS from policy - vt: fix broken display when running aptitude - bpf: wait for running BPF programs when updating map-in-map - vga_switcheroo: Fix missing gpu_bound call at audio client registration - MD: fix invalid stored role for a disk - try2 - Linux 4.19.2 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405) - KVM: s390: vsie: simulate VCPU SIE entry/exit - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART - KVM: s390: refactor crypto initialization - s390: vfio-ap: base implementation of VFIO AP device driver - s390: vfio-ap: register matrix device with VFIO mdev framework - s390: vfio-ap: sysfs interfaces to configure adapters - s390: vfio-ap: sysfs interfaces to configure domains - s390: vfio-ap: sysfs interfaces to configure control domains - s390: vfio-ap: sysfs interface to view matrix mdev matrix - KVM: s390: interface to clear CRYCB masks - s390: vfio-ap: implement mediated device open callback - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl - s390: vfio-ap: zeroize the AP queues - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl - KVM: s390: Clear Crypto Control Block when using vSIE - KVM: s390: vsie: Do the CRYCB validation first - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear - KVM: s390: vsie: Allow CRYCB FORMAT-2 - KVM: s390: vsie: allow CRYCB FORMAT-1 - KVM: s390: vsie: allow CRYCB FORMAT-0 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2 - KVM: s390: device attrs to enable/disable AP interpretation - KVM: s390: CPU model support for AP virtualization - s390: doc: detailed specifications for AP virtualization - KVM: s390: fix locking for crypto setting error path - KVM: s390: Tracing APCB changes - s390: vfio-ap: setup APCB mask using KVM dedicated function - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module. * Bypass of mount visibility through userns + mount propagation (LP: #1789161) - mount: Retest MNT_LOCKED in do_umount - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts * CVE-2018-18955: nested user namespaces with more than five extents incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955 - userns: also map extents in the reverse map to kernel IDs * kdump fail due to an IRQ storm (LP: #1797990) - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot - SAUCE: x86/quirks: Scan all busses for early PCI quirks * Disable LPM for Raydium Touchscreens (LP: #1802248) - USB: quirks: Add no-lpm quirk for Raydium touchscreens * Power consumption during s2idle is higher than long idle(sk hynix) (LP: #1801875) - SAUCE: pci: prevent sk hynix nvme from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * Disco update: v4.19.1 upstream stable release (LP: #1801739) - bridge: do not add port to router list when receives query with source 0.0.0.0 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are called - net/mlx5e: fix csum adjustments caused by RXFCS - net: sched: gred: pass the right attribute to gred_change_table_def() - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules - net: udp: fix handling of CHECKSUM_COMPLETE packets - Revert "net: simplify sock_poll_wait" - rtnetlink: Disallow FDB configuration for non-Ethernet device - vhost: Fix Spectre V1 vulnerability - bonding: fix length of actor system - openvswitch: Fix push/pop ethernet validation - net/ipv6: Allow onlink routes to have a device mismatch if it is the default route - net/smc: fix smc_buf_unuse to use the lgr pointer - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs - mlxsw: core: Fix devlink unregister flow - net: drop skb on failure in ip_check_defrag() - net: Properly unlink GRO packets on overflow. - r8169: fix broken Wake-on-LAN from S5 (poweroff) - Revert "be2net: remove desc field from be_eq_obj" - sctp: check policy more carefully when getting pr status - sparc64: Export __node_distance. - sparc64: Make corrupted user stacks more debuggable. - sparc64: Wire up compat getpeername and getsockname. - net: bridge: remove ipv6 zero address check in mcast queries - Linux 4.19.1 * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1 - [Config] updateconfigs after 4.19.2 stable update - [Config] Disable unneded options for s390 - [Config] Update annotations for 4.19 -- Seth Forshee Thu, 15 Nov 2018 09:55:37 -0800 linux (4.19.0-4.5) disco; urgency=medium * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664) - net-next/hinic: add checksum offload and TSO support * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater than 255 bytes (LP: #1799794) - ipmi:ssif: Add support for multi-part transmit messages > 2 parts * Packaging resync (LP: #1786013) - [Package] add support for specifying the primary makefile * Update ENA driver to version 2.0.1K (LP: #1798182) - net: ena: minor performance improvement - net: ena: complete host info to match latest ENA spec - net: ena: introduce Low Latency Queues data structures according to ENA spec - net: ena: add functions for handling Low Latency Queues in ena_com - net: ena: add functions for handling Low Latency Queues in ena_netdev - net: ena: use CSUM_CHECKED device indication to report skb's checksum status - net: ena: explicit casting and initialization, and clearer error handling - net: ena: limit refill Rx threshold to 256 to avoid latency issues - net: ena: change rx copybreak default to reduce kernel memory pressure - net: ena: remove redundant parameter in ena_com_admin_init() - net: ena: update driver version to 2.0.1 - net: ena: fix indentations in ena_defs for better readability - net: ena: Fix Kconfig dependency on X86 - net: ena: enable Low Latency Queues - net: ena: fix compilation error in xtensa architecture * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281) - ipmi: Fix timer race with module unload * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - SAUCE: overlayfs: ensure mounter privileges when reading directories * not able to unwind the stack from within __kernel_clock_gettime in the Linux vDSO (LP: #1797963) - powerpc/vdso: Correct call frame information * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub" - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages." - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err()." - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present." - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed" - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types" - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode" - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode" - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot" - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf" - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore" - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport)" - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL" - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down" - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown" - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image" - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main() - SAUCE: (efi-lockdown) Fix for module sig verification - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules - [Packaging] generate Vcs-Git url from changelog - [Config] CONFIG_SCSI_MQ_DEFAULT=y -- Seth Forshee Fri, 02 Nov 2018 14:22:55 -0500 linux (4.19.0-3.4) cosmic; urgency=medium * Support Edge Gateway's Bluetooth LED (LP: #1798332) - SAUCE: Bluetooth: Support for LED on Edge Gateways * Support Edge Gateway's WIFI LED (LP: #1798330) - SAUCE: mwifiex: Switch WiFi LED state according to the device status [ Upstream Kernel Changes ] * Rebase to v4.19 -- Seth Forshee Mon, 22 Oct 2018 09:13:39 -0500 linux (4.19.0-2.3) cosmic; urgency=medium * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314) - SAUCE: fscache: Fix race in decrementing refcount of op->npages * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957) - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same VM * The front MIC can't work on the Lenovo M715 (LP: #1797292) - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016 gic_irq_domain_translate (LP: #1797143) - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings * Dell new AIO requires a new uart backlight driver (LP: #1727235) - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO - updateconfigs for Dell UART backlight driver * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to make brightness adjustment working on various BayTrail/CherryTrail-based devices (LP: #1783964) - [Config]: Make PWM_LPSS_* built-in * check and fix zkey required kernel modules locations in debs, udebs, and initramfs (LP: #1794346) - [Config] add s390 crypto modules to crypt-modules udeb * Miscellaneous Ubuntu changes - [Config] CONFIG_VBOXGUEST=n - ubuntu: vbox -- update to 5.2.18-dfsg-2 - ubuntu: enable vbox build [ Upstream Kernel Changes ] * Rebase to v4.19-rc8 -- Seth Forshee Mon, 15 Oct 2018 10:52:04 -0500 linux (4.19.0-1.2) cosmic; urgency=medium * Page leaking in cachefiles_read_backing_file while vmscan is active (LP: #1793430) - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan is active * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463) - Input: elantech - enable middle button of touchpad on ThinkPad P72 * Improvements to the kernel source package preparation (LP: #1793461) - [Packaging] startnewrelease: add support for backport kernels * Fix unusable NVIDIA GPU after S3 (LP: #1793338) - SAUCE: PCI: Reprogram bridge prefetch registers on resume * Error reported when creating ZFS pool with "-t" option, despite successful pool creation (LP: #1769937) - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release (LP: #1792099) - SAUCE: vfio -- release device lock before userspace requests * Miscellaneous Ubuntu changes - [Packaging] retpoline -- fix temporary filenaming - CONFIG_BCH_CONST_PARAMS=n - Packaging: final-checks: remove trailing backport suffix - SAUCE: import aufs driver [ Upstream Kernel Changes ] * Rebase to v4.19-rc5 -- Seth Forshee Tue, 25 Sep 2018 16:32:24 -0500 linux (4.19.0-0.1) cosmic; urgency=medium * Miscellaneous Ubuntu changes - ubuntu -- disable vbox build - Disable zfs build - SAUCE: Import aufs driver - Update dropped.txt [ Upstream Kernel Changes ] * Rebase to v4.19-rc3 -- Seth Forshee Thu, 13 Sep 2018 07:54:47 -0500 linux (4.19.0-0.0) cosmic; urgency=medium * Dummy entry. -- Seth Forshee Thu, 13 Sep 2018 06:44:09 -0500 linux (4.18.0-8.9) cosmic; urgency=medium * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663) * Cosmic update to v4.18.7 stable release (LP: #1791660) - rcu: Make expedited GPs handle CPU 0 being offline - net: 6lowpan: fix reserved space for single frames - net: mac802154: tx: expand tailroom if necessary - 9p/net: Fix zero-copy path in the 9p virtio transport - spi: davinci: fix a NULL pointer dereference - spi: pxa2xx: Add support for Intel Ice Lake - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe - spi: cadence: Change usleep_range() to udelay(), for atomic context - mmc: block: Fix unsupported parallel dispatch of requests - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS - readahead: stricter check for bdi io_pages - block: fix infinite loop if the device loses discard capability - block: blk_init_allocated_queue() set q->fq as NULL in the fail case - block: really disable runtime-pm for blk-mq - blkcg: Introduce blkg_root_lookup() - block: Introduce blk_exit_queue() - block: Ensure that a request queue is dissociated from the cgroup controller - apparmor: fix bad debug check in apparmor_secid_to_secctx() - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace - libertas: fix suspend and resume for SDIO connected cards - media: Revert "[media] tvp5150: fix pad format frame height" - mailbox: xgene-slimpro: Fix potential NULL pointer dereference - Replace magic for trusting the secondary keyring with #define - Fix kexec forbidding kernels signed with keys in the secondary keyring to boot - powerpc/fadump: handle crash memory ranges array index overflow - powerpc/64s: Fix page table fragment refcount race vs speculative references - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler. - powerpc/pkeys: Give all threads control of their key permissions - powerpc/pkeys: Deny read/write/execute by default - powerpc/pkeys: key allocation/deallocation must not change pkey registers - powerpc/pkeys: Save the pkey registers before fork - powerpc/pkeys: Fix calculation of total pkeys. - powerpc/pkeys: Preallocate execute-only key - powerpc/nohash: fix pte_access_permitted() - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls - powerpc/powernv/pci: Work around races in PCI bridge enabling - cxl: Fix wrong comparison in cxl_adapter_context_get() - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id - IB/mlx5: Fix leaking stack memory to userspace - IB/srpt: Fix srpt_cm_req_recv() error path (1/2) - IB/srpt: Fix srpt_cm_req_recv() error path (2/2) - IB/srpt: Support HCAs with more than two ports - overflow.h: Add arithmetic shift helper - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq - ib_srpt: Fix a use-after-free in srpt_close_ch() - ib_srpt: Fix a use-after-free in __srpt_close_all_ch() - RDMA/rxe: Set wqe->status correctly if an unexpected response is received - 9p: fix multiple NULL-pointer-dereferences - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed - 9p/virtio: fix off-by-one error in sg list bounds check - net/9p/client.c: version pointer uninitialized - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the kfree() - dm integrity: change 'suspending' variable from bool to int - dm thin: stop no_space_timeout worker when switching to write-mode - dm cache metadata: save in-core policy_hint_size to on-disk superblock - dm cache metadata: set dirty on all cache blocks after a crash - dm crypt: don't decrease device limits - dm writecache: fix a crash due to reading past end of dirty_bitmap - uart: fix race between uart_put_char() and uart_shutdown() - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer() - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind() - iio: sca3000: Fix missing return in switch - iio: ad9523: Fix displayed phase - iio: ad9523: Fix return value for ad952x_store() - extcon: Release locking when sending the notification of connector state - eventpoll.h: wrap casts in () properly - vmw_balloon: fix inflation of 64-bit GFNs - vmw_balloon: do not use 2MB without batching - vmw_balloon: VMCI_DOORBELL_SET does not check status - vmw_balloon: fix VMCI use when balloon built into kernel - rtc: omap: fix resource leak in registration error path - rtc: omap: fix potential crash on power off - tracing: Do not call start/stop() functions when tracing_on does not change - tracing/blktrace: Fix to allow setting same value - printk/tracing: Do not trace printk_nmi_enter() - livepatch: Validate module/old func name length - uprobes: Use synchronize_rcu() not synchronize_sched() - mfd: hi655x: Fix regmap area declared size for hi655x - ovl: fix wrong use of impure dir cache in ovl_iterate() - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure - ACPICA: Clear status of all events when entering sleep states - drivers/block/zram/zram_drv.c: fix bug storing backing_dev - sched: idle: Avoid retaining the tick when it has been stopped - cpuidle: menu: Handle stopped tick more aggressively - cpufreq: governor: Avoid accessing invalid governor_data - PM / sleep: wakeup: Fix build error caused by missing SRCU support - ALSA: ac97: fix device initialization in the compat layer - ALSA: ac97: fix check of pm_runtime_get_sync failure - ALSA: ac97: fix unbalanced pm_runtime_enable - i2c: designware: Re-init controllers with pm_disabled set on resume - KVM: VMX: fixes for vmentry_l1d_flush module parameter - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages - xtensa: limit offsets in __loop_cache_{all,page} - xtensa: increase ranges in ___invalidate_{i,d}cache_all - block, bfq: return nbytes and not zero from struct cftype .write() method - pnfs/blocklayout: off by one in bl_map_stripe() - nfsd: fix leaked file lock with nfs exported overlayfs - NFSv4 client live hangs after live data migration recovery - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence() - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset - ARM: dts: am57xx-idk: Enable dual role for USB2 port - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data - mm/tlb: Remove tlb_remove_table() non-concurrent condition - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU- VMSA - iommu/vt-d: Add definitions for PFSID - iommu/vt-d: Fix dev iotlb pfsid use - sys: don't hold uts_sem while accessing userspace memory - userns: move user access out of the mutex - ubifs: Fix memory leak in lprobs self-check - Revert "UBIFS: Fix potential integer overflow in allocation" - ubifs: Check data node size before truncate - ubifs: xattr: Don't operate on deleted inodes - ubifs: Fix directory size calculation for symlinks - ubifs: Fix synced_i_size calculation for xattr inodes - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output - pwm: tiehrpwm: Fix disabling of output of PWMs - fb: fix lost console when the user unplugs a USB adapter - udlfb: fix semaphore value leak - udlfb: fix display corruption of the last line - udlfb: don't switch if we are switching to the same videomode - udlfb: set optimal write delay - udlfb: make a local copy of fb_ops - udlfb: handle allocation failure - udlfb: set line_length in dlfb_ops_set_par - getxattr: use correct xattr length - libnvdimm: Use max contiguous area for namespace size - libnvdimm: fix ars_status output length calculation - bcache: release dc->writeback_lock properly in bch_writeback_thread() - kconfig: fix "Can't open ..." in parallel build - perf auxtrace: Fix queue resize - crypto: vmx - Fix sleep-in-atomic bugs - crypto: aesni - Use unaligned loads from gcm_context_data - crypto: arm64/sm4-ce - check for the right CPU feature bit - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3 - crypto: caam/jr - fix descriptor DMA unmapping - crypto: caam/qi - fix error path in xts setkey - fs/quota: Fix spectre gadget in do_quotactl - udf: Fix mounting of Win7 created UDF filesystems - cpuidle: menu: Retain tick when shallow state is selected - arm64: mm: always enable CONFIG_HOLES_IN_ZONE - Linux 4.18.7 * CVE-2017-5715 - s390: detect etoken facility - KVM: s390: add etoken support for guests * Missing Intel GPU pci-id's (LP: #1789924) - drm/i915/whl: Introducing Whiskey Lake platform - drm/i915/aml: Introducing Amber Lake platform - drm/i915/cfl: Add a new CFL PCI ID. * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934) - s390/ism: add device driver for internal shared memory - CONFIG_ISM=y for s390 * Cosmic update to v4.18.6 stable release (LP: #1791105) - PATCH scripts/kernel-doc - scripts/kernel-doc: Escape all literal braces in regexes - scsi: libsas: dynamically allocate and free ata host - xprtrdma: Fix disconnect regression - mei: don't update offset in write - cifs: add missing support for ACLs in SMB 3.11 - CIFS: fix uninitialized ptr deref in smb2 signing - cifs: add missing debug entries for kconfig options - cifs: use a refcount to protect open/closing the cached file handle - cifs: check kmalloc before use - smb3: enumerating snapshots was leaving part of the data off end - smb3: Do not send SMB3 SET_INFO if nothing changed - smb3: don't request leases in symlink creation and query - smb3: fill in statfs fsid and correct namelen - btrfs: use correct compare function of dirty_metadata_bytes - btrfs: don't leak ret from do_chunk_alloc - Btrfs: fix mount failure after fsync due to hard link recreation - Btrfs: fix btrfs_write_inode vs delayed iput deadlock - Btrfs: fix send failure when root has deleted files still open - Btrfs: send, fix incorrect file layout after hole punching beyond eof - hwmon: (k10temp) 27C Offset needed for Threadripper2 - bpf, arm32: fix stack var offset in jit - regulator: arizona-ldo1: Use correct device to get enable GPIO - iommu/arm-smmu: Error out only if not enough context interrupts - printk: Split the code for storing a message into the log buffer - printk: Create helper function to queue deferred console handling - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI - kprobes/arm64: Fix %p uses in error messages - arm64: Fix mismatched cache line size detection - arm64: Handle mismatched cache type - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid() - arm64: dts: rockchip: corrected uart1 clock-names for rk3328 - KVM: arm/arm64: Fix potential loss of ptimer interrupts - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked - KVM: arm/arm64: Skip updating PMD entry if no change - KVM: arm/arm64: Skip updating PTE entry if no change - s390/kvm: fix deadlock when killed by oom - perf kvm: Fix subcommands on s390 - stop_machine: Reflow cpu_stop_queue_two_works() - stop_machine: Atomically queue and wake stopper threads - ext4: check for NUL characters in extended attribute's name - ext4: use ext4_warning() for sb_getblk failure - ext4: sysfs: print ext4_super_block fields as little-endian - ext4: reset error code in ext4_find_entry in fallback - ext4: fix race when setting the bitmap corrupted flag - x86/gpu: reserve ICL's graphics stolen memory - platform/x86: wmi: Do not mix pages and kmalloc - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too - mm: move tlb_table_flush to tlb_flush_mmu_free - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit - x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM - x86/speculation/l1tf: Suggest what to do on systems with too much RAM - x86/vdso: Fix vDSO build if a retpoline is emitted - x86/process: Re-export start_thread() - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled - fuse: Don't access pipe->buffers without pipe_lock() - fuse: fix initial parallel dirops - fuse: fix double request_end() - fuse: fix unlocked access to processing queue - fuse: umount should wait for all requests - fuse: Fix oops at process_init_reply() - fuse: Add missed unlock_page() to fuse_readpages_fill() - lib/vsprintf: Do not handle %pO[^F] as %px - udl-kms: change down_interruptible to down - udl-kms: handle allocation failure - udl-kms: fix crash due to uninitialized memory - udl-kms: avoid division - b43legacy/leds: Ensure NUL-termination of LED name string - b43/leds: Ensure NUL-termination of LED name string - ASoC: dpcm: don't merge format from invalid codec dai - ASoC: zte: Fix incorrect PCM format bit usages - ASoC: sirf: Fix potential NULL pointer dereference - ASoC: wm_adsp: Correct DSP pointer for preloader control - soc: qcom: rmtfs-mem: fix memleak in probe error paths - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show() - scsi: qla2xxx: Fix stalled relogin - x86/vdso: Fix lsl operand order - x86/nmi: Fix NMI uaccess race against CR3 switching - x86/irqflags: Mark native_restore_fl extern inline - x86/spectre: Add missing family 6 check to microcode check - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ - hwmon: (nct6775) Fix potential Spectre v1 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit() - x86: Allow generating user-space headers without a compiler - s390/mm: fix addressing exception after suspend/resume - s390/lib: use expoline for all bcr instructions - s390: fix br_r1_trampoline for machines without exrl - s390/qdio: reset old sbal_state flags - s390/numa: move initial setup of node_to_cpumask_map - s390/purgatory: Fix crash with expoline enabled - s390/purgatory: Add missing FORCE to Makefile targets - kprobes: Show blacklist addresses as same as kallsyms does - kprobes: Replace %p with other pointer types - kprobes/arm: Fix %p uses in error messages - kprobes: Make list and blacklist root user read only - MIPS: Correct the 64-bit DSP accumulator register size - MIPS: memset.S: Fix byte_fixup for MIPSr6 - MIPS: Always use -march=, not - shortcuts - MIPS: Change definition of cpu_relax() for Loongson-3 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7 - tpm: Return the actual size when receiving an unsupported command - tpm: separate cmd_ready/go_idle from runtime_pm - scsi: mpt3sas: Fix calltrace observed while running IO & reset - scsi: mpt3sas: Fix _transport_smp_handler() error path - scsi: sysfs: Introduce sysfs_{un,}break_active_protection() - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock - iscsi target: fix session creation failure handling - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op() - mtd: rawnand: fsmc: Stop using chip->read_buf() - mtd: rawnand: marvell: add suspend and resume hooks - mtd: rawnand: qcom: wait for desc completion in all BAM channels - clk: rockchip: fix clk_i2sout parent selection bits on rk3399 - clk: npcm7xx: fix memory allocation - PM / clk: signedness bug in of_pm_clk_add_clks() - power: generic-adc-battery: fix out-of-bounds write when copying channel properties - power: generic-adc-battery: check for duplicate properties copied from iio channels - watchdog: Mark watchdog touch functions as notrace - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status - x86/dumpstack: Don't dump kernel memory based on usermode RIP - Linux 4.18.6 - updateconfigs after v4.18.6 stable update * random oopses on s390 systems using NVMe devices (LP: #1790480) - s390/pci: fix out of bounds access during irq setup * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver binding (LP: #1784331) - s390/zcrypt: code beautify - s390/zcrypt: AP bus support for alternate driver(s) - s390/zcrypt: hex string mask improvements for apmask and aqmask. * performance drop with ATS enabled (LP: #1788097) - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage * Fix MCE handling for user access of poisoned device-dax mapping (LP: #1774366) - device-dax: Convert to vmf_insert_mixed and vm_fault_t - device-dax: Enable page_mapping() - device-dax: Set page->index - filesystem-dax: Set page->index - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages - mm, dev_pagemap: Do not clear ->mapping on final put - mm, madvise_inject_error: Let memory_failure() optionally take a page reference - mm, memory_failure: Collect mapping size in collect_procs() - filesystem-dax: Introduce dax_lock_mapping_entry() - mm, memory_failure: Teach memory_failure() about dev_pagemap pages - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses - x86/memory_failure: Introduce {set, clear}_mce_nospec() - libnvdimm, pmem: Restore page attributes when clearing errors * Reconcile hns3 SAUCE patches with upstream (LP: #1787477) - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet" - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status register" - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset frequently" - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing command queue register" - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during global or core reset" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear reset cause" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal frame size" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated problem" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting correctly" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first up" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback function when link status change" - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying roce client" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and definition" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask macros" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset macros" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets" - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return value" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant assignments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single" - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while dependency HNS3 set" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of some structures" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done" - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send" - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant assignments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit" - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error information" - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in hnae3.c" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before free vector" - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector" - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback selftest" - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - net: hns3: rename the interface for init_client_instance and uninit_client_instance - net: hns3: add vector status check before free vector - net: hns3: add l4_type check for both ipv4 and ipv6 - net: hns3: add unlikely for error check - net: hns3: remove unused head file in hnae3.c - net: hns3: extraction an interface for state init|uninit - net: hns3: print the ret value in error information - net: hns3: remove the Redundant put_vector in hns3_client_uninit - net: hns3: remove back in struct hclge_hw - net: hns3: use lower_32_bits and upper_32_bits - net: hns3: remove unused hclge_ring_to_dma_dir - net: hns3: remove useless code in hclge_cmd_send - net: hns3: remove some redundant assignments - net: hns3: simplify hclge_cmd_csq_clean - net: hns3: remove a redundant hclge_cmd_csq_done - net: hns3: remove some unused members of some structures - net: hns3: give default option while dependency HNS3 set - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - net: hns3: modify hnae_ to hnae3_ - net: hns3: Fix tc setup when netdev is first up - net: hns3: Fix for mac pause not disable in pfc mode - net: hns3: Fix for waterline not setting correctly - net: hns3: Fix for l4 checksum offload bug - net: hns3: Fix for mailbox message truncated problem - net: hns3: Add configure for mac minimal frame size - net: hns3: Fix warning bug when doing lp selftest - net: hns3: Fix get_vector ops in hclgevf_main module - net: hns3: Remove the warning when clear reset cause - net: hns3: Prevent sending command during global or core reset - net: hns3: Modify the order of initializing command queue register - net: hns3: Reset net device with rtnl_lock - net: hns3: Prevent to request reset frequently - net: hns3: Correct reset event status register - net: hns3: Fix return value error in hns3_reset_notify_down_enet - net: hns3: remove unnecessary ring configuration operation while resetting - net: hns3: Fix for reset_level default assignment probelm - net: hns3: Fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx - net: hns3: Remove some redundant assignments - net: hns3: Standardize the handle of return value - net: hns3: Remove extra space and brackets - net: hns3: Correct unreasonable code comments - net: hns3: Use decimal for bit offset macros - net: hns3: Modify inconsistent bit mask macros - net: hns3: Fix misleading parameter name - net: hns3: Remove unused struct member and definition - net: hns3: Add SPDX tags to HNS3 PF driver - net: hns3: Add support for serdes loopback selftest - net: hns3: Fix for phy link issue when using marvell phy driver * [Regression] kernel crashdump fails on arm64 (LP: #1786878) - arm64: export memblock_reserve()d regions via /proc/iomem - drivers: acpi: add dependency of EFI for arm64 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT - efi/arm: map UEFI memory map even w/o runtime services enabled - arm64: acpi: fix alignment fault in accessing ACPI - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y - arm64: fix ACPI dependencies - ACPI: fix menuconfig presentation of ACPI submenu * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780) - r8152: disable RX aggregation on new Dell TB16 dock * Support Power Management for Thunderbolt Controller (LP: #1789358) - thunderbolt: Use 64-bit DMA mask if supported by the platform - thunderbolt: Do not unnecessarily call ICM get route - thunderbolt: No need to take tb->lock in domain suspend/complete - thunderbolt: Use correct ICM commands in system suspend - thunderbolt: Add support for runtime PM * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940) - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform - SAUCE: i2c:amd move out pointer in union i2c_event_base - SAUCE: i2c:amd Depends on ACPI - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4 machine (LP: #1789145) - ALSA: hda/realtek - Fix HP Headset Mic can't record * Please enable CONFIG_PAGE_POISONING (LP: #1783651) - [Config] Enable CONFIG_PAGE_POISONING configs * Tango platform uses __initcall without further checks (LP: #1787945) - [Config] disable ARCH_TANGO * [18.10 FEAT] SMC-Direct (LP: #1786902) - net/smc: determine port attributes independent from pnet table - net/smc: add pnetid support - net/smc: add base infrastructure for SMC-D and ISM - net/smc: add pnetid support for SMC-D and ISM - net/smc: add SMC-D support in CLC messages - net/smc: add SMC-D support in data transfer - net/smc: add SMC-D support in af_smc - net/smc: add SMC-D diag support - net/smc: provide smc mode in smc_diag.c - net/smc: eliminate cursor read and write calls - net/smc: add function to get link group from link - net/smc: use DECLARE_BITMAP for rtokens_used_mask - net/smc: remove local variable page in smc_rx_splice() - net/smc: Remove a WARN_ON() statement - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls - net/smc: fewer parameters for smc_llc_send_confirm_link() - net/smc: use correct vlan gid of RoCE device - net/smc: provide fallback reason code - net/smc: improve delete link processing - net: simplify sock_poll_wait - net/smc: send response to test link signal * Miscellaneous Ubuntu changes - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK -- Seth Forshee Mon, 10 Sep 2018 07:08:38 -0500 linux (4.18.0-7.8) cosmic; urgency=medium * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459) * pmtu.sh fails on 4.18 kernel (LP: #1789436) - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit" -- Seth Forshee Tue, 28 Aug 2018 11:08:51 -0500 linux (4.18.0-6.7) cosmic; urgency=medium * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881) * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440) - Config: Disable BPF_JIT_ALWAYS_ON on i386 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729) - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() * Cosmic update to v4.18.5 stable release (LP: #1788874) - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[] - pty: fix O_CLOEXEC for TIOCGPTPEER - mm: Allow non-direct-map arguments to free_reserved_area() - x86/mm/init: Pass unconverted symbol addresses to free_init_pages() - x86/mm/init: Add helper for freeing kernel image pages - x86/mm/init: Remove freed kernel image areas from alias mapping - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2 - ext4: fix spectre gadget in ext4_mb_regular_allocator() - drm/i915/kvmgt: Fix potential Spectre v1 - drm/amdgpu/pm: Fix potential Spectre v1 - parisc: Remove unnecessary barriers from spinlock.h - parisc: Remove ordered stores from syscall.S - PCI: Restore resized BAR state on resume - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM - PCI: hotplug: Don't leak pci_slot on registration failure - PCI: aardvark: Size bridges before resources allocation - PCI: Skip MPS logic for Virtual Functions (VFs) - PCI: pciehp: Fix use-after-free on unplug - PCI: pciehp: Fix unprotected list iteration in IRQ handler - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes - i2c: imx: Fix race condition in dma read - reiserfs: fix broken xattr handling (heap corruption, bad retval) - Linux 4.18.5 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898) - [Config] CONFIG_SCLP_OFB=y for s390x * errors when scanning partition table of corrupted AIX disk (LP: #1787281) - partitions/aix: fix usage of uninitialized lv_info and lvname structures - partitions/aix: append null character to print data from disk * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635) - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058) - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio * Cosmic update to v4.18.4 stable release (LP: #1788454) - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache - net_sched: fix NULL pointer dereference when delete tcindex filter - net_sched: Fix missing res info when create new tc_index filter - r8169: don't use MSI-X on RTL8168g - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs - ALSA: hda - Turn CX8200 into D3 as well upon reboot - ALSA: vx222: Fix invalid endian conversions - ALSA: virmidi: Fix too long output trigger loop - ALSA: cs5535audio: Fix invalid endian conversion - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry - ALSA: memalloc: Don't exceed over the requested size - ALSA: vxpocket: Fix invalid endian conversions - ALSA: seq: Fix poll() error return - media: gl861: fix probe of dvb_usb_gl861 - USB: serial: sierra: fix potential deadlock at close - USB: serial: pl2303: add a new device id for ATEN - USB: option: add support for DW5821e - ACPI / PM: save NVS memory for ASUS 1025C laptop - tty: serial: 8250: Revert NXP SC16C2552 workaround - serial: 8250_exar: Read INT0 from slave device, too - serial: 8250_dw: always set baud rate in dw8250_set_termios - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC - uio: fix wrong return value from uio_mmap() - misc: sram: fix resource leaks in probe error path - Revert "uio: use request_threaded_irq instead" - Bluetooth: avoid killing an already killed socket - isdn: Disable IIOCDBGVAR - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() - hv/netvsc: Fix NULL dereference at single queue mode fallback - r8169: don't use MSI-X on RTL8106e - ip_vti: fix a null pointer deferrence when create vti fallback tunnel - net: ethernet: mvneta: Fix napi structure mixup on armada 3700 - net: mvneta: fix mvneta_config_rss on armada 3700 - cls_matchall: fix tcf_unbind_filter missing - Linux 4.18.4 * Cosmic update to v4.18.3 stable release (LP: #1788453) - x86/speculation/l1tf: Exempt zeroed PTEs from inversion - Linux 4.18.3 * Cosmic update to v4.18.2 stable release (LP: #1788452) - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled - x86: i8259: Add missing include file - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others() - x86/platform/UV: Mark memblock related init code and data correctly - x86/mm/pti: Clear Global bit more aggressively - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits - x86/mm: Disable ioremap free page handling on x86-PAE - kbuild: verify that $DEPMOD is installed - crypto: ccree - fix finup - crypto: ccree - fix iv handling - crypto: ccp - Check for NULL PSP pointer at module unload - crypto: ccp - Fix command completion detection race - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2() - crypto: vmac - require a block cipher with 128-bit block size - crypto: vmac - separate tfm and request context - crypto: blkcipher - fix crash flushing dcache in error path - crypto: ablkcipher - fix crash flushing dcache in error path - crypto: skcipher - fix aligning block size in skcipher_copy_iv() - crypto: skcipher - fix crash flushing dcache in error path - ioremap: Update pgtable free interfaces with addr - x86/mm: Add TLB purge to free pmd/pte page interfaces - Linux 4.18.2 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363 - Bluetooth: hidp: buffer overflow in hidp_process_report * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before walinuxagent.service (LP: #1739107) - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before walinuxagent.service * Miscellaneous Ubuntu changes - SAUCE: ipvs: remove nbsp characters from Kconfig - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x - [Config] update annotations following config review - [Debian] set CROSS_COMPILE when generating kernel configs - [Config] Disable the Speck cipher -- Seth Forshee Fri, 24 Aug 2018 14:18:15 -0500 linux (4.18.0-5.6) cosmic; urgency=medium * Cosmic update to v4.18.1 stable release (LP: #1787264) - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests - x86/speculation: Protect against userspace-userspace spectreRSB - kprobes/x86: Fix %p uses in error messages - x86/irqflags: Provide a declaration for native_save_fl - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT - x86/speculation/l1tf: Change order of offset/type in swap entry - x86/speculation/l1tf: Protect swap entries against L1TF - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation - x86/speculation/l1tf: Make sure the first page is always reserved - x86/speculation/l1tf: Add sysfs reporting for l1tf - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings - x86/speculation/l1tf: Limit swap file size to MAX_PA/2 - x86/bugs: Move the l1tf function and define pr_fmt properly - sched/smt: Update sched_smt_present at runtime - x86/smp: Provide topology_is_primary_thread() - x86/topology: Provide topology_smt_supported() - cpu/hotplug: Make bringup/teardown of smp threads symmetric - cpu/hotplug: Split do_cpu_down() - cpu/hotplug: Provide knobs to control SMT - x86/cpu: Remove the pointless CPU printout - x86/cpu/AMD: Remove the pointless detect_ht() call - x86/cpu/common: Provide detect_ht_early() - x86/cpu/topology: Provide detect_extended_topology_early() - x86/cpu/intel: Evaluate smp_num_siblings early - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info - x86/cpu/AMD: Evaluate smp_num_siblings early - x86/apic: Ignore secondary threads if nosmt=force - x86/speculation/l1tf: Extend 64bit swap file size limit - x86/cpufeatures: Add detection of L1D cache flush support. - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings - x86/speculation/l1tf: Protect PAE swap entries against L1TF - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE - Revert "x86/apic: Ignore secondary threads if nosmt=force" - cpu/hotplug: Boot HT siblings at least once - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present - x86/KVM/VMX: Add module argument for L1TF mitigation - x86/KVM/VMX: Add L1D flush algorithm - x86/KVM/VMX: Add L1D MSR based flush - x86/KVM/VMX: Add L1D flush logic - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers - x86/KVM/VMX: Add find_msr() helper function - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required - cpu/hotplug: Online siblings when SMT control is turned on - x86/litf: Introduce vmx status variable - x86/kvm: Drop L1TF MSR list approach - x86/l1tf: Handle EPT disabled state proper - x86/kvm: Move l1tf setup function - x86/kvm: Add static key for flush always - x86/kvm: Serialize L1D flush parameter setter - x86/kvm: Allow runtime control of L1D flush - cpu/hotplug: Expose SMT control init function - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations - Documentation: Add section about CPU vulnerabilities - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content - Documentation/l1tf: Fix typos - cpu/hotplug: detect SMT disabled by BIOS - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush() - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond' - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush() - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d - x86: Don't include linux/irq.h from asm/hardirq.h - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr() - Documentation/l1tf: Remove Yonah processors from not vulnerable list - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry - cpu/hotplug: Fix SMT supported evaluation - x86/speculation/l1tf: Invert all not present mappings - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert - x86/mm/pat: Make set_memory_np() L1TF safe - x86/mm/kmmio: Make the tracer robust against L1TF - tools headers: Synchronise x86 cpufeatures.h for L1TF additions - x86/microcode: Allow late microcode loading with SMT disabled - x86/smp: fix non-SMP broken build due to redefinition of apic_id_is_primary_thread - cpu/hotplug: Non-SMP machines do not make use of booted_once - x86/init: fix build with CONFIG_SWAP=n - Linux 4.18.1 - [Config] updateconfigs after v4.18.1 stable update * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816) - [Config] Enable timestamping in network PHY devices * Miscellaneous Ubuntu changes - [Config] CONFIG_SYSCTL_SYSCALL=n [ Upstream Kernel Changes ] * Rebase to v4.18 -- Seth Forshee Wed, 15 Aug 2018 14:20:59 -0500 linux (4.18.0-4.5) cosmic; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.18-rc8 -- Seth Forshee Mon, 06 Aug 2018 13:54:02 -0500 linux (4.18.0-3.4) cosmic; urgency=medium * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950) - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation * hinic interfaces aren't getting predictable names (LP: #1783138) - hinic: Link the logical network device to the pci device in sysfs * libvirtd is unable to configure bridge devices inside of LXD containers (LP: #1784501) - kernfs: allow creating kernfs objects with arbitrary uid/gid - sysfs, kobject: allow creating kobject belonging to arbitrary users - kobject: kset_create_and_add() - fetch ownership info from parent - driver core: set up ownership of class devices in sysfs - net-sysfs: require net admin in the init ns for setting tx_maxrate - net-sysfs: make sure objects belong to container's owner - net: create reusable function for getting ownership info of sysfs inodes - bridge: make sure objects belong to container's owner - sysfs: Fix regression when adding a file to an existing group * locking sockets broken due to missing AppArmor socket mediation patches (LP: #1780227) - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets * Update2 for ocxl driver (LP: #1781436) - ocxl: Fix page fault handler in case of fault on dying process * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689) - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA - vga_switcheroo: set audio client id according to bound GPU id * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540) - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166) - snapcraft.yaml: stop invoking the obsolete (and non-existing) 'firmware_install' target * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build (LP: #1782116) - snapcraft.yaml: copy retpoline-extract-one to scripts before build [ Upstream Kernel Changes ] * Rebase to v4.18-rc7 -- Seth Forshee Wed, 01 Aug 2018 08:49:40 -0500 linux (4.18.0-2.3) cosmic; urgency=medium * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364) - SAUCE: (noup) zfs to 0.7.9-3ubuntu4 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99: comm stress-ng: Corrupt inode bitmap (LP: #1780137) - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode bitmap * Cloud-init causes potentially huge boot delays with 4.15 kernels (LP: #1780062) - random: Make getrandom() ready earlier * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736) - scsi: hisi_sas: Update a couple of register settings for v3 hw * hisi_sas: Add missing PHY spinlock init (LP: #1777734) - scsi: hisi_sas: Add missing PHY spinlock init * hisi_sas: improve read performance by pre-allocating slot DMA buffers (LP: #1777727) - scsi: hisi_sas: Use dmam_alloc_coherent() - scsi: hisi_sas: Pre-allocate slot DMA buffers * hisi_sas: Failures during host reset (LP: #1777696) - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw() - scsi: hisi_sas: Fix the conflict between dev gone and host reset - scsi: hisi_sas: Adjust task reject period during host reset - scsi: hisi_sas: Add a flag to filter PHY events during reset - scsi: hisi_sas: Release all remaining resources in clear nexus ha * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL - Enable zfs build - SAUCE: Import aufs driver - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64" - [Config] retpoline -- review and accept retpoline changes [ Upstream Kernel Changes ] * Rebase to v4.18-rc5 * Rebase to v4.18-rc6 -- Seth Forshee Tue, 24 Jul 2018 08:41:22 -0500 linux (4.18.0-1.2) cosmic; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.18-rc4 -- Seth Forshee Mon, 09 Jul 2018 07:36:31 -0500 linux (4.18.0-0.1) cosmic; urgency=medium * Miscellaneous Ubuntu changes - ubuntu -- disable vbox build - Disable zfs build - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature verification - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing - SAUCE: Import aufs driver - Update dropped.txt - [Config] updateconfigs after 4.18-rc3 rebase - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18 [ Upstream Kernel Changes ] * Rebase to v4.18-rc3 -- Seth Forshee Fri, 06 Jul 2018 10:46:37 -0500 linux (4.18.0-0.0) cosmic; urgency=medium * Dummy entry. -- Seth Forshee Tue, 03 Jul 2018 11:10:33 -0500 linux (4.17.0-4.5) cosmic; urgency=medium * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399) * Update to ocxl driver for 18.04.1 (LP: #1775786) - powerpc: Add TIDR CPU feature for POWER9 - powerpc: Use TIDR CPU feature to control TIDR allocation - powerpc: use task_pid_nr() for TID allocation - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action - ocxl: Expose the thread_id needed for wait on POWER9 - ocxl: Add an IOCTL so userspace knows what OCXL features are available - ocxl: Document new OCXL IOCTLs - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait() * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823) - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules * glibc pkeys test fail on powerpc (LP: #1776967) - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520) - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available." * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1 -- Seth Forshee Fri, 29 Jun 2018 13:37:52 -0500 linux (4.17.0-3.4) cosmic; urgency=medium * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124) * Cosmic update to v4.17.3 stable release (LP: #1778997) - net: aquantia: fix unsigned numvecs comparison with less than zero - bonding: re-evaluate force_primary when the primary slave name changes - cdc_ncm: avoid padding beyond end of skb - ipv6: allow PMTU exceptions to local routes - net: dsa: add error handling for pskb_trim_rcsum - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620 - net/sched: act_simple: fix parsing of TCA_DEF_DATA - tcp: verify the checksum of the first data segment in a new connection - tls: fix use-after-free in tls_push_record - tls: fix waitall behavior in tls_sw_recvmsg - socket: close race condition between sock_close() and sockfs_setattr() - udp: fix rx queue len reported by diag and proc interface - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds vlan - hv_netvsc: Fix a network regression after ifdown/ifup - ACPICA: AML parser: attempt to continue loading table after error - ext4: fix hole length detection in ext4_ind_map_blocks() - ext4: update mtime in ext4_punch_hole even if no blocks are released - ext4: do not allow external inodes for inline data - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget() - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs - ext4: fix fencepost error in check for inode count overflow during resize - driver core: Don't ignore class_dir_create_and_add() failure. - Btrfs: allow empty subvol= again - Btrfs: fix clone vs chattr NODATASUM race - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2() - btrfs: return error value if create_io_em failed in cow_file_range - btrfs: scrub: Don't use inode pages for device replace - ALSA: usb-audio: Disable the quirk for Nura headset - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream() - ALSA: hda: add dock and led support for HP EliteBook 830 G5 - ALSA: hda: add dock and led support for HP ProBook 640 G4 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read() - smb3: fix various xid leaks - smb3: on reconnect set PreviousSessionId field - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session expiry - cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class - nbd: fix nbd device deletion - nbd: update size when connected - nbd: use bd_set_size when updating disk size - blk-mq: reinit q->tag_set_list entry only after grace period - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue - cpufreq: Fix new policy initialization during limits updates via sysfs - cpufreq: ti-cpufreq: Fix an incorrect error return value - cpufreq: governors: Fix long idle detection logic in load calculation - libata: zpodd: small read overflow in eject_tray() - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk - nvme/pci: Sync controller reset for AER slot_reset - w1: mxc_w1: Enable clock before calling clk_get_rate() on it - x86/vector: Fix the args of vector_alloc tracepoint - x86/apic/vector: Prevent hlist corruption and leaks - x86/apic: Provide apic_ack_irq() - x86/ioapic: Use apic_ack_irq() - x86/platform/uv: Use apic_ack_irq() - irq_remapping: Use apic_ack_irq() - genirq/generic_pending: Do not lose pending affinity update - genirq/affinity: Defer affinity setting if irq chip is busy - genirq/migration: Avoid out of line call if pending is not set - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping - media: uvcvideo: Prevent setting unavailable flags - media: rc: ensure input/lirc device can be opened after register - iwlwifi: fw: harden page loading code - orangefs: set i_size on new symlink - orangefs: report attributes_mask and attributes for statx - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large - vhost: fix info leak due to uninitialized memory - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset - Linux 4.17.3 * Use-after-free in sk_peer_label (LP: #1778646) - SAUCE: apparmor: fix use after free in sk_peer_label * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390) - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak. * Various fixes for CXL kernel module (LP: #1774471) - cxl: Configure PSL to not use APC virtual machines - cxl: Disable prefault_mode in Radix mode * Bluetooth not working (LP: #1764645) - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique (LP: #1776750) - scsi: hisi_sas: make SAS address of SATA disks unique * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491) - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y - SAUCE: wcn36xx: read MAC from file or randomly generate one * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636) - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist * register on binfmt_misc may overflow and crash the system (LP: #1775856) - fs/binfmt_misc.c: do not allow offset overflow * Network installs fail on SocioNext board (LP: #1775884) - net: socionext: reset hardware in ndo_stop - net: netsec: enable tx-irq during open callback * Fix several bugs in RDMA/hns driver (LP: #1770974) - RDMA/hns: Drop local zgid in favor of core defined variable - RDMA/hns: Add 64KB page size support for hip08 - RDMA/hns: Rename the idx field of db - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust - RDMA/hns: Increase checking CMQ status timeout value - RDMA/hns: Add reset process for RoCE in hip08 - RDMA/hns: Fix the illegal memory operation when cross page - RDMA/hns: Implement the disassociate_ucontext API * powerpc/livepatch: Implement reliable stack tracing for the consistency model (LP: #1771844) - powerpc/livepatch: Implement reliable stack tracing for the consistency model * Adding back alx WoL feature (LP: #1772610) - SAUCE: Revert "alx: remove WoL support" - SAUCE: alx: add enable_wol paramenter * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103) - scsi: lpfc: Fix WQ/CQ creation for older asic's. - scsi: lpfc: Fix 16gb hbas failing cq create. * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5 idle states when all CORES are guarded (LP: #1771780) - powerpc/powernv/cpuidle: Init all present cpus for deep states * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970) - net-next/hinic: add pci device ids for 25ge and 100ge card * Expose arm64 CPU topology to userspace (LP: #1770231) - drivers: base: cacheinfo: move cache_setup_of_node() - drivers: base: cacheinfo: setup DT cache properties early - cacheinfo: rename of_node to fw_token - arm64/acpi: Create arch specific cpu to acpi id helper - ACPI/PPTT: Add Processor Properties Topology Table parsing - [Config] CONFIG_ACPI_PPTT=y - ACPI: Enable PPTT support on ARM64 - drivers: base cacheinfo: Add support for ACPI based firmware tables - arm64: Add support for ACPI based firmware tables - arm64: topology: rename cluster_id - arm64: topology: enable ACPI/PPTT based CPU topology - ACPI: Add PPTT to injectable table list - arm64: topology: divorce MC scheduling domain from core_siblings * Vcs-Git header on bionic linux source package points to zesty git tree (LP: #1766055) - [Packaging]: Update Vcs-Git * Request to revert SAUCE patches in the 18.04 SRU and update with upstream version (LP: #1768431) - scsi: cxlflash: Handle spurious interrupts - scsi: cxlflash: Remove commmands from pending list on timeout - scsi: cxlflash: Synchronize reset and remove ops - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3 * hisi_sas robustness fixes (LP: #1774466) - scsi: hisi_sas: delete timer when removing hisi_sas driver - scsi: hisi_sas: print device id for errors - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice - scsi: hisi_sas: check host frozen before calling "done" function - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task() - scsi: hisi_sas: stop controller timer for reset - scsi: hisi_sas: update PHY linkrate after a controller reset - scsi: hisi_sas: change slot index allocation mode - scsi: hisi_sas: Change common allocation mode of device id - scsi: hisi_sas: Reset disks when discovered - scsi: hisi_sas: Create a scsi_host_template per HW module - scsi: hisi_sas: Init disks after controller reset - scsi: hisi_sas: Try wait commands before before controller reset - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command - scsi: hisi_sas: Terminate STP reject quickly for v2 hw - scsi: hisi_sas: Fix return value when get_free_slot() failed - scsi: hisi_sas: Mark PHY as in reset for nexus reset * hisi_sas: Support newer v3 hardware (LP: #1774467) - scsi: hisi_sas: update RAS feature for later revision of v3 HW - scsi: hisi_sas: check IPTT is valid before using it for v3 hw - scsi: hisi_sas: fix PI memory size - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw - scsi: hisi_sas: remove redundant handling to event95 for v3 - scsi: hisi_sas: add readl poll timeout helper wrappers - scsi: hisi_sas: workaround a v3 hw hilink bug - scsi: hisi_sas: Add LED feature for v3 hw * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472) - scsi: hisi_sas: optimise the usage of DQ locking - scsi: hisi_sas: relocate smp sg map - scsi: hisi_sas: make return type of prep functions void - scsi: hisi_sas: allocate slot buffer earlier - scsi: hisi_sas: Don't lock DQ for complete task sending - scsi: hisi_sas: Use device lock to protect slot alloc/free - scsi: hisi_sas: add check of device in hisi_sas_task_exec() - scsi: hisi_sas: fix a typo in hisi_sas_task_prep() * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336) - SAUCE: CacheFiles: fix a read_waiter/read_copier race * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306) - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs * hns3 driver updates (LP: #1768670) - net: hns3: Remove error log when getting pfc stats fails - net: hns3: fix to correctly fetch l4 protocol outer header - net: hns3: Fixes the out of bounds access in hclge_map_tqp - net: hns3: Fixes the error legs in hclge_init_ae_dev function - net: hns3: fix for phy_addr error in hclge_mac_mdio_config - net: hns3: Fix to support autoneg only for port attached with phy - net: hns3: fix a dead loop in hclge_cmd_csq_clean - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls - net: hns3: Remove packet statistics in the range of 8192~12287 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver - net: hns3: Fix for setting mac address when resetting - net: hns3: remove add/del_tunnel_udp in hns3_enet module - net: hns3: fix for cleaning ring problem - net: hns3: refactor the loopback related function - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo - net: hns3: Fix for the null pointer problem occurring when initializing ae_dev failed - net: hns3: Add a check for client instance init state - net: hns3: Change return type of hnae3_register_ae_dev - net: hns3: Change return type of hnae3_register_ae_algo - net: hns3: Change return value in hnae3_register_client - net: hns3: Fixes the back pressure setting when sriov is enabled - net: hns3: Fix for fiber link up problem - net: hns3: Add support of .sriov_configure in HNS3 driver - net: hns3: Fixes the missing PCI iounmap for various legs - net: hns3: Fixes error reported by Kbuild and internal review - net: hns3: Fixes API to fetch ethernet header length with kernel default - net: hns3: cleanup of return values in hclge_init_client_instance() - net: hns3: Fix the missing client list node initialization - net: hns3: Fix for hns3 module is loaded multiple times problem - net: hns3: Use enums instead of magic number in hclge_is_special_opcode - net: hns3: Fix for netdev not running problem after calling net_stop and net_open - net: hns3: Fixes kernel panic issue during rmmod hns3 driver - net: hns3: Fix for CMDQ and Misc. interrupt init order problem - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config - net: hns3: Add STRP_TAGP field support for hardware revision 0x21 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21) - net: hns3: Fix for PF mailbox receving unknown message - net: hns3: Fixes the state to indicate client-type initialization - net: hns3: Fixes the init of the VALID BD info in the descriptor - net: hns3: Removes unnecessary check when clearing TX/RX rings - net: hns3: Clear TX/RX rings when stopping port & un-initializing client - net: hns3: Remove unused led control code - net: hns3: Adds support for led locate command for copper port - net: hns3: Fixes initalization of RoCE handle and makes it conditional - net: hns3: Disable vf vlan filter when vf vlan table is full - net: hns3: Add support for IFF_ALLMULTI flag - net: hns3: Add repeat address checking for setting mac address - net: hns3: Fix setting mac address error - net: hns3: Fix for service_task not running problem after resetting - net: hns3: Fix for hclge_reset running repeatly problem - net: hns3: Fix for phy not link up problem after resetting - net: hns3: Add missing break in misc_irq_handle - net: hns3: Fix for vxlan tx checksum bug - net: hns3: Optimize the PF's process of updating multicast MAC - net: hns3: Optimize the VF's process of updating multicast MAC - SAUCE: {topost} net: hns3: add support for serdes loopback selftest - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance - SAUCE: {topost} net: hns3: add vector status check before free vector - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c - SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit - SAUCE: {topost} net: hns3: print the ret value in error information - SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit - SAUCE: {topost} net: hns3: add unlikely for error check - SAUCE: {topost} net: hns3: remove back in struct hclge_hw - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean - SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done - SAUCE: {topost} net: hns3: remove some unused members of some structures - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_ - SAUCE: {topost} net: hns3: fix unused function warning in VF driver - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: standardize the handle of return value - SAUCE: {topost} net: hns3: remove extra space and brackets - SAUCE: {topost} net: hns3: fix unreasonable code comments - SAUCE: {topost} net: hns3: use decimal for bit offset macros - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros - SAUCE: {topost} net: hns3: fix mislead parameter name - SAUCE: {topost} net: hns3: remove unused struct member and definition - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE - SAUCE: {topost} net: hns3: optimize the process of notifying roce client - SAUCE: {topost} net: hns3: Add calling roce callback function when link status change - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode - SAUCE: {topost} net: hns3: fix for waterline not setting correctly - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module - SAUCE: {topost} net: hns3: remove the warning when clear reset cause - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function - SAUCE: {topost} net: hns3: prevent sending command during global or core reset - SAUCE: {topost} net: hns3: modify the order of initializeing command queue register - SAUCE: {topost} net: hns3: reset net device with rtnl_lock - SAUCE: {topost} net: hns3: prevent to request reset frequently - SAUCE: {topost} net: hns3: correct reset event status register - SAUCE: {topost} net: hns3: separate roce from nic when resetting - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver - SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process * CVE-2018-7755 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl * Incorrect blacklist of bcm2835_wdt (LP: #1766052) - [Packaging] Fix missing watchdog for Raspberry Pi * kernel: Fix arch random implementation (LP: #1775391) - s390/archrandom: Rework arch random implementation. * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux- jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389) - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device * Cosmic update to v4.17.2 stable release (LP: #1779117) - crypto: chelsio - request to HW should wrap - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers - KVM: X86: Fix reserved bits check for MOV to CR3 - KVM: x86: introduce linear_{read,write}_system - kvm: fix typo in flag name - kvm: nVMX: Enforce cpl=0 for VMX instructions - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy - NFC: pn533: don't send USB data off of the stack - usbip: vhci_sysfs: fix potential Spectre v1 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive - Input: xpad - add GPD Win 2 Controller USB IDs - phy: qcom-qusb2: Fix crash if nvmem cell not specified - usb: core: message: remove extra endianness conversion in usb_set_isoch_delay - usb: typec: wcove: Remove dependency on HW FSM - usb: gadget: function: printer: avoid wrong list handling in printer_write() - usb: gadget: udc: renesas_usb3: fix double phy_put() - usb: gadget: udc: renesas_usb3: should remove debugfs - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add udc - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error - usb: gadget: udc: renesas_usb3: disable the controller's irqs for reconnecting - serial: sh-sci: Stop using printk format %pCr - tty/serial: atmel: use port->name as name in request_irq() - serial: samsung: fix maxburst parameter for DMA transactions - serial: 8250: omap: Fix idling of clocks for unused uarts - vmw_balloon: fixing double free when batching mode is off - doc: fix sysfs ABI documentation - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default - tty: pl011: Avoid spuriously stuck-off interrupts - crypto: ccree - correct host regs offset - Input: goodix - add new ACPI id for GPD Win 2 touch screen - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID - crypto: caam - strip input zeros from RSA input buffer - crypto: caam - fix DMA mapping dir for generated IV - crypto: caam - fix IV DMA mapping and updating - crypto: caam/qi - fix IV DMA mapping and updating - crypto: caam - fix size of RSA prime factor q - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK - crypto: cavium - Limit result reading attempts - crypto: vmx - Remove overly verbose printk from AES init routines - crypto: vmx - Remove overly verbose printk from AES XTS init - crypto: omap-sham - fix memleak - Linux 4.17.2 * Cosmic update to v4.17.1 stable release (LP: #1779116) - netfilter: nf_flow_table: attach dst to skbs - bnx2x: use the right constant - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds - ipv6: omit traffic class when calculating flow hash - l2tp: fix refcount leakage on PPPoL2TP sockets - netdev-FAQ: clarify DaveM's position for stable backports - net: metrics: add proper netlink validation - net/packet: refine check for priv area size - rtnetlink: validate attributes in do_setlink() - sctp: not allow transport timeout value less than HZ/5 for hb_timer - team: use netdev_features_t instead of u32 - vrf: check the original netdevice for generating redirect - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC - ipmr: fix error path when ipmr_new_table fails - PCI: hv: Do not wait forever on a device that has disappeared - Linux 4.17.1 * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK" - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface" - SAUCE: apparmor: userspace queries - SAUCE: apparmor: patch to provide compatibility with v2.x net rules - SAUCE: apparmor: af_unix mediation -- Seth Forshee Thu, 28 Jun 2018 08:03:32 -0500 linux (4.17.0-2.3) cosmic; urgency=medium * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276) * Miscellaneous Ubuntu changes - Config: remove IrDA from annotations - Config: remove scsi drivers from annotations - Config: remove BT_HCIBTUART from annotations - Config: pstore zlib support was renamed - Config: disable NVRAM for armhf on annotations - Config: Disable VT on s390x - Config: Update SSB and B43/B44 options - Config: some options not supported on some arches anymore - Config: renamed and removed options - Config: TCG_CRB is required for IMA on ACPI systems - Config: EXTCON_AXP288 depends on X86 - Config: CONFIG_FSI depends on OF - Config: DRM_RCAR_LVDS now depends on DRM - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386 - Config: Enable HINIC on arm64 - Config: Set PPS and PTP_1588_CLOCK as y - Config: Some NF_TABLES options are built-in now - Config: GENERIC_CPU for ppc64el - Config: KEXEC_FILE=n for s390x - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS - Config: Disable STM32 support - Config: Enable FORTIFY_SOURCE for armhf - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR [ Upstream Kernel Changes ] * Rebase to v4.17 -- Thadeu Lima de Souza Cascardo Mon, 11 Jun 2018 15:22:10 -0300 linux (4.17.0-1.2) cosmic; urgency=medium [ Seth Forshee ] * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516) - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849) - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on num_possible_cpus() * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in DELL XPS 13 9370 with firmware 1.50 (LP: #1763748) - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device * Switch Build-Depends: transfig to fig2dev (LP: #1770770) - [Config] update Build-Depends: transfig to fig2dev * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails to load (LP: #1728238) - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for unreleased firmware" * No driver for Huawei network adapters on arm64 (LP: #1769899) - net-next/hinic: add arm64 support * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761) - [Config] snapdragon: DRM_I2C_ADV7511=y * Add d-i support for Huawei NICs (LP: #1767490) - d-i: add hinic to nic-modules udeb * Acer Swift sf314-52 power button not managed (LP: #1766054) - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode * Include nfp driver in linux-modules (LP: #1768526) - [Config] Add nfp.ko to generic inclusion list * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable AUFS config options - SAUCE: (efi-lockdown) Fix for module sig verification - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17 - enable zfs build * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode" - Rebased to v4.17-rc6 -- Thadeu Lima de Souza Cascardo Tue, 22 May 2018 14:48:13 -0300 linux (4.17.0-0.1) bionic; urgency=medium [ Upstream Kernel Changes ] * Rebase to v4.17-rc4 -- Thadeu Lima de Souza Cascardo Tue, 08 May 2018 16:38:51 -0300 linux (4.17.0-0.0) bionic; urgency=medium * Dummy entry. -- Thadeu Lima de Souza Cascardo Fri, 27 Apr 2018 11:01:13 -0300 linux (4.16.0-4.5) bionic; urgency=medium * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130) - tools/kvm_stat: Fix python3 syntax - tools/kvm_stat: Don't use deprecated file() - tools/kvm_stat: Remove unused function - [Packaging] Add linux-tools-host package for VM host tools - [Config] do_tools_host=true for amd64 * [Featire] CNL: Enable RAPL support (LP: #1685712) - powercap: RAPL: Add support for Cannon Lake * Bionic update to v4.16.2 stable release (LP: #1763388) - sparc64: Oracle DAX driver depends on SPARC64 - arp: fix arp_filter on l3slave devices - net: dsa: Discard frames from unused ports - net/ipv6: Increment OUTxxx counters after netfilter hook - net/sched: fix NULL dereference in the error path of tcf_bpf_init() - pptp: remove a buggy dst release in pptp_connect() - sctp: do not leak kernel memory to user space - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 - vlan: also check phy_driver ts_info for vlan's real device - net: fool proof dev_valid_name() - ip_tunnel: better validate user provided tunnel names - ipv6: sit: better validate user provided tunnel names - ip6_gre: better validate user provided tunnel names - ip6_tunnel: better validate user provided tunnel names - vti6: better validate user provided tunnel names - net_sched: fix a missing idr_remove() in u32_delete_key() - nfp: use full 40 bits of the NSP buffer address - Linux 4.16.2 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable release (LP: #1763388) - sky2: Increase D3 delay to sky2 stops working after suspend * Merge the linux-snapdragon kernel into bionic master/snapdragon (LP: #1763040) - arm64: defconfig: enable REMOTEPROC - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c - kernel: configs; add distro.config - arm64: configs: enable WCN36xx - kernel: distro.config: enable debug friendly USB network adpater - arm64: configs: enable QCOM Venus - arm64: defconfig: Enable a53/apcs and avs - arm64: defconfig: enable ondemand governor as default - arm64: defconfig: enable QCOM_TSENS - kernel: configs: enable dm_mod and dm_crypt - Force the SMD regulator driver to be compiled-in - arm64: defconfig: enable CFG80211_DEFAULT_PS by default - arm64: configs: enable BT_QCOMSMD - kernel: configs: add more USB net drivers - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV - arm64: configs: Enable camera drivers - kernel: configs: add freq stat to sysfs - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default - arm64: defconfig: Enable QRTR features - kernel: configs: set USB_CONFIG_F_FS in distro.config - kernel: distro.config: enable 'schedutil' CPUfreq governor - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs - kernel: distro.config: enable 'BBR' TCP congestion algorithm - arm64: defconfig: enable LEDS_QCOM_LPG - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap - power: avs: Add support for CPR (Core Power Reduction) - power: avs: cpr: Use raw mem access for qfprom - power: avs: cpr: fix with new reg_sequence structures - power: avs: cpr: Register with cpufreq-dt - regulator: smd: Add floor and corner operations - PM / OPP: Support adjusting OPP voltages at runtime - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage() - PM / OPP: HACK: Allow to set regulator without opp_list - PM / OPP: Add a helper to get an opp regulator for device - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m - ov5645: I2C address change - i2c: Add Qualcomm Camera Control Interface driver - camss: vfe: Skip first four frames from sensor - camss: Do not register if no cameras are present - i2c-qcom-cci: Fix run queue completion timeout - i2c-qcom-cci: Fix I2C address bug - media: ov5645: Fix I2C address - drm/bridge/adv7511: Delay clearing of HPD interrupt status - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing - leds: Add driver for Qualcomm LPG - wcn36xx: Fix warning due to duplicate scan_completed notification - arm64: dts: Add CPR DT node for msm8916 - arm64: dts: add spmi-regulator nodes - arm64: dts: msm8916: Add cpufreq support - arm64: dts: msm8916: Add a shared CPU opp table - arm64: dts: msm8916: Add cpu cooling maps - arm64: dts: pm8916: Mark the s2 regulator as always-on - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver - arm64: dts: qcom: msm8916: Add clock properties to the APCS node - dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver - MAINTAINERS: Add Qualcomm Camera Control Interface driver - DT: leds: Add Qualcomm Light Pulse Generator binding - arm64: dts: qcom: msm8996: Add mpp and lpg blocks - arm64: dts: qcom: Add pwm node for pm8916 - arm64: dts: qcom: Add user LEDs on db820c - arm64: dts: qcom: Add WiFI/BT LEDs on db820c - ARM: dts: qcom: Add LPG node to pm8941 - ARM: dts: qcom: honami: Add LPG node and RGB LED - arm64: dts: qcom: Add Camera Control Interface support - arm64: dts: qcom: Add apps_iommu vfe child node - arm64: dts: qcom: Add camss device node - arm64: dts: qcom: Add ov5645 device nodes - arm64: dts: msm8916: Fix camera sensors I2C addresses - arm: dts: qcom: db410c: Enable PWM signal on MPP4 - packaging: arm64: add a uboot flavour - part1 - packaging: arm64: add a uboot flavour - part2 - packaging: arm64: add a uboot flavour - part3 - packaging: arm64: add a uboot flavour - part4 - packaging: arm64: add a uboot flavour - part5 - packaging: arm64: rename uboot flavour to snapdragon - [Config] updateconfigs after qcomlt import - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: MSM_GCC_8916=y - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: PINCTRL_MSM8916=y - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y - [Config] arm64: snapdragon: QCOM_SMEM=y - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_BAM_DMA=y - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: QCOM_CPR=y - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y - [Config] turn off DRM_MSM_REGISTER_LOGGING - [Config] arm64: snapdragon: I2C_QUP=y - [Config] arm64: snapdragon: SPI_QUP=y - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: QCOM_APCS_IPC=y - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y - [Config] arm64: snapdragon: QCOM_SMSM=y - [Config] arm64: snapdragon: QCOM_SMP2P=y - [Config] arm64: snapdragon: DRM_MSM=y - [Config] arm64: snapdragon: SND_SOC=y - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y, SND_SOC_MSM8916_WCD_DIGITAL=y - SAUCE: media: ov5645: skip address change if dt addr == default addr - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y - [Packaging] fix up snapdragon abi paths * LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: Manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: Manage task security blobs - SAUCE: LSM stacking: LSM: Manage remaining security blobs - SAUCE: LSM stacking: LSM: General stacking - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: add apparmor and selinux proc dirs - SAUCE: LSM stacking: remove procfs context interface * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: check for invalid zero sized writes * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems (LP: #1762755) - RDMA/hns: Support rq record doorbell for the user space - RDMA/hns: Support cq record doorbell for the user space - RDMA/hns: Support rq record doorbell for kernel space - RDMA/hns: Support cq record doorbell for kernel space - RDMA/hns: Fix cqn type and init resp - RDMA/hns: Fix init resp when alloc ucontext - RDMA/hns: Fix cq record doorbell enable in kernel * Replace LPC patchset with upstream version (LP: #1762758) - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver" - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support" - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host children" - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings" - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO devices" - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts" - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()" - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()" - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method" - lib: Add generic PIO mapping method - PCI: Remove __weak tag from pci_register_io_range() - PCI: Add fwnode handler as input param of pci_register_io_range() - PCI: Apply the new generic I/O management on PCI IO hosts - of: Add missing I/O range exception for indirect-IO devices - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use - ACPI / scan: Do not enumerate Indirect IO host children - HISI LPC: Add ACPI support - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver * Enable Tunneled Operations on POWER9 (LP: #1762448) - powerpc/powernv: Enable tunneled operations - cxl: read PHB indications from the device tree * PSL traces reset after PERST for debug AFU image (LP: #1762462) - cxl: Enable NORST bit in PSL_DEBUG register for PSL9 * NFS + sec=krb5 is broken (LP: #1759791) - sunrpc: remove incorrect HMAC request initialization * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128) - d-i: add bcm2835 to block-modules * Backport USB core quirks (LP: #1762695) - usb: core: Add "quirks" parameter for usbcore - usb: core: Copy parameter string correctly and remove superfluous null check - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when setting up a second end-to-end encrypted disk (LP: #1762353) - SAUCE: s390/crypto: Adjust s390 aes and paes cipher * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719) - s390: move nobp parameter functions to nospec-branch.c - s390: add automatic detection of the spectre defense - s390: report spectre mitigation via syslog - s390: add sysfs attributes for spectre - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390 - s390: correct nospec auto detection init order * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 - powerpc/64s: Wire up cpu_show_spectre_v2() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753 - powerpc/64s: Wire up cpu_show_spectre_v1() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again - powerpc/rfi-flush: Always enable fallback flush on pseries - powerpc/rfi-flush: Differentiate enabled and patched flush types - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration - powerpc/64s: Move cpu_show_meltdown() - powerpc/64s: Enhance the information in cpu_show_meltdown() - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags - powerpc: Add security feature flags for Spectre/Meltdown - powerpc/pseries: Set or clear security feature flags - powerpc/powernv: Set or clear security feature flags * Hisilicon network subsystem 3 support (LP: #1761610) - net: hns3: export pci table of hclge and hclgevf to userspace - d-i: Add hns3 drivers to nic-modules * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534) - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712) - perf vendor events: Drop incomplete multiple mapfile support - perf vendor events: Fix error code in json_events() - perf vendor events: Drop support for unused topic directories - perf vendor events: Add support for pmu events vendor subdirectory - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory - perf vendor events: Add support for arch standard events - perf vendor events arm64: Add armv8-recommended.json - perf vendor events arm64: Fixup ThunderX2 to use recommended events - perf vendor events arm64: fixup A53 to use recommended events - perf vendor events arm64: add HiSilicon hip08 JSON file - perf vendor events arm64: Enable JSON events for ThunderX2 B0 * Warning "cache flush timed out!" seen when unloading the cxl driver (LP: #1762367) - cxl: Check if PSL data-cache is available before issue flush request * Bionic update to v4.16.1 stable release (LP: #1763170) - bitmap: fix memset optimization on big-endian systems - USB: serial: ftdi_sio: add RT Systems VX-8 cable - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator - USB: serial: cp210x: add ELDAT Easywave RX09 id - serial: 8250: Add Nuvoton NPCM UART - mei: remove dev_err message on an unsupported ioctl - /dev/mem: Avoid overwriting "err" in read_mem() - media: usbtv: prevent double free in error case - parport_pc: Add support for WCH CH382L PCI-E single parallel port card. - crypto: lrw - Free rctx->ext with kzfree - crypto: ccp - Fill the result buffer only on digest, finup, and final ops - crypto: talitos - don't persistently map req_ctx->hw_context and req_ctx->buf - crypto: inside-secure - fix clock management - crypto: testmgr - Fix incorrect values in PKCS#1 test vector - crypto: talitos - fix IPsec cipher in length - crypto: ahash - Fix early termination in hash walk - crypto: caam - Fix null dereference at error path - crypto: ccp - return an actual key size from RSA max_size callback - crypto: arm,arm64 - Fix random regeneration of S_shipped - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one - Bluetooth: hci_bcm: Add 6 new ACPI HIDs - Btrfs: fix unexpected cow in run_delalloc_nocow - siox: fix possible buffer overflow in device_add_store - staging: comedi: ni_mio_common: ack ai fifo error interrupts. - Revert "base: arch_topology: fix section mismatch build warnings" - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad - vt: change SGR 21 to follow the standards - Fix slab name "biovec-(1<<(21-12))" - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k - Linux 4.16.1 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules starting 4.15-rc2 (LP: #1759893) - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for build" - [Config] CONFIG_BLK_DEV_NMVE=m * FFe: Enable configuring resume offset via sysfs (LP: #1760106) - PM / hibernate: Make passing hibernate offsets more friendly * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine type(pseries-bionic) complaining "KVM implementation does not support Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026) - powerpc: Use feature bit for RTC presence rather than timebase presence - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit - powerpc: Free up CPU feature bits on 64-bit machines - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2 - powerpc/powernv: Provide a way to force a core into SMT4 mode - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775) - thunderbolt: Resume control channel after hibernation image is created - thunderbolt: Serialize PCIe tunnel creation with PCI rescan - thunderbolt: Handle connecting device in place of host properly - thunderbolt: Do not overwrite error code when domain adding fails - thunderbolt: Wait a bit longer for root switch config space - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM - thunderbolt: Handle rejected Thunderbolt devices - thunderbolt: Factor common ICM add and update operations out - thunderbolt: Correct function name in kernel-doc comment - thunderbolt: Add tb_switch_get() - thunderbolt: Add tb_switch_find_by_route() - thunderbolt: Add tb_xdomain_find_by_route() - thunderbolt: Add constant for approval timeout - thunderbolt: Move driver ready handling to struct icm - thunderbolt: Add 'boot' attribute for devices - thunderbolt: Add support for preboot ACL - thunderbolt: Introduce USB only (SL4) security level - thunderbolt: Add support for Intel Titan Ridge * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345) - ath10k: update the IRAM bank number for QCA9377 * Fix an issue that when system in S3, USB keyboard can't wake up the system. (LP: #1759511) - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW * cxl: Fix timebase synchronization status on POWER9 missing (CAPI) (LP: #1757228) - cxl: Fix timebase synchronization status on P9 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug fixes (LP: #1752182) - scsi: lpfc: Fix frequency of Release WQE CQEs - scsi: lpfc: Increase CQ and WQ sizes for SCSI - scsi: lpfc: move placement of target destroy on driver detach - scsi: lpfc: correct debug counters for abort - scsi: lpfc: Add WQ Full Logic for NVME Target - scsi: lpfc: Fix PRLI handling when topology type changes - scsi: lpfc: Fix IO failure during hba reset testing with nvme io. - scsi: lpfc: Fix RQ empty firmware trap - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing - scsi: lpfc: Fix issue_lip if link is disabled - scsi: lpfc: Indicate CONF support in NVMe PRLI - scsi: lpfc: Fix SCSI io host reset causing kernel crash - scsi: lpfc: Validate adapter support for SRIU option - scsi: lpfc: Fix header inclusion in lpfc_nvmet - scsi: lpfc: Treat SCSI Write operation Underruns as an error - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap. - scsi: lpfc: update driver version to 11.4.0.7 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers - scsi: lpfc: Rework sli4 doorbell infrastructure - scsi: lpfc: Add SLI-4 if_type=6 support to the code base - scsi: lpfc: Add push-to-adapter support to sli4 - scsi: lpfc: Add PCI Ids for if_type=6 hardware - scsi: lpfc: Add 64G link speed support - scsi: lpfc: Add if_type=6 support for cycling valid bits - scsi: lpfc: Enable fw download on if_type=6 devices - scsi: lpfc: Add embedded data pointers for enhanced performance - scsi: lpfc: Fix nvme embedded io length on new hardware - scsi: lpfc: Work around NVME cmd iu SGL type - scsi: lpfc: update driver version to 12.0.0.0 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018 - scsi: lpfc: use __raw_writeX on DPP copies - scsi: lpfc: Add missing unlock in WQ full logic * /dev/bcache/by-uuid links not created after reboot (LP: #1729145) - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876) - [Packaging] include the retpoline extractor in the headers * Use med_with_dipm SATA LPM to save more power for mobile platforms (LP: #1759547) - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3 * Miscellaneous Ubuntu changes - [Packaging] Only install cloud init files when do_tools_common=true - SAUCE: Import aufs driver - [Config] Enable AUFS config options -- Seth Forshee Thu, 12 Apr 2018 09:30:56 -0500 linux (4.16.0-3.4) bionic; urgency=medium * Allow multiple mounts of zfs datasets (LP: #1759848) - SAUCE: Allow mounting datasets more than once (LP: #1759848) * zfs system process hung on container stop/delete (LP: #1754584) - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)" - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64 (LP: #1755073) - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK * CAPI Flash (cxlflash) update (LP: #1752672) - SAUCE: cxlflash: Preserve number of interrupts for master contexts - SAUCE: cxlflash: Avoid clobbering context control register value - SAUCE: cxlflash: Add argument identifier names - SAUCE: cxlflash: Introduce OCXL backend - SAUCE: cxlflash: Hardware AFU for OCXL - SAUCE: cxlflash: Read host function configuration - SAUCE: cxlflash: Setup function acTag range - SAUCE: cxlflash: Read host AFU configuration - SAUCE: cxlflash: Setup AFU acTag range - SAUCE: cxlflash: Setup AFU PASID - SAUCE: cxlflash: Adapter context support for OCXL - SAUCE: cxlflash: Use IDR to manage adapter contexts - SAUCE: cxlflash: Support adapter file descriptors for OCXL - SAUCE: cxlflash: Support adapter context discovery - SAUCE: cxlflash: Support image reload policy modification - SAUCE: cxlflash: MMIO map the AFU - SAUCE: cxlflash: Support starting an adapter context - SAUCE: cxlflash: Support process specific mappings - SAUCE: cxlflash: Support AFU state toggling - SAUCE: cxlflash: Support reading adapter VPD data - SAUCE: cxlflash: Setup function OCXL link - SAUCE: cxlflash: Setup OCXL transaction layer - SAUCE: cxlflash: Support process element lifecycle - SAUCE: cxlflash: Support AFU interrupt management - SAUCE: cxlflash: Support AFU interrupt mapping and registration - SAUCE: cxlflash: Support starting user contexts - SAUCE: cxlflash: Support adapter context polling - SAUCE: cxlflash: Support adapter context reading - SAUCE: cxlflash: Support adapter context mmap and release - SAUCE: cxlflash: Support file descriptor mapping - SAUCE: cxlflash: Introduce object handle fop - SAUCE: cxlflash: Setup LISNs for user contexts - SAUCE: cxlflash: Setup LISNs for master contexts - SAUCE: cxlflash: Update synchronous interrupt status bits - SAUCE: cxlflash: Introduce OCXL context state machine - SAUCE: cxlflash: Register for translation errors - SAUCE: cxlflash: Support AFU reset - SAUCE: cxlflash: Enable OCXL operations * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core (LP: #1736393) - SAUCE: drm/i915:Don't set chip specific data - SAUCE: drm/i915: make previous commit affects Wyse 3040 only * zed process consuming 100% cpu (LP: #1751796) - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796) * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to "always" (LP: #1753708) - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el * retpoline hints: primary infrastructure and initial hints (LP: #1758856) - [Packaging] retpoline -- add safe usage hint support - [Packaging] retpoline-check -- only report additions - [Packaging] retpoline -- widen indirect call/jmp detection - [Packaging] retpoline -- elide %rip relative indirections - [Packaging] retpoline -- clear hint information from packages - SAUCE: apm -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: EFI -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: early/late -- annotate indirect calls in early/late initialisation code - SAUCE: vga_set_mode -- avoid jump tables - [Config] retpoine -- switch to new format * Miscellaneous Ubuntu changes - [Packaging] final-checks -- remove check for empty retpoline files - [Packaging] skip cloud tools packaging when not building package [ Upstream Kernel Changes ] * Rebase to v4.16 -- Seth Forshee Mon, 02 Apr 2018 16:15:36 -0500 linux (4.16.0-2.3) bionic; urgency=medium * devpts: handle bind-mounts (LP: #1755857) - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC - SAUCE: devpts: resolve devpts bind-mounts - SAUCE: devpts: comment devpts_mntget() - SAUCE: selftests: add devpts selftests * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103) - d-i: add hisi_sas_v3_hw to scsi-modules * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094) - SAUCE: scsi: hisi_sas: config for hip08 ES - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424) - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove. * Fix ARC hit rate (LP: #1755158) - SAUCE: Fix ARC hit rate (LP: #1755158) * ZFS setgid broken on 0.7 (LP: #1753288) - SAUCE: Fix ZFS setgid * CONFIG_EFI=y on armhf (LP: #1726362) - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings * [Feature] Add xHCI debug device support in the driver (LP: #1730832) - [Config] CONFIG_USB_XHCI_DBGCAP=y * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655) - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386 - [Config] retpoline -- clean up i386 retpoline files * Miscellaneous Ubuntu changes - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches - [Config] fix up retpoline abi files - [Config] fix up retpoline abi files - d-i: Add netsec to nic-modules [ Upstream Kernel Changes ] * Rebase to v4.16-rc6 -- Seth Forshee Mon, 19 Mar 2018 14:09:49 -0500 linux (4.16.0-1.2) bionic; urgency=medium * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927) - d-i: add cxgb4 to nic-modules * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_INDIRECT_PIO=y - SAUCE: LIB: Introduce a generic PIO mapping method - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range() - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range() - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - SAUCE: ACPI / scan: do not enumerate Indirect IO host children - SAUCE: HISI LPC: Add ACPI support - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver * Miscellaneous Ubuntu changes - SAUCE: tools: use CC for linking acpi tools [ Upstream Kernel Changes ] * Rebase to v4.16-rc3 -- Seth Forshee Wed, 28 Feb 2018 10:17:23 -0600 linux (4.16.0-0.1) bionic; urgency=medium * retpoline abi files are empty on i386 (LP: #1751021) - [Packaging] retpoline-extract -- instantiate retpoline files for i386 - [Packaging] final-checks -- sanity checking ABI contents - [Packaging] final-checks -- check for empty retpoline files * Miscellaneous upstream changes - disable vbox build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.16-rc2 -- Seth Forshee Thu, 22 Feb 2018 08:58:57 -0600 linux (4.16.0-0.0) bionic; urgency=medium * Dummy entry -- Seth Forshee Wed, 21 Feb 2018 14:33:13 -0600 linux (4.15.0-10.11) bionic; urgency=medium * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250) * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10 (LP: #1749202) - swiotlb: suppress warning when __GFP_NOWARN is set - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools * linux-tools: perf incorrectly linking libbfd (LP: #1748922) - SAUCE: tools -- add ability to disable libbfd - [Packaging] correct disablement of libbfd * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in (LP: #1744058) - ALSA: hda/realtek - update ALC225 depop optimize * [Artful] Support headset mode for DELL WYSE (LP: #1723913) - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE * headset mic can't be detected on two Dell machines (LP: #1748807) - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289 - ALSA: hda - Fix headset mic detection problem for two Dell machines * Bionic update to v4.15.3 stable release (LP: #1749191) - ip6mr: fix stale iterator - net: igmp: add a missing rcu locking section - qlcnic: fix deadlock bug - qmi_wwan: Add support for Quectel EP06 - r8169: fix RTL8168EP take too long to complete driver initialization. - tcp: release sk_frag.page in tcp_disconnect - vhost_net: stop device during reset owner - ipv6: addrconf: break critical section in addrconf_verify_rtnl() - ipv6: change route cache aging logic - Revert "defer call to mem_cgroup_sk_alloc()" - net: ipv6: send unsolicited NA after DAD - rocker: fix possible null pointer dereference in rocker_router_fib_event_work - tcp_bbr: fix pacing_gain to always be unity when using lt_bw - cls_u32: add missing RCU annotation. - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only - soreuseport: fix mem leak in reuseport_add_sock() - net_sched: get rid of rcu_barrier() in tcf_block_put_ext() - net: sched: fix use-after-free in tcf_block_put_ext - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION - media: soc_camera: soc_scale_crop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE - crypto: tcrypt - fix S/G table for test_aead_speed() - Linux 4.15.3 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) // CVE-2018-1000026 - net: create skb_gso_validate_mac_len() - bnx2x: disable GSO where gso_size is too big for hardware * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567) - net: hns: add ACPI mode support for ethtool -p * CVE-2017-5715 (Spectre v2 Intel) - [Packaging] retpoline files must be sorted - [Packaging] pull in retpoline files * [Feature] PXE boot with Intel Omni-Path (LP: #1712031) - d-i: Add hfi1 to nic-modules * CVE-2017-5715 (Spectre v2 retpoline) - [Packaging] retpoline -- add call site validation - [Config] disable retpoline checks for first upload * Do not duplicate changelog entries assigned to more than one bug or CVE (LP: #1743383) - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better -- Seth Forshee Tue, 13 Feb 2018 11:33:58 -0600 linux (4.15.0-9.10) bionic; urgency=medium * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244) * Miscellaneous Ubuntu changes - [Debian] tests -- remove gcc-multilib dependency for arm64 -- Seth Forshee Thu, 08 Feb 2018 11:25:04 -0600 linux (4.15.0-8.9) bionic; urgency=medium * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075) * Bionic update to v4.15.2 stable release (LP: #1748072) - KVM: x86: Make indirect calls in emulator speculation safe - KVM: VMX: Make indirect call speculation safe - module/retpoline: Warn about missing retpoline in module - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf - x86/cpufeatures: Add Intel feature bits for Speculation Control - x86/cpufeatures: Add AMD feature bits for Speculation Control - x86/msr: Add definitions for new speculation control MSRs - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support - x86/alternative: Print unadorned pointers - x86/nospec: Fix header guards names - x86/bugs: Drop one "mitigation" from dmesg - x86/cpu/bugs: Make retpoline module warning conditional - x86/cpufeatures: Clean up Spectre v2 related CPUID flags - x86/retpoline: Simplify vmexit_fill_RSB() - x86/speculation: Simplify indirect_branch_prediction_barrier() - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - iio: adc/accel: Fix up module licenses - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - KVM: nVMX: Eliminate vmcs02 pool - KVM: VMX: introduce alloc_loaded_vmcs - objtool: Improve retpoline alternative handling - objtool: Add support for alternatives at the end of a section - objtool: Warn on stripped section symbol - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP - x86/spectre: Check CONFIG_RETPOLINE in command line parser - x86/entry/64: Remove the SYSCALL64 fast path - x86/entry/64: Push extra regs right away - x86/asm: Move 'status' from thread_struct to thread_info - Documentation: Document array_index_nospec - array_index_nospec: Sanitize speculative array de-references - x86: Implement array_index_mask_nospec - x86: Introduce barrier_nospec - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end} - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec - x86/get_user: Use pointer masking to limit speculation - x86/syscall: Sanitize syscall table de-references under speculation - vfs, fdtable: Prevent bounds-check bypass via speculative execution - nl80211: Sanitize array index in parse_txq_params - x86/spectre: Report get_user mitigation for spectre_v1 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable" - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel - x86/speculation: Use Indirect Branch Prediction Barrier in context switch - x86/paravirt: Remove 'noreplace-paravirt' cmdline option - KVM: VMX: make MSR bitmaps per-VCPU - x86/kvm: Update spectre-v1 mitigation - x86/retpoline: Avoid retpolines for built-in __init functions - x86/spectre: Simplify spectre_v2 command line parsing - x86/pti: Mark constant arrays as __initconst - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX - KVM/x86: Add IBPB support - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL - serial: core: mark port as initialized after successful IRQ change - fpga: region: release of_parse_phandle nodes after use - Linux 4.15.2 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792) - net: phy: core: remove now uneeded disabling of interrupts - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m - net: socionext: Add Synquacer NetSec driver - net: socionext: include linux/io.h to fix build - net: socionext: Fix error return code in netsec_netdev_open() * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746) - [Config] CONFIG_EDAC_GHES=y * support thunderx2 vendor pmu events (LP: #1747523) - perf pmu: Pass pmu as a parameter to get_cpuid_str() - perf tools arm64: Add support for get_cpuid_str function. - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices - perf vendor events arm64: Add ThunderX2 implementation defined pmu core events - perf pmu: Add check for valid cpuid in perf_pmu__find_map() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Miscellaneous Ubuntu changes - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations -- Seth Forshee Wed, 07 Feb 2018 21:13:27 -0600 linux (4.15.0-7.8) bionic; urgency=medium * Bionic update to v4.15.1 stable release (LP: #1747169) - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops - tools/gpio: Fix build error with musl libc - gpio: stmpe: i2c transfer are forbiden in atomic context - gpio: Fix kernel stack leak to userspace - ALSA: hda - Reduce the suspend time consumption for ALC256 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH - crypto: aesni - handle zero length dst buffer - crypto: aesni - fix typo in generic_gcmaes_decrypt - crypto: aesni - add wrapper for generic gcm(aes) - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm- aesni - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm- aesni - crypto: inside-secure - fix hash when length is a multiple of a block - crypto: inside-secure - avoid unmapping DMA memory that was not mapped - crypto: sha3-generic - fixes for alignment and big endian operation - crypto: af_alg - whitelist mask and type - HID: wacom: EKR: ensure devres groups at higher indexes are released - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - igb: Free IRQs when device is hotplugged - ima/policy: fix parsing of fsuuid - scsi: aacraid: Fix udev inquiry race condition - scsi: aacraid: Fix hang in kdump - scsi: storvsc: missing error code in storvsc_probe() - staging: lustre: separate a connection destroy from free struct kib_conn - staging: ccree: NULLify backup_info when unused - staging: ccree: fix fips event irq handling build - tty: fix data race between tty_init_dev and flush of buf - usb: option: Add support for FS040U modem - USB: serial: pl2303: new device id for Chilitag - USB: cdc-acm: Do not log urb submission errors on disconnect - CDC-ACM: apply quirk for card reader - USB: serial: io_edgeport: fix possible sleep-in-atomic - usbip: prevent bind loops on devices attached to vhci_hcd - usbip: list: don't list devices attached to vhci_hcd - USB: serial: simple: add Motorola Tetra driver - usb: f_fs: Prevent gadget unbind if it is already unbound - usb: uas: unconditionally bring back host after reset - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc() - ANDROID: binder: remove waitqueue when thread exits. - android: binder: use VM_ALLOC to get vm area - mei: me: allow runtime pm for platform with D0i3 - serial: 8250_of: fix return code when probe function fails to get reset - serial: 8250_uniphier: fix error return code in uniphier_uart_probe() - serial: 8250_dw: Revert "Improve clock rate setting" - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS - spi: imx: do not access registers while clocks disabled - iio: adc: stm32: fix scan of multiple channels with DMA - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels - test_firmware: fix missing unlock on error in config_num_requests_store() - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened - Input: synaptics-rmi4 - do not delete interrupt memory too early - x86/efi: Clarify that reset attack mitigation needs appropriate userspace - Linux 4.15.1 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume (LP: #1744712) - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume" - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten" version * apparmor profile load in stacked policy container fails (LP: #1746463) - SAUCE: apparmor: fix display of .ns_name for containers -- Seth Forshee Sun, 04 Feb 2018 11:56:32 +0100 linux (4.15.0-6.7) bionic; urgency=low * upload urgency should be medium by default (LP: #1745338) - [Packaging] update urgency to medium by default * Shutdown hang on 16.04 with iscsi targets (LP: #1569925) - scsi: libiscsi: Allow sd_shutdown on bad transport * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM" - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default" [ Upstream Kernel Changes ] * Rebase to v4.15 -- Seth Forshee Mon, 29 Jan 2018 08:47:07 -0600 linux (4.15.0-5.6) bionic; urgency=low * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted (LP: #1744077) - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC (LP: #1743638) - [d-i] Add qede to nic-modules udeb * boot failure on AMD Raven + WesternXT (LP: #1742759) - SAUCE: drm/amdgpu: add atpx quirk handling (v2) * Unable to handle kernel NULL pointer dereference at isci_task_abort_task (LP: #1726519) - SAUCE: Revert "scsi: libsas: allow async aborts" * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939) - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y * Miscellaneous Ubuntu changes - Rebase to v4.15-rc7 - [Config] CONFIG_CPU_ISOLATION=y - [Config] Update annotations following config review - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - ubuntu: vbox -- update to 5.2.6-dfsg-1 - ubuntu: vbox: build fixes for 4.15 - ubuntu: vbox -- update to 5.2.6-dfsg-2 - hio: updates for timer api changes in 4.15 - enable hio build - Rebase to v4.15-rc9 [ Upstream Kernel Changes ] * Rebase to v4.15-rc9 -- Seth Forshee Mon, 22 Jan 2018 10:16:05 -0600 linux (4.15.0-4.5) bionic; urgency=low * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166) - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010 * External HDMI monitor failed to show screen on Lenovo X1 series (LP: #1738523) - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series * Miscellaneous Ubuntu changes - [Debian] autoreconstruct - add resoration of execute permissions [ Upstream Kernel Changes ] * Rebase to v4.15-rc4 -- Seth Forshee Wed, 10 Jan 2018 10:24:22 -0600 linux (4.15.0-3.4) bionic; urgency=low * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281) - SAUCE: make sure ubuntu/xr-usb-serial builds for x86 [ Upstream Kernel Changes ] * Rebase to v4.15-rc6 -- Seth Forshee Wed, 03 Jan 2018 20:20:43 -0600 linux (4.15.0-2.3) bionic; urgency=low * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux 4.15.0-1.2 (LP: #1737752) - x86/mm: Unbreak modules that use the DMA API * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147) - [Config] CONFIG_SPI_INTEL_SPI_*=n * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image and udebs (LP: #1521712) - [Config] Include ibmvnic in nic-modules * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542) - [Config] Enable support for emulation of deprecated ARMv8 instructions * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761) - Enable zfs build - [Debian] add icp to zfs-modules.ignore [ Upstream Kernel Changes ] * Rebase to v4.15-rc4 -- Seth Forshee Mon, 18 Dec 2017 09:27:13 -0600 linux (4.15.0-1.2) bionic; urgency=low * Disabling zfs does not always disable module checks for the zfs modules (LP: #1737176) - [Packaging] disable zfs module checks when zfs is disabled * Miscellaneous Ubuntu changes - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64 [ Upstream Kernel Changes ] * Rebase to v4.15-rc3 -- Seth Forshee Sun, 10 Dec 2017 22:07:19 -0600 linux (4.15.0-0.1) bionic; urgency=low * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.2.2-dfsg-2 - ubuntu: vbox: build fixes for 4.15 - disable hio build - [Config] Update kernel lockdown options to fix build errors - Disable zfs build - SAUCE: Import aufs driver - [Config] Enable AUFS config options [ Upstream Kernel Changes ] * Rebase to v4.15-rc2 -- Seth Forshee Fri, 08 Dec 2017 13:55:42 -0600 linux (4.14.0-11.13) bionic; urgency=low * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168) * CVE-2017-1000405 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Bionic update to v4.14.3 stable release (LP: #1735843) - s390: fix transactional execution control register handling - s390/noexec: execute kexec datamover without DAT - s390/runtime instrumention: fix possible memory corruption - s390/guarded storage: fix possible memory corruption - s390/disassembler: add missing end marker for e7 table - s390/disassembler: increase show_code buffer size - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock - ACPI / EC: Fix regression related to triggering source of EC event handling - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq - serdev: fix registration of second slave - sched: Make resched_cpu() unconditional - lib/mpi: call cond_resched() from mpi_powm() loop - x86/boot: Fix boot failure when SMP MP-table is based at 0 - x86/decoder: Add new TEST instruction pattern - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing - x86/entry/64: Add missing irqflags tracing to native_load_gs_index() - perf/x86/intel: Hide TSX events when RTM is not supported - arm64: Implement arch-specific pte_access_permitted() - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE - uapi: fix linux/tls.h userspace compilation error - uapi: fix linux/rxrpc.h userspace compilation errors - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP - MIPS: ralink: Fix MT7628 pinmux - MIPS: ralink: Fix typo in mt7628 pinmux function - net: mvneta: fix handling of the Tx descriptor counter - nbd: wait uninterruptible for the dead timeout - nbd: don't start req until after the dead connection logic - PM / OPP: Add missing of_node_put(np) - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD - PCI: hv: Use effective affinity mask - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports - ALSA: hda: Add Raven PCI ID - dm integrity: allow unaligned bv_offset - dm cache: fix race condition in the writeback mode overwrite_bio optimisation - dm crypt: allow unaligned bv_offset - dm zoned: ignore last smaller runt zone - dm mpath: remove annoying message of 'blk_get_request() returned -11' - dm bufio: fix integer overflow when limiting maximum cache size - ovl: Put upperdentry if ovl_check_origin() fails - dm: allocate struct mapped_device with kvzalloc - sched/rt: Simplify the IPI based RT balancing logic - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver - dm: fix race between dm_get_from_kobject() and __dm_destroy() - dm: discard support requires all targets in a table support discards - MIPS: Fix odd fp register warnings with MIPS64r2 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry - MIPS: Fix an n32 core file generation regset support regression - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1 - MIPS: math-emu: Fix final emulation phase for certain instructions - rt2x00usb: mark device removed when get ENOENT usb error - mm/z3fold.c: use kref to prevent page free/compact race - autofs: don't fail mount for transient error - nilfs2: fix race condition that causes file system corruption - fscrypt: lock mutex before checking for bounce page pool - eCryptfs: use after free in ecryptfs_release_messaging() - libceph: don't WARN() if user tries to add invalid key - bcache: check ca->alloc_thread initialized before wake up it - fs: guard_bio_eod() needs to consider partitions - fanotify: fix fsnotify_prepare_user_wait() failure - isofs: fix timestamps beyond 2027 - btrfs: change how we decide to commit transactions during flushing - f2fs: expose some sectors to user in inline data or dentry case - NFS: Fix typo in nomigration mount option - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()" - nfs: Fix ugly referral attributes - NFS: Avoid RCU usage in tracepoints - NFS: revalidate "." etc correctly on "open". - nfsd: deal with revoked delegations appropriately - rtlwifi: rtl8192ee: Fix memory leak when loading firmware - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time - iwlwifi: fix firmware names for 9000 and A000 series hw - md: fix deadlock error in recent patch. - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write - Bluetooth: btqcomsmd: Add support for BD address setup - md/bitmap: revert a patch - fsnotify: clean up fsnotify_prepare/finish_user_wait() - fsnotify: pin both inode and vfsmount mark - fsnotify: fix pinning group in fsnotify_prepare_user_wait() - ata: fixes kernel crash while tracing ata_eh_link_autopsy event - ext4: fix interaction between i_size, fallocate, and delalloc after a crash - ext4: prevent data corruption with inline data + DAX - ext4: prevent data corruption with journaling + DAX - ALSA: pcm: update tstamp only if audio_tstamp changed - ALSA: usb-audio: Add sanity checks to FE parser - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU - ALSA: usb-audio: Add sanity checks in v2 clock parsers - ALSA: timer: Remove kernel warning at compat ioctl error paths - ALSA: hda/realtek - Fix ALC275 no sound issue - ALSA: hda: Fix too short HDMI/DP chmap reporting - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization - ALSA: hda/realtek - Fix ALC700 family no sound issue - ASoC: sun8i-codec: Invert Master / Slave condition - ASoC: sun8i-codec: Fix left and right channels inversion - ASoC: sun8i-codec: Set the BCLK divider - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method - fix a page leak in vhost_scsi_iov_to_sgl() error recovery - 9p: Fix missing commas in mount options - fs/9p: Compare qid.path in v9fs_test_inode - net/9p: Switch to wait_event_killable() - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair() - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics() - scsi: lpfc: fix pci hot plug crash in timer management routines - scsi: lpfc: fix pci hot plug crash in list_add call - scsi: lpfc: Fix crash receiving ELS while detaching driver - scsi: lpfc: Fix FCP hba_wqidx assignment - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref - iscsi-target: Fix non-immediate TMR reference leak - target: fix null pointer regression in core_tmr_drain_tmr_list - target: fix buffer offset in core_scsi3_pri_read_full_status - target: Fix QUEUE_FULL + SCSI task attribute handling - target: Fix caw_sem leak in transport_generic_request_failure - target: Fix quiese during transport_write_pending_qf endless loop - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid - mtd: nand: Export nand_reset() symbol - mtd: nand: atmel: Actually use the PM ops - mtd: nand: omap2: Fix subpage write - mtd: nand: Fix writing mtdoops to nand flash. - mtd: nand: mtk: fix infinite ECC decode IRQ issue - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence - p54: don't unregister leds when they are not initialized - block: Fix a race between blk_cleanup_queue() and timeout handling - raid1: prevent freeze_array/wait_all_barriers deadlock - genirq: Track whether the trigger type has been set - irqchip/gic-v3: Fix ppi-partitions lookup - lockd: double unregister of inetaddr notifiers - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not enabled - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state - KVM: SVM: obey guest PAT - kvm: vmx: Reinstate support for CPUs without virtual NMI - dax: fix PMD faults on zero-length files - dax: fix general protection fault in dax_alloc_inode - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status - clk: ti: dra7-atl-clock: fix child-node lookups - libnvdimm, dimm: clear 'locked' status on successful DIMM enable - libnvdimm, pfn: make 'resource' attribute only readable by root - libnvdimm, namespace: fix label initialization to use valid seq numbers - libnvdimm, region : make 'resource' attribute only readable by root - libnvdimm, namespace: make 'resource' attribute only readable by root - svcrdma: Preserve CB send buffer across retransmits - IB/srpt: Do not accept invalid initiator port names - IB/cm: Fix memory corruption in handling CM request - IB/hfi1: Fix incorrect available receive user context count - IB/srp: Avoid that a cable pull can trigger a kernel crash - IB/core: Avoid crash on pkey enforcement failed in received MADs - IB/core: Only maintain real QPs in the security lists - NFC: fix device-allocation error return - spi-nor: intel-spi: Fix broken software sequencing codes - i40e: Use smp_rmb rather than read_barrier_depends - igb: Use smp_rmb rather than read_barrier_depends - igbvf: Use smp_rmb rather than read_barrier_depends - ixgbevf: Use smp_rmb rather than read_barrier_depends - i40evf: Use smp_rmb rather than read_barrier_depends - fm10k: Use smp_rmb rather than read_barrier_depends - ixgbe: Fix skb list corruption on Power systems - parisc: Fix validity check of pointer size argument in new CAS implementation - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id() - powerpc/signal: Properly handle return value from uprobe_deny_signal() - powerpc/64s: Fix masking of SRR1 bits on instruction fault - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix 512T hint detection to use >= 128T - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix fork() with 512TB process address space - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary - media: Don't do DMA on stack for firmware upload in the AS102 driver - media: rc: check for integer overflow - media: rc: nec decoder should not send both repeat and keycode - cx231xx-cards: fix NULL-deref on missing association descriptor - media: v4l2-ctrl: Fix flags field on Control events - media: venus: fix wrong size on dma_free - media: venus: venc: fix bytesused v4l2_plane field - media: venus: reimplement decoder stop command - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory zone - iwlwifi: fix wrong struct for a000 device - iwlwifi: add a new a000 device - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons - iwlwifi: add new cards for a000 series - iwlwifi: add new cards for 8265 series - iwlwifi: add new cards for 8260 series - iwlwifi: fix PCI IDs and configuration mapping for 9000 series - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command - e1000e: Fix error path in link detection - e1000e: Fix return value test - e1000e: Separate signaling for link check/link up - e1000e: Avoid receiver overrun interrupt bursts - e1000e: fix buffer overrun while the I219 is processing DMA transactions - Linux 4.14.3 * Miscellaneous Ubuntu changes - SAUCE: s390/topology: don't inline cpu_to_node - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 -- Seth Forshee Mon, 04 Dec 2017 09:08:07 -0600 linux (4.14.0-10.12) bionic; urgency=low * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901) * Miscellaneous Ubuntu changes - SAUCE: Enable the ACPI kernel debugger and acpidbg tool - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package -- Seth Forshee Tue, 28 Nov 2017 08:46:49 -0600 linux (4.14.0-9.11) bionic; urgency=low * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728) * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1" -- Seth Forshee Mon, 27 Nov 2017 12:44:48 -0600 linux (4.14.0-8.10) bionic; urgency=low * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695) * Bionic update to v4.14.2 stable release (LP: #1734694) - bio: ensure __bio_clone_fast copies bi_partno - af_netlink: ensure that NLMSG_DONE never fails in dumps - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets - net: cdc_ncm: GetNtbFormat endian fix - fealnx: Fix building error on MIPS - net/sctp: Always set scope_id in sctp_inet6_skb_msgname - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS - serial: omap: Fix EFR write on RTS deassertion - serial: 8250_fintek: Fix finding base_port with activated SuperIO - tpm-dev-common: Reject too short writes - rcu: Fix up pending cbs check in rcu_prepare_for_idle - mm/pagewalk.c: report holes in hugetlb ranges - ocfs2: fix cluster hang after a node dies - ocfs2: should wait dio before inode lock in ocfs2_setattr() - ipmi: fix unsigned long underflow - mm/page_alloc.c: broken deferred calculation - mm/page_ext.c: check if page_ext is not prepared - coda: fix 'kernel memory exposure attempt' in fsync - ipmi: Prefer ACPI system interfaces over SMBIOS ones - Linux 4.14.2 * Bionic update to v4.14.1 stable release (LP: #1734693) - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present - dmaengine: dmatest: warn user when dma test times out - media: imon: Fix null-ptr-deref in imon_probe - media: dib0700: fix invalid dvb_detach argument - crypto: dh - Fix double free of ctx->p - crypto: dh - Don't permit 'p' to be 0 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p' - crypto: brcm - Explicity ACK mailbox message - USB: early: Use new USB product ID and strings for DbC device - USB: usbfs: compute urb->actual_length for isochronous - USB: Add delay-init quirk for Corsair K70 LUX keyboards - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst - USB: serial: metro-usb: stop I/O after failed open - USB: serial: Change DbC debug device binding ID - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update - USB: serial: garmin_gps: fix I/O after failed probe and remove - USB: serial: garmin_gps: fix memory leak on probe errors - selftests/x86/protection_keys: Fix syscall NR redefinition warnings - x86/MCE/AMD: Always give panic severity for UC errors in kernel context - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table - HID: cp2112: add HIDRAW dependency - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection - rpmsg: glink: Add missing MODULE_LICENSE - staging: wilc1000: Fix bssid buffer offset in Txq - staging: sm750fb: Fix parameter mistake in poke32 - staging: ccree: fix 64 bit scatter/gather DMA ops - staging: greybus: spilib: fix use-after-free after deregistration - staging: rtl8188eu: Revert 4 commits breaking ARP - spi: fix use-after-free at controller deregistration - sparc32: Add cmpxchg64(). - sparc64: mmu_context: Add missing include files - sparc64: Fix page table walk for PUD hugepages - Linux 4.14.1 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660) - [Config]: Set PANIC_TIMEOUT=10 on ppc64el * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users (LP: #1732627) - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 -- Seth Forshee Mon, 27 Nov 2017 07:43:44 -0600 linux (4.14.0-7.9) bionic; urgency=low * Miscellaneous Ubuntu changes - SAUCE: apparmor: add base infastructure for socket mediation - SAUCE: apparmor: af_unix mediation - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: manage task security blobs - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs - SAUCE: LSM stacking: LSM: general but not extreme module stacking - SAUCE: LSM stacking: LSM: Complete task_alloc hook - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: check for invalid zero sized writes - [Config] Run updateconfigs after merging LSM stacking - [Config] CONFIG_AMD_MEM_ENCRYPT=y [ Upstream Kernel Changes ] * Rebase to v4.14 -- Seth Forshee Mon, 13 Nov 2017 08:12:08 -0600 linux (4.14.0-6.8) bionic; urgency=low * Miscellaneous Ubuntu changes - SAUCE: add workarounds to enable ZFS for 4.14 [ Upstream Kernel Changes ] * Rebase to v4.14-rc8 -- Seth Forshee Mon, 06 Nov 2017 11:39:00 -0600 linux (4.14.0-5.7) bionic; urgency=low * Miscellaneous Ubuntu changes - [Debian] Fix invocation of dh_prep for dbgsym packages -- Seth Forshee Tue, 31 Oct 2017 07:07:23 -0500 linux (4.14.0-4.5) bionic; urgency=low * Miscellaneous Ubuntu changes - [Packaging] virtualbox -- reduce in kernel module versions - vbox-update: Fix up KERN_DIR definitions - ubuntu: vbox -- update to 5.2.0-dfsg-2 - [Config] CONFIG_AMD_MEM_ENCRYPT=n [ Upstream Kernel Changes ] * Rebase to v4.14-rc7 -- Seth Forshee Mon, 30 Oct 2017 13:29:20 -0500 linux (4.14.0-3.4) artful; urgency=low * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986) - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070) - powerpc/64s: Add workaround for P9 vector CI load issue * Miscellaneous Ubuntu changes - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties - [Config] CONFIG_DRM_VBOXVIDEO=m - SAUCE: Import aufs driver - [Config] Enable aufs - [Config] Reorder annotations file after enabling aufs - vbox-update: Disable imported vboxvideo module - ubuntu: vbox -- update to 5.1.30-dfsg-1 - Enable vbox - hio: Use correct sizes when initializing ssd_index_bits* arrays - hio: Update io stat accounting for 4.14 - Enable hio [ Upstream Kernel Changes ] * Rebase to v4.14-rc5 * Rebase to v4.14-rc6 -- Seth Forshee Mon, 23 Oct 2017 13:53:52 -0500 linux (4.14.0-2.3) artful; urgency=low * [Bug] USB controller failed to respond on Denverton after loading intel_th_pci module (LP: #1715833) - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu 17.10 (kernel 4.13) (LP: #1719290) - SAUCE: s390: update zfcpdump_defconfig * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466) - d-i: Add bnxt_en to nic-modules. * Miscellaneous Ubuntu changes - [Config] Update annotations for 4.14-rc2 [ Upstream Kernel Changes ] * Rebase to v4.14-rc3 * Rebase to v4.14-rc4 -- Seth Forshee Wed, 11 Oct 2017 16:04:27 -0500 linux (4.14.0-1.2) artful; urgency=low * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045) - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091) - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland (LP: #1718679) - [Config] CONFIG_DRM_VBOXVIDEO=n * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734) - [Config] Disable CONFIG_IPMMU_VMSA on arm64 * autopkgtest profile fails to build on armhf (LP: #1717920) - [Packaging] autopkgtest -- disable d-i when dropping flavours * Miscellaneous Ubuntu changes - [Config] CONFIG_I2C_XLP9XX=m - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name [ Upstream Kernel Changes ] * Rebase to v4.14-rc2 -- Seth Forshee Fri, 29 Sep 2017 09:09:11 -0400 linux (4.14.0-0.1) artful; urgency=low * Miscellaneous Ubuntu changes - Disable vbox build - Disable hio build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.14-rc1 -- Seth Forshee Tue, 19 Sep 2017 20:22:29 -0500 linux (4.13.0-11.12) artful; urgency=low * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699) * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399) - s390/mm: fix local TLB flushing vs. detach of an mm address space - s390/mm: fix race on mm->context.flush_mm * CVE-2017-1000251 - Bluetooth: Properly check L2CAP config option output buffer length -- Seth Forshee Tue, 12 Sep 2017 10:18:38 -0500 linux (4.13.0-10.11) artful; urgency=low * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287) * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093) - [Packaging] Add aufs-dkms to the Provides: for kernel packages * Artful update to v4.13.1 stable release (LP: #1716284) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard - USB: serial: option: add support for D-Link DWM-157 C1 - usb: Add device quirk for Logitech HD Pro Webcam C920-C - usb:xhci:Fix regression when ATI chipsets detected - USB: musb: fix external abort on suspend - ANDROID: binder: add padding to binder_fd_array_object. - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES. - USB: core: Avoid race of async_completed() w/ usbdev_release() - staging/rts5208: fix incorrect shift to extract upper nybble - staging: ccree: save ciphertext for CTS IV - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks - iio: adc: ti-ads1015: fix incorrect data rate setting update - iio: adc: ti-ads1015: fix scale information for ADS1115 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set - iio: adc: ti-ads1015: avoid getting stale result after runtime resume - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks - iio: adc: ti-ads1015: add adequate wait time to get correct conversion - driver core: bus: Fix a potential double free - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage - binder: free memory on error - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y - crypto: caam/qi - fix compilation with DEBUG enabled - thunderbolt: Fix reset response_type - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock - intel_th: pci: Add Cannon Lake PCH-H support - intel_th: pci: Add Cannon Lake PCH-LP support - ath10k: fix memory leak in rx ring buffer allocation - drm/vgem: Pin our pages for dmabuf exports - drm/ttm: Fix accounting error when fail to get pages for pool - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter - Bluetooth: Add support of 13d3:3494 RTL8723BE device - iwlwifi: pci: add new PCI ID for 7265D - dlm: avoid double-free on error path in dlm_device_{register,unregister} - mwifiex: correct channel stat buffer overflows - MCB: add support for SC31 to mcb-lpc - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default - drm/nouveau: Fix error handling in nv50_disp_atomic_commit - workqueue: Fix flag collision - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme - cs5536: add support for IDE controller variant - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE - scsi: sg: recheck MMAP_IO request length with lock held - of/device: Prevent buffer overflow in of_device_modalias() - rtlwifi: Fix memory leak when firmware request fails - rtlwifi: Fix fallback firmware loading - Linux 4.13.1 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard * SRIOV: warning if unload VFs (LP: #1715073) - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578) - i40e: avoid NVM acquire deadlock during NVM update - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted twice when perf stat is done (perf:) (LP: #1714571) - perf vendor events powerpc: Remove duplicate events * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Include vmd in storage-core-modules udeb * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064) - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline * Miscellaneous Ubuntu changes - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver -- Seth Forshee Sun, 10 Sep 2017 17:48:59 -0500 linux (4.13.0-9.10) artful; urgency=low * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145) * EDAC sbridge: Failed to register device with error -22. (LP: #1714112) - [Config] CONFIG_EDAC_GHES=n * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-2 [ Upstream Kernel Changes ] * Rebase to v4.13 -- Seth Forshee Tue, 05 Sep 2017 07:51:19 -0500 linux (4.13.0-8.9) artful; urgency=low * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103) - SAUCE: apparmor: fix apparmorfs DAC access, permissions * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137) - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping Harrisonville SDP (LP: #1709257) - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake - EDAC, pnd2: Mask off the lower four bits of a BAR - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after reading BAR * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - SAUCE: selftests/powerpc: Disable some ptrace selftests - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el - [Config] Disable CONFIG_MDIO_* options for s390x - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x - [Config] Update annotations for 4.13 -- Seth Forshee Thu, 31 Aug 2017 14:27:09 -0500 linux (4.13.0-7.8) artful; urgency=low * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904) - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled" * Miscellaneous upstream changes - seccomp: Provide matching filter for introspection - seccomp: Sysctl to display available actions - seccomp: Operation for checking if an action is available - seccomp: Sysctl to configure actions that are allowed to be logged - seccomp: Selftest for detection of filter flag support - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW - seccomp: Action to log before allowing [ Upstream Kernel Changes ] * Rebase to v4.13-rc7 -- Seth Forshee Mon, 28 Aug 2017 08:12:24 -0500 linux (4.13.0-6.7) artful; urgency=low * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481) - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A * sort ABI files with C.UTF-8 locale (LP: #1712345) - [Packaging] sort ABI files with C.UTF-8 locale * igb: Support using Broadcom 54616 as PHY (LP: #1712024) - SAUCE: igb: add support for using Broadcom 54616 as PHY * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220) - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes - powerpc/mm/radix: Improve TLB/PWC flushes - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range * Linux 4.12 refuses to load self-signed modules under Secure Boot with properly enrolled keys (LP: #1712168) - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432) - [Config] CONFIG_BLK_DEV_NVME=m for s390 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0 (LP: #1711298) - [Config] CONFIG_INTEL_ATOMISP=n * Miscellaneous Ubuntu changes - SAUCE: apparmor: af_unix mediation * Miscellaneous upstream changes - apparmor: Fix shadowed local variable in unpack_trans_table() - apparmor: Fix logical error in verify_header() - apparmor: Fix an error code in aafs_create() - apparmor: Redundant condition: prev_ns. in [label.c:1498] - apparmor: add the ability to mediate signals - apparmor: add mount mediation - apparmor: cleanup conditional check for label in label_print - apparmor: add support for absolute root view based labels - apparmor: make policy_unpack able to audit different info messages - apparmor: add more debug asserts to apparmorfs - apparmor: add base infastructure for socket mediation - apparmor: move new_null_profile to after profile lookup fns() - apparmor: fix race condition in null profile creation - apparmor: ensure unconfined profiles have dfas initialized - apparmor: fix incorrect type assignment when freeing proxies [ Upstream Kernel Changes ] * Rebase to v4.13-rc6 -- Seth Forshee Wed, 23 Aug 2017 08:10:38 -0500 linux (4.13.0-5.6) artful; urgency=low * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630) - perf pmu-events: Support additional POWER8+ PVR in mapfile - perf vendor events: Add POWER9 PMU events - perf vendor events: Add POWER9 PVRs to mapfile - SAUCE: perf vendor events powerpc: remove suffix in mapfile - SAUCE: perf vendor events powerpc: Update POWER9 events * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171) - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for kernels able to boot without initramfs (LP: #1700972) - [Debian] Don't depend on initramfs-tools * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - SAUCE: aufs -- Add missing argument to loop_switch() call - [Config] Enable aufs - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3 - Enable zfs build - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall() - [Packaging] switch up to debhelper 9 [ Upstream Kernel Changes ] * Rebase to v4.13-rc5 -- Seth Forshee Tue, 15 Aug 2017 09:24:16 -0500 linux (4.13.0-4.5) artful; urgency=low * Lenovo Yoga 910 Sensors (LP: #1708120) - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Add vmd driver to generic inclusion list * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430) - [Config] CONFIG_SATA_HIGHBANK=y * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-1 - SAUCE: hio: Build fixes for 4.13 - Enable hio build - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1 - [debian] use all rather than amd64 dkms debs for sync [ Upstream Kernel Changes ] * Rebase to v4.13-rc4 -- Seth Forshee Tue, 08 Aug 2017 11:31:48 -0500 linux (4.13.0-3.4) artful; urgency=low * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495) - [Packaging] tests -- reduce rebuild test to one flavour - [Packaging] tests -- reduce rebuild test to one flavour -- use filter * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158) - SAUCE: virtio_net: Revert mergeable buffer handling rework [ Upstream Kernel Changes ] * Rebase to v4.13-rc3 -- Seth Forshee Mon, 31 Jul 2017 10:08:16 -0500 linux (4.13.0-2.3) artful; urgency=low * Change CONFIG_IBMVETH to module (LP: #1704479) - [Config] CONFIG_IBMVETH=m [ Upstream Kernel Changes ] * Rebase to v4.13-rc2 -- Seth Forshee Mon, 24 Jul 2017 13:58:08 -0500 linux (4.13.0-1.2) artful; urgency=low * Miscellaneous Ubuntu changes - [Debian] Support sphinx-based kernel documentation -- Seth Forshee Thu, 20 Jul 2017 09:18:33 -0500 linux (4.13.0-0.1) artful; urgency=low * Miscellaneous Ubuntu changes - Disable hio - Disable zfs build - ubuntu: vbox -- update to 5.1.24-dfsg-1 [ Upstream Kernel Changes ] * Rebase to v4.13-rc1 -- Seth Forshee Wed, 19 Jul 2017 15:09:31 -0500 linux (4.12.0-7.8) artful; urgency=low * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on (LP: #1673564) - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers - KVM: arm64: Make kvm_condition_valid32() accessible from EL2 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler - KVM: arm64: vgic-v3: Add misc Group-0 handlers - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line - arm64: Add MIDR values for Cavium cn83XX SoCs - arm64: Add workaround for Cavium Thunder erratum 30115 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler - KVM: arm64: Enable GICv3 common sysreg trapping via command-line - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access * hns: under heavy load, NIC may fail and require reboot (LP: #1704146) - net: hns: Bugfix for Tx timeout handling in hns driver * New ACPI identifiers for ThunderX SMMU (LP: #1703437) - iommu/arm-smmu: Plumb in new ACPI identifiers * Transparent hugepages should default to enabled=madvise (LP: #1703742) - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default * Artful update to v4.12.1 stable release (LP: #1703858) - driver core: platform: fix race condition with driver_override - RDMA/uverbs: Check port number supplied by user verbs cmds - usb: dwc3: replace %p with %pK - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick - usb: usbip: set buffer pointers to NULL after free - Add USB quirk for HVR-950q to avoid intermittent device resets - usb: Fix typo in the definition of Endpoint[out]Request - USB: core: fix device node leak - USB: serial: option: add two Longcheer device ids - USB: serial: qcserial: new Sierra Wireless EM7305 device ID - xhci: Limit USB2 port wake support for AMD Promontory hosts - gfs2: Fix glock rhashtable rcu bug - Add "shutdown" to "struct class". - tpm: Issue a TPM2_Shutdown for TPM2 devices. - tpm: fix a kernel memory leak in tpm-sysfs.c - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings - sched/fair, cpumask: Export for_each_cpu_wrap() - sched/core: Implement new approach to scale select_idle_cpu() - sched/numa: Use down_read_trylock() for the mmap_sem - sched/numa: Override part of migrate_degrades_locality() when idle balancing - sched/fair: Simplify wake_affine() for the single socket case - sched/numa: Implement NUMA node level wake_affine() - sched/fair: Remove effective_load() - sched/numa: Hide numa_wake_affine() from UP build - xen: avoid deadlock in xenbus driver - crypto: drbg - Fixes panic in wait_for_completion call - Linux 4.12.1 * cxlflash update request in the Xenial SRU stream (LP: #1702521) - scsi: cxlflash: Combine the send queue locks - scsi: cxlflash: Update cxlflash_afu_sync() to return errno - scsi: cxlflash: Reset hardware queue context via specified register - scsi: cxlflash: Schedule asynchronous reset of the host - scsi: cxlflash: Handle AFU sync failures - scsi: cxlflash: Track pending scsi commands in each hardware queue - scsi: cxlflash: Flush pending commands in cleanup path - scsi: cxlflash: Add scsi command abort handler - scsi: cxlflash: Create character device to provide host management interface - scsi: cxlflash: Separate AFU internal command handling from AFU sync specifics - scsi: cxlflash: Introduce host ioctl support - scsi: cxlflash: Refactor AFU capability checking - scsi: cxlflash: Support LUN provisioning - scsi: cxlflash: Support AFU debug - scsi: cxlflash: Support WS16 unmap - scsi: cxlflash: Remove zeroing of private command data - scsi: cxlflash: Update TMF command processing - scsi: cxlflash: Avoid double free of character device - scsi: cxlflash: Update send_tmf() parameters - scsi: cxlflash: Update debug prints in reset handlers * make snap-pkg support (LP: #1700747) - make snap-pkg support * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706) - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge * arm64: fix crash reading /proc/kcore (LP: #1702749) - fs/proc: kcore: use kcore_list type to check for vmalloc/module address - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT * Opal and POWER9 DD2 (LP: #1702159) - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9 * Data corruption with hio driver (LP: #1701316) - SAUCE: hio: Fix incorrect use of enum req_opf values * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2 - snapcraft.yaml: Sync with xenial - [Config] CONFIG_CAVIUM_ERRATUM_30115=y * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState" -- Seth Forshee Fri, 14 Jul 2017 15:25:41 -0500 linux (4.12.0-6.7) artful; urgency=low * update ENA driver to 1.2.0k from net-next (LP: #1701575) - net: ena: change return value for unsupported features unsupported return value - net: ena: add hardware hints capability to the driver - net: ena: change sizeof() argument to be the type pointer - net: ena: add reset reason for each device FLR - net: ena: add support for out of order rx buffers refill - net: ena: allow the driver to work with small number of msix vectors - net: ena: use napi_schedule_irqoff when possible - net: ena: separate skb allocation to dedicated function - net: ena: use lower_32_bits()/upper_32_bits() to split dma address - net: ena: update driver's rx drop statistics - net: ena: update ena driver to version 1.2.0 * APST gets enabled against explicit kernel option (LP: #1699004) - nvme: explicitly disable APST on quirked devices * Miscellaneous Ubuntu changes - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40) - SAUCE: hio updates for 4.12 - SAUCE: Enable hio build -- Seth Forshee Wed, 05 Jul 2017 14:23:20 -0500 linux (4.12.0-5.6) artful; urgency=low * ERAT invalidate on context switch removal (LP: #1700819) - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521) - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9 * Miscellaneous Ubuntu changes - d-i: Move qcom-emac from arm64 to shared nic-modules [ Upstream Kernel Changes ] * Rebase to v4.12 -- Seth Forshee Mon, 03 Jul 2017 07:52:02 -0500 linux (4.12.0-4.5) artful; urgency=low * aacraid driver may return uninitialized stack data to userspace (LP: #1700077) - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651) - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device * AACRAID for power9 platform (LP: #1689980) - scsi: aacraid: Remove __GFP_DMA for raw srb memory - scsi: aacraid: Fix DMAR issues with iommu=pt - scsi: aacraid: Added 32 and 64 queue depth for arc natives - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks - scsi: aacraid: Remove reset support from check_health - scsi: aacraid: Change wait time for fib completion - scsi: aacraid: Log count info of scsi cmds before reset - scsi: aacraid: Print ctrl status before eh reset - scsi: aacraid: Using single reset mask for IOP reset - scsi: aacraid: Rework IOP reset - scsi: aacraid: Add periodic checks to see IOP reset status - scsi: aacraid: Rework SOFT reset code - scsi: aacraid: Rework aac_src_restart - scsi: aacraid: Use correct function to get ctrl health - scsi: aacraid: Make sure ioctl returns on controller reset - scsi: aacraid: Enable ctrl reset for both hba and arc - scsi: aacraid: Add reset debugging statements - scsi: aacraid: Remove reference to Series-9 - scsi: aacraid: Update driver version to 50834 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700) - SAUCE: drm: hibmc: Use set_busid function from drm core * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954) - d-i: Add hibmc-drm to kernel-image udeb * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844) - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2 * Miscellaneous Ubuntu changes - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x - [Config] CONFIG_ATA=n for s390x - [Config] Update annotations for 4.12 [ Upstream Kernel Changes ] * Rebase to v4.12-rc7 -- Seth Forshee Mon, 26 Jun 2017 11:27:29 -0500 linux (4.12.0-3.4) artful; urgency=low * Miscellaneous upstream changes - ufs: fix the logics for tail relocation [ Upstream Kernel Changes ] * Rebase to v4.12-rc6 -- Seth Forshee Mon, 19 Jun 2017 14:50:39 -0500 linux (4.12.0-2.3) artful; urgency=low * CVE-2014-9900 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol() * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen) (LP: #1671360) - pinctrl/amd: Use regular interrupt instead of chained * extend-diff-ignore should use exact matches (LP: #1693504) - [Packaging] exact extend-diff-ignore matches * Miscellaneous Ubuntu changes - SAUCE: efi: Don't print secure boot state from the efi stub - ubuntu: vbox -- Update to 5.1.22-dfsg-1 - SAUCE: vbox fixes for 4.12 - Re-enable virtualbox build - [Config] CONFIG_ORANGEFS_FS=m - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7 - Enable zfs build [ Upstream Kernel Changes ] * Rebase to v4.12-rc4 * Rebase to v4.12-rc5 -- Seth Forshee Sun, 11 Jun 2017 22:25:13 -0500 linux (4.12.0-1.2) artful; urgency=low * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337) - [Config] Enable CONFIG_DRM_MGAG200 as module * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_LIBIO=y on arm64 only - SAUCE: LIBIO: Introduce a generic PIO mapping method - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host I/O - SAUCE: LPC: Add the ACPI LPC support - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325) - SAUCE: tty: Fix ldisc crash on reopened tty * Miscellaneous Ubuntu changes - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa' - Rebase to v4.12-rc3 [ Upstream Kernel Changes ] * Rebase to v4.12-rc3 -- Seth Forshee Mon, 29 May 2017 20:56:29 -0500 linux (4.12.0-0.1) artful; urgency=low * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614) - [Config] CONFIG_ARM64_LSE_ATOMICS=y * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914) - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64 * exec'ing a setuid binary from a threaded program sometimes fails to setuid (LP: #1672819) - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct * Miscellaneous Ubuntu changes - Update find-missing-sauce.sh to compare to artful - Update dropped.txt - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Disable virtualbox build - Disable hio build - SAUCE: securityfs: Replace CURRENT_TIME with current_time() - Disable zfs build - [Debian] Work out upstream tag for use with gen-auto-reconstruct - SAUCE: Import aufs driver - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h - [Config] Enable aufs - SAUCE: perf callchain: Include errno.h on x86 unconditinally [ Upstream Kernel Changes ] * Rebase to v4.12-rc2 -- Seth Forshee Sun, 21 May 2017 23:44:44 -0500 linux (4.11.0-3.8) artful; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1690999 * apparmor_parser hangs indefinitely when called by multiple threads (LP: #1645037) - SAUCE: apparmor: fix lock ordering for mkdir * apparmor leaking securityfs pin count (LP: #1660846) - SAUCE: apparmor: fix leak on securityfs pin count * apparmor reference count leak when securityfs_setup_d_inode\ () fails (LP: #1660845) - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode() fails * apparmor not checking error if security_pin_fs() fails (LP: #1660842) - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails * libvirt profile is blocking global setrlimit despite having no rlimit rule (LP: #1679704) - SAUCE: apparmor: fix complain mode failure for rlimit mediation - apparmor: update auditing of rlimit check to provide capability information * apparmor: does not provide a way to detect policy updataes (LP: #1678032) - SAUCE: apparmor: add policy revision file interface * apparmor does not make support of query data visible (LP: #1678023) - SAUCE: apparmor: add label data availability to the feature set * apparmor query interface does not make supported query info available (LP: #1678030) - SAUCE: apparmor: add information about the query inteface to the feature set * change_profile incorrect when using namespaces with a compound stack (LP: #1677959) - SAUCE: apparmor: fix label parse for stacked labels * Regression in 4.4.0-65-generic causes very frequent system crashes (LP: #1669611) - apparmor: sync of apparmor 3.6+ (17.04) * Artful update to 4.11.1 stable release (LP: #1690814) - dm ioctl: prevent stack leak in dm ioctl call - drm/sti: fix GDP size to support up to UHD resolution - power: supply: lp8788: prevent out of bounds array access - brcmfmac: Ensure pointer correctly set if skb data location changes - brcmfmac: Make skb header writable before use - sparc64: fix fault handling in NGbzero.S and GENbzero.S - refcount: change EXPORT_SYMBOL markings - net: macb: fix phy interrupt parsing - tcp: fix access to sk->sk_state in tcp_poll() - geneve: fix incorrect setting of UDP checksum flag - bpf: enhance verifier to understand stack pointer arithmetic - bpf, arm64: fix jit branch offset related to ldimm64 - tcp: fix wraparound issue in tcp_lp - net: ipv6: Do not duplicate DAD on link up - net: usb: qmi_wwan: add Telit ME910 support - tcp: do not inherit fastopen_req from parent - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string - ipv6: initialize route null entry in addrconf_init() - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf - tcp: randomize timestamps on syncookies - bnxt_en: allocate enough space for ->ntp_fltr_bmap - bpf: don't let ldimm64 leak map addresses on unprivileged - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path - f2fs: sanity check segment count - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..." - xen: Revert commits da72ff5bfcb0 and 72a9b186292d - block: get rid of blk_integrity_revalidate() - Linux 4.11.1 * Module signing exclusion for staging drivers does not work properly (LP: #1690908) - SAUCE: Fix module signing exclusion in package builds * perf: qcom: Add L3 cache PMU driver (LP: #1689856) - [Config] CONFIG_QCOM_L3_PMU=y - perf: qcom: Add L3 cache PMU driver * No PMU support for ACPI-based arm64 systems (LP: #1689661) - drivers/perf: arm_pmu: rework per-cpu allocation - drivers/perf: arm_pmu: manage interrupts per-cpu - drivers/perf: arm_pmu: split irq request from enable - drivers/perf: arm_pmu: remove pointless PMU disabling - drivers/perf: arm_pmu: define armpmu_init_fn - drivers/perf: arm_pmu: fold init into alloc - drivers/perf: arm_pmu: factor out pmu registration - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs() - drivers/perf: arm_pmu: handle no platform_device - drivers/perf: arm_pmu: rename irq request/free functions - drivers/perf: arm_pmu: split cpu-local irq request/free - drivers/perf: arm_pmu: move irq request/free into probe - drivers/perf: arm_pmu: split out platform device probe logic - arm64: add function to get a cpu's MADT GICC table - [Config] CONFIG_ARM_PMU_ACPI=y - drivers/perf: arm_pmu: add ACPI framework - arm64: pmuv3: handle !PMUv3 when probing - arm64: pmuv3: use arm_pmu ACPI framework * Fix NVLINK2 TCE route (LP: #1690155) - powerpc/powernv: Fix TCE kill on NVLink2 * CVE-2017-0605 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() * Miscellaneous Ubuntu changes - [Config] Restore powerpc arch to annotations file - [Config] Disable runtime testing modules - [Config] Disable drivers not needed on s390x - [Config] Update annotations for 4.11 - [Config] updateconfigs after apparmor updates * Miscellaneous upstream changes - apparmor: use SHASH_DESC_ON_STACK - apparmor: fix invalid reference to index variable of iterator line 836 - apparmor: fix parameters so that the permission test is bypassed at boot - apparmor: Make path_max parameter readonly - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show() - apparmorfs: Use seq_putc() in two functions - apparmor: provide information about path buffer size at boot - apparmor: add/use fns to print hash string hex value -- Seth Forshee Tue, 16 May 2017 00:39:13 -0500 linux (4.11.0-2.7) artful; urgency=low * kernel-wedge fails in artful due to leftover squashfs-modules d-i files (LP: #1688259) - Remove squashfs-modules files from d-i - [Config] as squashfs-modules is builtin kernel-image must Provides: it * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297) - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform." - d-i: initrd needs qcom_emac on amberwing platform. * update for V3 kernel bits and improved multiple fan slice support (LP: #1470091) - SAUCE: fan: tunnel multiple mapping mode (v3) * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5 - Enable zfs - SAUCE: fan: add VXLAN implementation - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Add EFI signature data types - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader. - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is disabled - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Update dropped.txt [ Upstream Kernel Changes ] * rebase to v4.11 -- Seth Forshee Fri, 05 May 2017 07:43:14 -0500 linux (4.11.0-1.6) artful; urgency=low * Miscellaneous Ubuntu changes - [Debian] Use default compression for all packages - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb() - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set security.* xattrs - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw filesystems - SAUCE: (namespace) fuse: Add support for pid namespaces - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace or a descendant - SAUCE: (namespace) fuse: Allow user namespace mounts - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing -- Seth Forshee Wed, 26 Apr 2017 10:08:29 -0500 linux (4.11.0-0.5) artful; urgency=low * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain (LP: #1684971) - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups (LP: #1470250) - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails * Enable virtual scsi server driver for Power (LP: #1615665) - SAUCE: Return TCMU-generated sense data to fabric module * include/linux/security.h header syntax error with !CONFIG_SECURITYFS (LP: #1630990) - SAUCE: (no-up) include/linux/security.h -- fix syntax error with CONFIG_SECURITYFS=n * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable aufs - [Debian] Add script to update virtualbox - ubuntu: vbox -- Update to 5.1.20-dfsg-2 - Enable vbox - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h [ Upstream Kernel Changes ] * rebase to v4.11-rc8 -- Seth Forshee Tue, 25 Apr 2017 13:42:54 -0500 linux (4.11.0-0.4) zesty; urgency=low * POWER9: Improve performance on memory management (LP: #1681429) - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm flush - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync * Miscellaneous Ubuntu changes - find-missing-sauce.sh [ Upstream Kernel Changes ] * rebase to v4.11-rc7 -- Seth Forshee Tue, 18 Apr 2017 08:19:43 -0500 linux (4.11.0-0.3) zesty; urgency=low * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888) - [Config] Disable CONFIG_HVC_UDBG on ppc64el * smartpqi driver needed in initram disk and installer (LP: #1680156) - [Config] Add smartpqi to d-i * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315) - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n * Miscellaneous Ubuntu changes - [Config] flash-kernel should be a Breaks - [Config] drop the info directory - [Config] drop NOTES as obsolete - [Config] drop changelog.historical as obsolete - rebase to v4.11-rc6 [ Upstream Kernel Changes ] * rebase to v4.11-rc6 -- Tim Gardner Tue, 11 Apr 2017 07:16:52 -0600 linux (4.11.0-0.2) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.11-rc5 -- Tim Gardner Mon, 03 Apr 2017 08:26:07 +0100 linux (4.11.0-0.1) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.11-rc4 - LP: #1591053 -- Tim Gardner Mon, 20 Mar 2017 05:15:32 -0600 linux (4.11.0-0.0) zesty; urgency=low * dummy entry -- Tim Gardner Mon, 20 Mar 2017 05:15:32 -0600