This bug was fixed in the package linux-oracle - 5.8.0-1001.1 --------------- linux-oracle (5.8.0-1001.1) groovy; urgency=medium * groovy/linux-oracle: 5.8.0-1001.1 -proposed tracker (LP: #1892957) * Packaging resync (LP: #1786013) - [Packaging] update update.conf * Miscellaneous Ubuntu changes - [packaging] debhelper-compat (= 10) - [Config] updateconfigs following 5.8.0-18.19 rebase - annotations: retire SND_SOC_SOF_HDA_COMMON_HDMI_CODEC - [packaging] add required dwarves build dependency - [Config] Remove variables for vbox/wireguard dkms builds - [Config] Enable nvidia server dkms build - [Config] linux-oracle: move wireguard to the main modules package [ Ubuntu: 5.8.0-18.19 ] * groovy/linux: 5.8.0-18.19 -proposed tracker (LP: #1893047) * Packaging resync (LP: #1786013) - update dkms package versions * Groovy update: v5.8.4 upstream stable release (LP: #1893048) - drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset() - drm/panel-simple: Fix inverted V/H SYNC for Frida FRD350H54004 panel - drm/ast: Remove unused code paths for AST 1180 - drm/ast: Initialize DRAM type before posting GPU - khugepaged: adjust VM_BUG_ON_MM() in __khugepaged_enter() - ALSA: hda: avoid reset of sdo_limit - ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion - can: j1939: transport: j1939_session_tx_dat(): fix use-after-free read in j1939_tp_txtimer() - can: j1939: socket: j1939_sk_bind(): make sure ml_priv is allocated - spi: Prevent adding devices below an unregistering controller - io_uring: find and cancel head link async work on files exit - mm/vunmap: add cond_resched() in vunmap_pmd_range - romfs: fix uninitialized memory leak in romfs_dev_read() - kernel/relay.c: fix memleak on destroy relay channel - uprobes: __replace_page() avoid BUG in munlock_vma_page() - squashfs: avoid bio_alloc() failure with 1Mbyte blocks - mm: include CMA pages in lowmem_reserve at boot - mm, page_alloc: fix core hung in free_pcppages_bulk() - ASoC: amd: renoir: restore two more registers during resume - RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request - opp: Enable resources again if they were disabled earlier - opp: Put opp table in dev_pm_opp_set_rate() for empty tables - opp: Put opp table in dev_pm_opp_set_rate() if _set_opp_bw() fails - ext4: do not block RWF_NOWAIT dio write on unallocated space - ext4: fix checking of directory entry validity for inline directories - jbd2: add the missing unlock_buffer() in the error path of jbd2_write_superblock() - scsi: zfcp: Fix use-after-free in request timeout handlers - selftests: kvm: Use a shorter encoding to clear RAX - s390/pci: fix zpci_bus_link_virtfn() - s390/pci: re-introduce zpci_remove_device() - s390/pci: fix PF/VF linking on hot plug - s390/pci: ignore stale configuration request event - mm/memory.c: skip spurious TLB flush for retried page fault - drm: amdgpu: Use the correct size when allocating memory - drm/amdgpu/display: use GFP_ATOMIC in dcn20_validate_bandwidth_internal - drm/amd/display: Fix incorrect backlight register offset for DCN - drm/amd/display: Fix EDID parsing after resume from suspend - drm/amd/display: Blank stream before destroying HDCP session - drm/amd/display: Fix DFPstate hang due to view port changed - drm/amd/display: fix pow() crashing when given base 0 - drm/i915/pmu: Prefer drm_WARN_ON over WARN_ON - drm/i915: Provide the perf pmu.module - scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices - scsi: target: tcmu: Fix crash in tcmu_flush_dcache_range on ARM - media: budget-core: Improve exception handling in budget_register() - media: coda: jpeg: add NULL check after kmalloc - f2fs: fix to check page dirty status before writeback - rtc: goldfish: Enable interrupt in set_alarm() when necessary - media: vpss: clean up resources in init - f2fs: should avoid inode eviction in synchronous path - Input: psmouse - add a newline when printing 'proto' by sysfs - MIPS: Fix unable to reserve memory for Crash kernel - m68knommu: fix overwriting of bits in ColdFire V3 cache control - svcrdma: Fix another Receive buffer leak - xfs: fix inode quota reservation checks - drm/ttm: fix offset in VMAs with a pg_offs in ttm_bo_vm_access - riscv: Fixup static_obj() fail - jffs2: fix UAF problem - ceph: fix use-after-free for fsc->mdsc - swiotlb-xen: use vmalloc_to_page on vmalloc virt addresses - cpufreq: intel_pstate: Fix cpuinfo_max_freq when MSR_TURBO_RATIO_LIMIT is 0 - scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases - virtio_ring: Avoid loop when vq is broken in virtqueue_poll - media: camss: fix memory leaks on error handling paths in probe - tools/testing/selftests/cgroup/cgroup_util.c: cg_read_strcmp: fix null pointer dereference - xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init - alpha: fix annotation of io{read,write}{16,32}be() - fat: fix fat_ra_init() for data clusters == 0 - fs/signalfd.c: fix inconsistent return codes for signalfd4 - ext4: fix potential negative array index in do_split() - drm/virtio: fix missing dma_fence_put() in virtio_gpu_execbuffer_ioctl() - ext4: don't allow overlapping system zones - ext4: check journal inode extents more carefully - netfilter: nf_tables: nft_exthdr: the presence return value should be little-endian - spi: stm32: fixes suspend/resume management - ASoC: q6afe-dai: mark all widgets registers as SND_SOC_NOPM - ASoC: q6routing: add dummy register read/write function - tools/bpftool: Make skeleton code C++17-friendly by dropping typeof() - bpf: sock_ops ctx access may stomp registers in corner case - bpf: sock_ops sk access may stomp registers when dst_reg = src_reg - libbpf: Fix BTF-defined map-in-map initialization on 32-bit host arches - can: j1939: fix kernel-infoleak in j1939_sk_sock2sockaddr_can() - can: j1939: transport: j1939_simple_recv(): ignore local J1939 messages send not by J1939 stack - can: j1939: transport: add j1939_session_skb_find_by_offset() function - igc: Fix PTP initialization - i40e: Set RX_ONLY mode for unicast promiscuous on VLAN - i40e: Fix crash during removing i40e driver - net: fec: correct the error path for regulator disable in probe - bonding: show saner speed for broadcast mode - can: j1939: fix support for multipacket broadcast message - can: j1939: cancel rxtimer on multipacket broadcast session complete - can: j1939: abort multipacket broadcast session when timeout occurs - can: j1939: add rxtimer for multipacket broadcast session - bonding: fix a potential double-unregister - ipvlan: fix device features - s390/runtime_instrumentation: fix storage key handling - s390/ptrace: fix storage key handling - ASoC: msm8916-wcd-analog: fix register Interrupt offset - ASoC: intel: Fix memleak in sst_media_open - watch_queue: Limit the number of watches a user can hold - vfio-pci: Avoid recursive read-lock usage - vfio/type1: Add proper error unwind for vfio_iommu_replay() - arch/ia64: Restore arch-specific pgd_offset_k implementation - kvm: x86: Toggling CR4.SMAP does not load PDPTEs in PAE mode - kvm: x86: Toggling CR4.PKE does not load PDPTEs in PAE mode - scsi: ufs: ti-j721e-ufs: Fix error return in ti_j721e_ufs_probe() - scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr - scsi: ufs: Add quirk to disallow reset of interrupt aggregation - scsi: ufs: Add quirk to enable host controller without hce - scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk - scsi: ufs: Add quirk to fix abnormal ocs fatal error - scsi: ufs-pci: Add quirk for broken auto-hibernate for Intel EHL - scsi: ufs: Fix interrupt error message for shared interrupts - Revert "scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe" - kconfig: qconf: do not limit the pop-up menu to the first row - kconfig: qconf: fix signal connection to invalid slots - efi: avoid error message when booting under Xen - Fix build error when CONFIG_ACPI is not set/enabled: - RDMA/bnxt_re: Do not add user qps to flushlist - Revert "RDMA/hns: Reserve one sge in order to avoid local length error" - afs: Fix key ref leak in afs_put_operation() - kconfig: qconf: remove qInfo() to get back Qt4 support - afs: Fix NULL deref in afs_dynroot_depopulate() - ARM64: vdso32: Install vdso32 from vdso_install - powerpc/fixmap: Fix the size of the early debug area - bpf: Use get_file_rcu() instead of get_file() for task_file iterator - powerpc/pseries/hotplug-cpu: wait indefinitely for vCPU death - bonding: fix active-backup failover for current ARP slave - net: ena: Prevent reset after device destruction - net: ena: Change WARN_ON expression in ena_del_napi_in_range() - net: gemini: Fix missing free_netdev() in error path of gemini_ethernet_port_probe() - selftests/bpf: Remove test_align leftovers - hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() - net: dsa: b53: check for timeout - epoll: Keep a reference on files added to the check list - powerpc: Fix P10 PVR revision in /proc/cpuinfo for SMT4 cores - powerpc/pseries: Do not initiate shutdown when system is running on UPS - EDAC/{i7core,sb,pnd2,skx}: Fix error event severity - efi/x86: Mark kernel rodata non-executable for mixed mode - efi: add missed destroy_workqueue when efisubsys_init fails - efi/libstub: Stop parsing arguments at "--" - efi/libstub: Handle NULL cmdline - efi/libstub: Handle unterminated cmdline - do_epoll_ctl(): clean the failure exits up a bit - KVM: Pass MMU notifier range flags to kvm_unmap_hva_range() - KVM: arm64: Only reschedule if MMU_NOTIFIER_RANGE_BLOCKABLE is not set - Revert "drm/amd/display: Improve DisplayPort monitor interop" - Linux 5.8.4 - [Config] Update configs following 5.8.4 stable update * Miscellaneous Ubuntu changes - SAUCE: Revert "ARM64: vdso32: Install vdso32 from vdso_install" [ Ubuntu: 5.8.0-17.18 ] * groovy/linux: 5.8.0-17.18 -proposed tracker (LP: #1892959) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * [Hyper-V] VSS and File Copy daemons intermittently fails to start (LP: #1891224) - [Packaging] Bind hv_vss_daemon startup to hv_vss device - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device * Fix non-working USB devices plugged during system sleep (LP: #1892678) - xhci: Do warm-reset when both CAS and XDEV_RESUME are set * ASPM not enabled on child devices behind VMD controller (LP: #1889384) - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain * Groovy update: v5.8.3 upstream stable release (LP: #1892774) - [Config] update config for ARMADA_AP_CPU_CLK - ALSA: hda/realtek - Fix unused variable warning - smb3: warn on confusing error scenario with sec=krb5 - SMB3: Fix mkdir when idsfromsid configured on mount - genirq/affinity: Make affinity setting if activated opt-in - genirq: Unlock irq descriptor after errors - genirq/PM: Always unlock IRQ descriptor in rearm_wake_irq() - PCI: hotplug: ACPI: Fix context refcounting in acpiphp_grab_context() - PCI/ATS: Add pci_pri_supported() to check device or associated PF - PCI: Add device even if driver attach failed - PCI: qcom: Define some PARF params needed for ipq8064 SoC - PCI: qcom: Add support for tx term offset for rev 2.1.0 - btrfs: allow use of global block reserve for balance item deletion - btrfs: free anon block device right after subvolume deletion - btrfs: don't allocate anonymous block device for user invisible roots - btrfs: preallocate anon block device at first phase of snapshot creation - btrfs: ref-verify: fix memory leak in add_block_entry - btrfs: only commit the delayed inode when doing a full fsync - btrfs: stop incremening log_batch for the log root tree when syncing log - btrfs: only commit delayed items at fsync if we are logging a directory - btrfs: remove no longer needed use of log_writers for the log root tree - btrfs: don't traverse into the seed devices in show_devname - btrfs: pass checksum type via BTRFS_IOC_FS_INFO ioctl - btrfs: open device without device_list_mutex - btrfs: move the chunk_mutex in btrfs_read_chunk_tree - btrfs: relocation: review the call sites which can be interrupted by signal - btrfs: add missing check for nocow and compression inode flags - btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on relocation tree - btrfs: return EROFS for BTRFS_FS_STATE_ERROR cases - btrfs: sysfs: use NOFS for device creation - btrfs: don't WARN if we abort a transaction with EROFS - btrfs: fix race between page release and a fast fsync - btrfs: don't show full path of bind mounts in subvol= - btrfs: fix messages after changing compression level by remount - btrfs: only search for left_info if there is no right_info in try_merge_free_space - btrfs: inode: fix NULL pointer dereference if inode doesn't need compression - btrfs: fix memory leaks after failure to lookup checksums during inode logging - btrfs: trim: fix underflow in trim length to prevent access beyond device boundary - btrfs: make sure SB_I_VERSION doesn't get unset by remount - btrfs: fix return value mixup in btrfs_get_extent - btrfs: check correct variable after allocation in btrfs_backref_iter_alloc - arm64: dts: qcom: sc7180: Drop the unused non-MSA SID - arm64: perf: Correct the event index in sysfs - dt-bindings: iio: io-channel-mux: Fix compatible string in example code - iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() - iio: imu: st_lsm6dsx: reset hw ts after resume - xtensa: add missing exclusive access state management - xtensa: fix xtensa_pmu_setup prototype - cifs: Fix leak when handling lease break for cached root fid - powerpc/ptdump: Fix build failure in hashpagetable.c - powerpc: Allow 4224 bytes of stack expansion for the signal frame - powerpc: Fix circular dependency between percpu.h and mmu.h - pinctrl: ingenic: Enhance support for IRQ_TYPE_EDGE_BOTH - pinctrl: ingenic: Properly detect GPIO direction when configured for IRQ - media: venus: fix multiple encoder crash - media: vsp1: dl: Fix NULL pointer dereference on unbind - net: ethernet: stmmac: Disable hardware multicast filter - net: stmmac: dwmac1000: provide multicast filter fallback - irqchip/loongson-liointc: Fix misuse of gc->mask_cache - irqchip/gic-v4.1: Ensure accessing the correct RD when writing INVALLR - pidfd: Add missing sock updates for pidfd_getfd() - net/compat: Add missing sock updates for SCM_RIGHTS - selftests/seccomp: Set NNP for TSYNC ESRCH flag test - md/raid5: Fix Force reconstruct-write io stuck in degraded raid5 - bcache: allocate meta data pages as compound pages - bcache: fix overflow in offset_to_stripe() - bcache: avoid nr_stripes overflow in bcache_device_init() - bcache: fix bio_{start,end}_io_acct with proper device - bcache: use disk_{start,end}_io_acct() to count I/O for bcache device - mac80211: fix misplaced while instead of if - appletalk: Fix atalk_proc_init() return path - driver core: Avoid binding drivers to dead devices - MIPS: CPU#0 is not hotpluggable - MIPS: qi_lb60: Fix routing to audio amplifier - MIPS: SGI-IP27: always enable NUMA in Kconfig - ext2: fix missing percpu_counter_inc - khugepaged: collapse_pte_mapped_thp() flush the right range - mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible - khugepaged: collapse_pte_mapped_thp() protect the pmd lock - khugepaged: retract_page_tables() remember to test exit - hugetlbfs: remove call to huge_pte_alloc without i_mmap_rwsem - mm/shuffle: don't move pages between zones and don't read garbage memmaps - mm: fix kthread_use_mm() vs TLB invalidate - ocfs2: change slot number type s16 to u16 - mm/page_counter.c: fix protection usage propagation - cma: don't quit at first error when activating reserved areas - mm/memory_hotplug: fix unpaired mem_hotplug_begin/done - ftrace: Setup correct FTRACE_FL_REGS flags for module - kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler - tracing/hwlat: Honor the tracing_cpumask - tracing: Use trace_sched_process_free() instead of exit() for pid tracing - watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in watchdog_info.options - watchdog: f71808e_wdt: remove use of wrong watchdog_info option - watchdog: f71808e_wdt: clear watchdog timeout occurred flag - ceph: set sec_context xattr on symlink creation - ceph: handle zero-length feature mask in session messages - pseries: Fix 64 bit logical memory block panic - dm ebs: Fix incorrect checking for REQ_OP_FLUSH - dm: don't call report zones for more than the user requested - module: Correctly truncate sysfs sections output - bootconfig: Fix to find the initargs correctly - perf probe: Fix wrong variable warning when the probe point is not found - perf probe: Fix memory leakage when the probe point is not found - perf intel-pt: Fix FUP packet state - perf intel-pt: Fix duplicate branch after CBR - gfs2: Fix refcount leak in gfs2_glock_poke - gfs2: Never call gfs2_block_zero_range with an open transaction - remoteproc: qcom: q6v5: Update running state before requesting stop - remoteproc: qcom_q6v5_mss: Validate MBA firmware size before load - remoteproc: qcom_q6v5_mss: Validate modem blob firmware size before load - libnvdimm: Validate command family indices - drm/imx: imx-ldb: Disable both channels for split mode in enc->disable() - drm/ingenic: Fix incorrect assumption about plane->index - crypto: algif_aead - Only wake up when ctx->more is zero - mfd: arizona: Ensure 32k clock is put on driver unbind and error - octeontx2-af: change (struct qmem)->entry_sz from u8 to u16 - mtd: rawnand: fsl_upm: Remove unused mtd var - mtd: rawnand: brcmnand: ECC error handling on EDU transfers - platform/chrome: cros_ec_ishtp: Fix a double-unlock issue - drm/amdgpu/debugfs: fix memory leak when pm_runtime_get_sync failed - RDMA/ipoib: Return void from ipoib_ib_dev_stop() - RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() - rtc: cpcap: fix range - media: staging: rkisp1: remove macro RKISP1_DIR_SINK_SRC - media: staging: rkisp1: rename macros 'RKISP1_DIR_*' to 'RKISP1_ISP_SD_*' - media: staging: rkisp1: rsz: set default format if the given format is not RKISP1_ISP_SD_SRC - media: rockchip: rga: Introduce color fmt macros and refactor CSC mode logic - media: rockchip: rga: Only set output CSC mode for RGB input - IB/uverbs: Set IOVA on IB MR in uverbs layer - sched/uclamp: Protect uclamp fast path code with static key - selftests/bpf: Test_progs indicate to shell on non-actions - bpf: selftests: Restore netns after each test - selftests/bpf: test_progs use another shell exit on non-actions - selftests/bpf: test_progs avoid minus shell exit codes - USB: serial: ftdi_sio: make process-packet buffer unsigned - USB: serial: ftdi_sio: clean up receive processing - crypto: af_alg - Fix regression on empty requests - devres: keep both device name and resource name in pretty name - RDMA/counter: Only bind user QPs in auto mode - RDMA/counter: Allow manually bind QPs with different pids to same counter - mmc: renesas_sdhi_internal_dmac: clean up the code for dma complete - rtw88: pci: disable aspm for platform inter-op with module parameter - rtc: pl031: fix set_alarm by adding back call to alarm_irq_enable - crypto: caam - Remove broken arc4 support - gpu: ipu-v3: image-convert: Combine rotate/no-rotate irq handlers - gpu: ipu-v3: image-convert: Wait for all EOFs before completing a tile - dm rq: don't call blk_mq_queue_stopped() in dm_stop_queue() - ima: Fail rule parsing when appraise_flag=blacklist is unsupportable - f2fs: compress: fix to avoid memory leak on cc->cpages - clk: actions: Fix h_clk for Actions S500 SoC - selftests/powerpc: ptrace-pkey: Rename variables to make it easier to follow code - selftests/powerpc: ptrace-pkey: Update the test to mark an invalid pkey correctly - selftests/powerpc: ptrace-pkey: Don't update expected UAMOR value - iommu/omap: Check for failure of a call to omap_iommu_dump_ctx - clk: qcom: gcc: fix sm8150 GPU and NPU clocks - clk: qcom: clk-alpha-pll: remove unused/incorrect PLL_CAL_VAL - iommu/vt-d: Handle non-page aligned address - iommu/vt-d: Enforce PASID devTLB field mask - iommu/vt-d: Warn on out-of-range invalidation address - iommu/vt-d: Disable multiple GPASID-dev bind - i2c: rcar: slave: only send STOP event when we have been addressed - f2fs: compress: fix to update isize when overwriting compressed file - clk: qcom: gcc-sdm660: Fix up gcc_mss_mnoc_bimc_axi_clk - clk: clk-atlas6: fix return value check in atlas6_clk_init() - nvme: fix deadlock in disconnect during scan_work and/or ana_work - sched/uclamp: Fix a deadlock when enabling uclamp static key - pwm: bcm-iproc: handle clk_get_rate() return - perf tools: Fix term parsing for raw syntax - tools build feature: Use CC and CXX from parent - i2c: rcar: avoid race when unregistering slave - nfs: ensure correct writeback errors are returned on close() - ubi: fastmap: Don't produce the initial next anchor PEB when fastmap is disabled - ubi: fastmap: Free fastmap next anchor peb during detach - ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename - [Config] update config for CLK_HSDK - clk: hsdk: Fix bad dependency on IOMEM - clk: bcm2835: Do not use prediv with bcm2711's PLLs - libnvdimm/security: fix a typo - libnvdimm/security: ensure sysfs poll thread woke up and fetch updated attr - openrisc: Fix oops caused when dumping stack - perf evsel: Don't set sample_regs_intr/sample_regs_user for dummy event - scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport - nfs: nfs_file_write() should check for writeback errors - watchdog: initialize device before misc_register - watchdog: rti-wdt: balance pm runtime enable calls - md-cluster: Fix potential error pointer dereference in resize_bitmaps() - kprobes: Fix compiler warning for !CONFIG_KPROBES_ON_FTRACE - x86/tsr: Fix tsc frequency enumeration bug on Lightning Mountain SoC - x86/bugs/multihit: Fix mitigation reporting when VMX is not in use - selftests/bpf: Prevent runqslower from racing on building bpftool - Input: sentelic - fix error return when fsp_reg_write fails - perf record: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set - selftests/bpf: Fix silent Makefile output - vdpa_sim: init iommu lock - recordmcount: Fix build failure on non arm64 - vdpa: Fix pointer math bug in vdpasim_get_config() - drm/vmwgfx: Use correct vmw_legacy_display_unit pointer - drm/vmwgfx: Fix two list_for_each loop exit tests - s390/test_unwind: fix possible memleak in test_unwind() - s390/Kconfig: add missing ZCRYPT dependency to VFIO_AP - net: qcom/emac: add missed clk_disable_unprepare in error path of emac_clks_phase1_init - nfs: Fix getxattr kernel panic and memory overflow - NFS: Fix flexfiles read failover - lib/test_lockup.c: fix return value of test_lockup_init() - fs/minix: set s_maxbytes correctly - fs/minix: fix block limit check for V1 filesystems - fs/minix: remove expected error message in block_to_path() - fs/ufs: avoid potential u32 multiplication overflow - test_kmod: avoid potential double free in trigger_config_run_type() - i2c: iproc: fix race between client unreg and isr - mfd: dln2: Run event handler loop under spinlock - crypto: algif_aead - fix uninitialized ctx->init - ALSA: echoaudio: Fix potential Oops in snd_echo_resume() - perf bench mem: Always memset source before memcpy - tools build feature: Quote CC and CXX for their arguments - perf/x86/rapl: Fix missing psys sysfs attributes - sh: landisk: Add missing initialization of sh_io_port_base - sh: fault: Fix duplicate printing of "PC:" - drm/i915/gt: Force the GT reset on shutdown - drm/panfrost: Use kvfree() to free bo->sgts - drm/dp_mst: Fix the DDC I2C device registration of an MST port - drm/dp_mst: Fix timeout handling of MST down messages - drm/dp_mst: Fix the DDC I2C device unregistration of an MST port - drm/omap: force runtime PM suspend on system suspend - drm/tidss: fix modeset init for DPI panels - drm: Added orientation quirk for ASUS tablet model T103HAF - drm: fix drm_dp_mst_port refcount leaks in drm_dp_mst_allocate_vcpi - drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume - drm/amd/display: Fix dmesg warning from setting abm level - drm/amd/display: dchubbub p-state warning during surface planes switch - Linux 5.8.3 * update ENA driver for LLQ acceleration mode, new hw support (LP: #1890845) - ena_netdev: use generic power management - net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range - net: ena: avoid unnecessary rearming of interrupt vector when busy-polling - net: ena: add reserved PCI device ID - net: ena: cosmetic: satisfy gcc warning - net: ena: cosmetic: change ena_com_stats_admin stats to u64 - net: ena: add support for traffic mirroring - net: ena: enable support of rss hash key and function changes - net: ena: move llq configuration from ena_probe to ena_device_init() - net: ena: support new LLQ acceleration mode * DMA config issues on Synquacer ARM64 platform cause SATA configuration failures on boot (LP: #1892138) - of/address: check for invalid range.cpu_addr * [SRU] Fix acpi backlight issue on some thinkpads (LP: #1892010) - platform/x86: thinkpad_acpi: not loading brightness_init when _BCL invalid * Fix non-working Goodix touchpad after system sleep (LP: #1891998) - HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands * Groovy update: v5.8.2 upstream stable release (LP: #1892215) - tracepoint: Mark __tracepoint_string's __used - kunit: capture stderr on all make subprocess calls - io_uring: abstract out task work running - HID: input: Fix devices that return multiple bytes in battery report - ARM: dts: stm32: fix uart nodes ordering in stm32mp15-pinctrl - ARM: dts: stm32: fix uart7_pins_a comments in stm32mp15-pinctrl - x86/mce/inject: Fix a wrong assignment of i_mce.status - perf/x86/intel/uncore: Fix oops when counting IMC uncore events on some TGL - x86, sched: check for counters overflow in frequency invariant accounting - x86, sched: Bail out of frequency invariance if turbo frequency is unknown - x86, sched: Bail out of frequency invariance if turbo_freq/base_freq gives 0 - sched/fair: Fix NOHZ next idle balance - sched: correct SD_flags returned by tl->sd_flags() - arm64: dts: rockchip: fix rk3368-lion gmac reset gpio - arm64: dts: rockchip: fix rk3399-puma vcc5v0-host gpio - arm64: dts: rockchip: fix rk3399-puma gmac reset gpio - EDAC: Fix reference count leaks - crc-t10dif: Fix potential crypto notify dead-lock - arm64: dts: qcom: msm8916: Replace invalid bias-pull-none property - memory: tegra: Fix an error handling path in tegra186_emc_probe() - soc: qcom: rpmh-rsc: Don't use ktime for timeout in write_tcs_reg_sync() - crypto: ccree - fix resource leak on error path - ARM: exynos: MCPM: Restore big.LITTLE cpuidle support - rcu/tree: Repeat the monitor if any free channel is busy - firmware: arm_scmi: Fix SCMI genpd domain probing - arm64: dts: sun50i-pinephone: dldo4 must not be >= 1.8V - arm64: dts: exynos: Fix silent hang after boot on Espresso - sched/uclamp: Fix initialization of struct uclamp_rq - crypto: qat - allow xts requests not multiple of block - clk: scmi: Fix min and max rate when registering clocks with discrete rates - m68k: mac: Don't send IOP message until channel is idle - m68k: mac: Fix IOP status/control register writes - platform/x86: intel-hid: Fix return value check in check_acpi_dev() - platform/x86: intel-vbtn: Fix return value check in check_acpi_dev() - ARM: dts: gose: Fix ports node name for adv7180 - arm64: dts: renesas: Fix SD Card/eMMC interface device node names - ARM: dts: gose: Fix ports node name for adv7612 - ARM: at91: pm: add missing put_device() call in at91_pm_sram_init() - ARM: dts: exynos: Disable frequency scaling for FSYS bus on Odroid XU3 family - reset: intel: fix a compile warning about REG_OFFSET redefined - ARM: dts: at91: sama5d3_xplained: change phy-mode - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator supply to all CPU cores - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages - ARM: dts: stm32: Fix spi4 pins in stm32mp15-pinctrl - spi: dw-dma: Fix Tx DMA channel working too fast - spi: lantiq: fix: Rx overflow error in full duplex mode - crypto: x86/crc32c - fix building with clang ias - tpm: Require that all digests are present in TCG_PCR_EVENT2 structures - recordmcount: only record relocation of type R_AARCH64_CALL26 on arm64. - regulator: fix memory leak on error path of regulator_register() - io_uring: fix sq array offset calculation - arm64: dts: meson: misc fixups for w400 dtsi - arm64: dts: meson: fix mmc0 tuning error on Khadas VIM3 - soc: qcom: pdr: Reorder the PD state indication ack - spi: rockchip: Fix error in SPI slave pio read - ARM: socfpga: PM: add missing put_device() call in socfpga_setup_ocram_self_refresh() - iocost: Fix check condition of iocg abs_vdebt - scripts/selinux/mdp: fix initial SID handling - irqchip/ti-sci-inta: Fix return value about devm_ioremap_resource() - seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID - md: raid0/linear: fix dereference before null check on pointer mddev - irqchip/loongson-htvec: Fix potential resource leak - irqchip/loongson-htvec: Check return value of irq_domain_translate_onecell() - irqchip/loongson-pch-pic: Check return value of irq_domain_translate_twocell() - irqchip/loongson-liointc: Fix potential dead lock - kunit: tool: fix broken default args in unit tests - kunit: tool: fix improper treatment of file location - irqchip/irq-bcm7038-l1: Guard uses of cpu_logical_map - irqchip/gic-v4.1: Use GFP_ATOMIC flag in allocate_vpe_l1_table() - nvme-tcp: fix controller reset hang during traffic - nvme-rdma: fix controller reset hang during traffic - nvme-multipath: fix logic for non-optimized paths - nvme-multipath: do not fall back to __nvme_find_path() for non-optimized paths - irqchip/loongson-pch-pic: Fix the misused irq flow handler - block: don't do revalidate zones on invalid devices - drm/tilcdc: fix leak & null ref in panel_connector_get_modes - soc: qcom: rpmh-rsc: Set suppress_bind_attrs flag - net: mscc: ocelot: fix encoding destination ports into multicast IPv4 address - ARM: exynos: clear L310_AUX_CTRL_FULL_LINE_ZERO in default l2c_aux_val - Bluetooth: add a mutex lock to avoid UAF in do_enale_set - loop: be paranoid on exit and prevent new additions / removals - io_uring: fix req->work corruption - fs/btrfs: Add cond_resched() for try_release_extent_mapping() stalls - drm/amdgpu: avoid dereferencing a NULL pointer - drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync - crypto: aesni - Fix build with LLVM_IAS=1 - video: fbdev: savage: fix memory leak on error handling path in probe - video: fbdev: neofb: fix memory leak in neo_scan_monitor() - bus: ti-sysc: Add missing quirk flags for usb_host_hs - md-cluster: fix wild pointer of unlock_all_bitmaps() - rtw88: 8822ce: add support for device ID 0xc82f - drm/nouveau/kms/nv50-: Fix disabling dithering - arm64: dts: hisilicon: hikey: fixes to comply with adi, adv7533 DT binding - drm/etnaviv: fix ref count leak via pm_runtime_get_sync - ionic: rearrange reset and bus-master control - memory: samsung: exynos5422-dmc: Do not ignore return code of regmap_read() - drm/nouveau: fix reference count leak in nouveau_debugfs_strap_peek - drm/nouveau: fix multiple instances of reference count leaks - mmc: sdhci-cadence: do not use hardware tuning for SD mode - btrfs: fix lockdep splat from btrfs_dump_space_info - usb: mtu3: clear dual mode of u3port when disable device - drm: msm: a6xx: fix gpu failure after system resume - drm/msm: Fix a null pointer access in msm_gem_shrinker_count() - drm/debugfs: fix plain echo to connector "force" attribute - drm/radeon: disable AGP by default - net: phy: mscc: restore the base page in vsc8514/8584_config_init - irqchip/irq-mtk-sysirq: Replace spinlock with raw_spinlock - mm/mmap.c: Add cond_resched() for exit_mmap() CPU stalls - drm/amd/display: Improve DisplayPort monitor interop - drm/amdgpu/debugfs: fix ref count leak when pm_runtime_get_sync fails - drm/amdgpu/display bail early in dm_pp_get_static_clocks - drm/amdgpu/display: properly guard the calls to swSMU functions - drm/amd/display: allow query ddc data over aux to be read only operation - drm/amd/powerplay: fix compile error with ARCH=arc - bpf: Fix fds_example SIGSEGV error - Bluetooth: hci_qca: Bug fixes for SSR - brcmfmac: keep SDIO watchdog running when console_interval is non-zero - brcmfmac: To fix Bss Info flag definition Bug - brcmfmac: set state of hanger slot to FREE when flushing PSQ - platform/x86: asus-nb-wmi: add support for ASUS ROG Zephyrus G14 and G15 - iwlegacy: Check the return value of pcie_capability_read_*() - gpu: host1x: debug: Fix multiple channels emitting messages simultaneously - drm/amd/powerplay: suppress compile error around BUG_ON - ionic: update eid test for overflow - x86/uaccess: Make __get_user_size() Clang compliant on 32-bit - mmc: sdhci-pci-o2micro: Bug fix for O2 host controller Seabird1 - usb: gadget: net2280: fix memory leak on probe error handling paths - bdc: Fix bug causing crash after multiple disconnects - usb: bdc: Halt controller on suspend - dyndbg: fix a BUG_ON in ddebug_describe_flags - bcache: fix super block seq numbers comparision in register_cache_set() - btrfs: allow btrfs_truncate_block() to fallback to nocow for data space reservation - btrfs: qgroup: free per-trans reserved space when a subvolume gets dropped - ACPICA: Do not increment operation_region reference counts for field units - io_uring: fix racy overflow count reporting - io_uring: fix stalled deferred requests - crypto: caam - silence .setkey in case of bad key length - drm/msm: ratelimit crtc event overflow error - drm/gem: Fix a leak in drm_gem_objects_lookup() - drm/bridge: ti-sn65dsi86: Clear old error bits before AUX transfers - drm/bridge: ti-sn65dsi86: Fix off-by-one error in clock choice - drm/amdgpu: use the unlocked drm_gem_object_put - agp/intel: Fix a memory leak on module initialisation failure - mwifiex: Fix firmware filename for sd8977 chipset - mwifiex: Fix firmware filename for sd8997 chipset - btmrvl: Fix firmware filename for sd8977 chipset - btmrvl: Fix firmware filename for sd8997 chipset - video: fbdev: sm712fb: fix an issue about iounmap for a wrong address - console: newport_con: fix an issue about leak related system resources - video: pxafb: Fix the function used to balance a 'dma_alloc_coherent()' call - Bluetooth: hci_qca: Fix an error pointer dereference - drm/mm: fix hole size comparison - Bluetooth: hci_qca: Only remove TX clock vote after TX is completed - Bluetooth: Allow suspend even when preparation has failed - ath10k: Acquire tx_lock in tx error paths - Bluetooth: hci_qca: Bug fix during SSR timeout - Bluetooth: hci_qca: Increase SoC idle timeout to 200ms - iio: improve IIO_CONCENTRATION channel type description - iio: amplifiers: ad8366: Change devm_gpiod_get() to optional and add the missed check - scsi: ufs: Fix imprecise load calculation in devfreq window - drm/etnaviv: Fix error path on failure to enable bus clk - drm/panfrost: Fix inbalance of devfreq record_busy/idle() - drm/arm: fix unintentional integer overflow on left shift - clk: bcm63xx-gate: fix last clock availability - powerpc/mm: Fix typo in IS_ENABLED() - powerpc/fixmap: Fix FIX_EARLY_DEBUG_BASE when page size is 256k - leds: lm355x: avoid enum conversion warning - ASoC: fsl_easrc: Fix uninitialized scalar variable in fsl_easrc_set_ctx_format - Bluetooth: btusb: fix up firmware download sequence - Bluetooth: btmtksdio: fix up firmware download sequence - media: cxusb-analog: fix V4L2 dependency - media: marvell-ccic: Add missed v4l2_async_notifier_cleanup() - media: omap3isp: Add missed v4l2_ctrl_handler_free() for preview_init_entities() - staging: most: avoid null pointer dereference when iface is null - dpaa2-eth: fix condition for number of buffer acquire retries - ASoC: SOF: nocodec: add missing .owner field - ASoC: Intel: cml_rt1011_rt5682: add missing .owner field - ASoC: Intel: sof_sdw: add missing .owner field - ASoC: Intel: bxt_rt298: add missing .owner field - ASoC: Intel: Boards: cml_rt1011_rt5682: use statically define codec config - net: atlantic: MACSec offload statistics checkpatch fix - scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() - scsi: ufs: Disable WriteBooster capability for non-supported UFS devices - drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline - cxl: Fix kobject memleak - lkdtm: Avoid more compiler optimizations for bad writes - selftests/lkdtm: Reset WARN_ONCE to avoid false negatives - lkdtm: Make arch-specific tests always available - net: ethernet: ti: am65-cpsw-nuss: restore vlan configuration while down/up - tracing: Move pipe reference to trace array instead of current_tracer - scsi: qla2xxx: Make __qla2x00_alloc_iocbs() initialize 32 bits of request_t.handle - drm/amdgpu/debugfs: fix memory leak when amdgpu_virt_enable_access_debugfs failed - drm/amdgpu: ensure 0 is returned for success in jpeg_v2_5_wait_for_idle - drm/radeon: fix array out-of-bounds read and write issues - staging: vchiq_arm: Add a matching unregister call - iavf: fix error return code in iavf_init_get_resources() - iavf: Fix updating statistics - dma-buf: fix dma-fence-chain out of order test - RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() - scsi: powertec: Fix different dev_id between request_irq() and free_irq() - scsi: eesox: Fix different dev_id between request_irq() and free_irq() - ipvs: allow connection reuse for unconfirmed conntrack - media: firewire: Using uninitialized values in node_probe() - media: allegro: Fix some NULL vs IS_ERR() checks in probe - media: staging: rkisp1: rsz: supported formats are the isp's src formats, not sink formats - media: staging: rkisp1: rsz: fix resolution limitation on sink pad - media: tvp5150: Add missed media_entity_cleanup() - media: exynos4-is: Add missed check for pinctrl_lookup_state() - media: cros-ec-cec: do not bail on device_init_wakeup failure - xfs: preserve rmapbt swapext block reservation from freed blocks - xfs: don't eat an EIO/ENOSPC writeback error when scrubbing data fork - xfs: fix reflink quota reservation accounting error - RDMA/rxe: Skip dgid check in loopback mode - PCI: Fix pci_cfg_wait queue locking problem - samples: bpf: Fix bpf programs with kprobe/sys_connect event - drm/stm: repair runtime power management - kobject: Avoid premature parent object freeing in kobject_cleanup() - leds: core: Flush scheduled work for system suspend - drm: panel: simple: Fix bpc for LG LB070WV8 panel - phy: cadence: salvo: fix wrong bit definition - dt-bindings: phy: uniphier: Fix incorrect clocks and clock-names for PXs3 usb3-hsphy - phy: exynos5-usbdrd: Calibrating makes sense only for USB2.0 PHY - mmc: sdhci-of-arasan: Add missed checks for devm_clk_register() - drm/bridge: sil_sii8620: initialize return of sii8620_readb - scsi: scsi_debug: Add check for sdebug_max_queue during module init - bpfilter: Initialize pos variable - mwifiex: Prevent memory corruption handling keys - kernfs: do not call fsnotify() with name without a parent - powerpc/pseries: remove cede offline state for CPUs - powerpc/rtas: don't online CPUs for partition suspend - powerpc/vdso: Fix vdso cpu truncation - Bluetooth: Fix update of connection state in `hci_encrypt_cfm` - RDMA/qedr: SRQ's bug fixes - RDMA/qedr: Add EDPM mode type for user-fw compatibility - RDMA/qedr: Add EDPM max size to alloc ucontext response - RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue - ima: Have the LSM free its audit rule - ima: Free the entire rule when deleting a list of rules - ima: Free the entire rule if it fails to parse - ima: Fail rule parsing when buffer hook functions have an invalid action - ima: Fail rule parsing when the KEXEC_CMDLINE hook is combined with an invalid cond - ima: Fail rule parsing when the KEY_CHECK hook is combined with an invalid cond - staging: rtl8192u: fix a dubious looking mask before a shift - ASoC: meson: fixes the missed kfree() for axg_card_add_tdm_loopback - PCI/ASPM: Add missing newline in sysfs 'policy' - go7007: add sanity checking for endpoints - media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()' - phy: renesas: rcar-gen3-usb2: move irq registration to init - powerpc/mm/radix: Free PUD table when freeing pagetable - powerpc/book3s64/pkeys: Use PVR check instead of cpu feature - drm/imx: fix use after free - drm/imx: tve: fix regulator_disable error path - gpu: ipu-v3: Restore RGB32, BGR32 - spi: lantiq-ssc: Fix warning by using WQ_MEM_RECLAIM - PCI: loongson: Use DECLARE_PCI_FIXUP_EARLY for bridge_class_quirk() - USB: serial: iuu_phoenix: fix led-activity helpers - clk: qcom: gcc: Make disp gpll0 branch aon for sc7180/sdm845 - usb: core: fix quirks_param_set() writing to a const pointer - thermal: ti-soc-thermal: Fix reversed condition in ti_thermal_expose_sensor() - coresight: etmv4: Fix resource selector constant - coresight: etmv4: Counter values not saved on disable - coresight: tmc: Fix TMC mode read in tmc_read_unprepare_etb() - coresight: etm4x: Fix save/restore during cpu idle - powerpc/perf: Fix missing is_sier_aviable() during build - mt76: mt7663u: fix memory leak in set key - mt76: mt7663u: fix potential memory leak in mcu message handler - mt76: mt7615: fix potential memory leak in mcu message handler - mt76: mt7915: potential array overflow in mt7915_mcu_tx_rate_report() - mt76: mt7915: add missing CONFIG_MAC80211_DEBUGFS - mt76: mt7615: fix possible memory leak in mt7615_mcu_wtbl_sta_add - phy: armada-38x: fix NETA lockup when repeatedly switching speeds - s390/bpf: Use brcl for jumping to exit_ip if necessary - s390/bpf: Tolerate not converging code shrinking - tools/bpftool: Fix error handing in do_skeleton() - ASoC: tas2770: Fix reset gpio property name - qed: Fix ILT and XRCD bitmap memory leaks - ASoC: hdac_hda: fix deadlock after PCM open error - powerpc/spufs: Fix the type of ret in spufs_arch_write_note - PCI: rcar: Fix runtime PM imbalance on error - MIPS: OCTEON: add missing put_device() call in dwc3_octeon_device_init() - thermal: int340x: processor_thermal: fix: update Jasper Lake PCI id - usb: dwc3: meson-g12a: fix shared reset control use - usb: dwc2: Fix error path in gadget registration - usb: gadget: f_uac2: fix AC Interface Header Descriptor wTotalLength - scsi: megaraid_sas: Clear affinity hint - scsi: mesh: Fix panic after host or bus reset - scsi: core: Add missing scsi_device_put() in scsi_host_block() - net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration - bpf: Fix pos computation for bpf_iter seq_ops->start() - powerpc/watchpoint: Fix 512 byte boundary limit - powerpc/watchpoint: Fix DAWR exception constraint - powerpc/watchpoint: Fix DAWR exception for CACHEOP - macintosh/via-macii: Access autopoll_devs when inside lock - gpio: regmap: fix type clash - PCI: cadence: Fix cdns_pcie_{host|ep}_setup() error path - PCI: cadence: Fix updating Vendor ID and Subsystem Vendor ID register - RDMA/core: Fix return error value in _ib_modify_qp() to negative - Smack: fix another vsscanf out of bounds - Smack: prevent underflow in smk_set_cipso() - power: supply: check if calc_soc succeeded in pm860x_init_battery - Bluetooth: btusb: Fix and detect most of the Chinese Bluetooth controllers - Bluetooth: hci_h5: Set HCI_UART_RESET_ON_INIT to correct flags - Bluetooth: hci_serdev: Only unregister device if it was registered - bpf: Fix bpf_ringbuf_output() signature to return long - Bluetooth: Fix suspend notifier race - Bluetooth: hci_qca: Stop collecting memdump again for command timeout during SSR - net: dsa: rtl8366: Fix VLAN semantics - net: dsa: rtl8366: Fix VLAN set-up - xfs: fix inode allocation block res calculation precedence - xfs: clear XFS_DQ_FREEING if we can't lock the dquot buffer to flush - selftests/powerpc: Squash spurious errors due to device removal - powerpc/32s: Fix CONFIG_BOOK3S_601 uses - powerpc/boot: Fix CONFIG_PPC_MPC52XX references - selftests/powerpc: Fix CPU affinity for child process - nvmem: sprd: Fix return value of sprd_efuse_probe() - RDMA/rtrs-clt: add an additional random 8 seconds before reconnecting - RDMA/rtrs: remove WQ_MEM_RECLAIM for rtrs_wq - RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP - PCI: Release IVRS table in AMD ACS quirk - cpufreq: ap806: fix cpufreq driver needs ap cpu clk - powerpc/pseries/hotplug-cpu: Remove double free in error path - selftests/powerpc: Fix online CPU selection - RDMA/hns: Fix error during modify qp RTS2RTS - RDMA/hns: Fix the unneeded process when getting a general type of CQE error - ASoC: meson: axg-tdm-interface: fix link fmt setup - ASoC: meson: axg-tdmin: fix g12a skew - ASoC: meson: axg-tdm-formatters: fix sclk inversion - ASoC: soc-core: Fix regression causing sysfs entries to disappear - net: ll_temac: Use devm_platform_ioremap_resource_byname() - drm/msm/dpu: don't use INTF_INPUT_CTRL feature on sdm845 - libbpf: Fix register in PT_REGS MIPS macros - MIPS: only register FTLBPar exception handler for supported models - ASoC: core: use less strict tests for dailink capabilities - ASoC: meson: cards: deal dpcm flag change - ASoC: fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK - s390/qeth: tolerate pre-filled RX buffer - s390/qeth: don't process empty bridge port events - ice: Clear and free XLT entries on reset - ice: Graceful error handling in HW table calloc failure - netfilter: nft_meta: fix iifgroup matching - rtw88: fix LDPC field for RA info - rtw88: fix short GI capability based on current bandwidth - rtw88: coex: only skip coex triggered by BT info - qtnfmac: Missing platform_device_unregister() on error in qtnf_core_mac_alloc() - wl1251: fix always return 0 error - tools, build: Propagate build failures from tools/build/Makefile.build - tools, bpftool: Fix wrong return value in do_dump() - net/mlx5: DR, Change push vlan action sequence - net/mlx5: Delete extra dump stack that gives nothing - net: mvpp2: fix memory leak in mvpp2_rx - net: ethernet: aquantia: Fix wrong return value - liquidio: Fix wrong return value in cn23xx_get_pf_num() - net: sgi: ioc3-eth: Fix the size used in some 'dma_free_coherent()' calls - net: spider_net: Fix the size used in a 'dma_free_coherent()' call - fsl/fman: use 32-bit unsigned integer - fsl/fman: fix dereference null return value - fsl/fman: fix unreachable code - fsl/fman: check dereferencing null pointer - fsl/fman: fix eth hash table allocation - gpio: don't use same lockdep class for all devm_gpiochip_add_data users - net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() - net: macb: Properly handle phylink on at91sam9x - dpaa2-eth: Fix passing zero to 'PTR_ERR' warning - hv_netvsc: do not use VF device if link is down - Revert "vxlan: fix tos value before xmit" - net: thunderx: initialize VF's mailbox mutex before first usage - media: mtk-mdp: Fix a refcounting bug on error in init - dlm: Fix kobject memleak - ocfs2: fix unbalanced locking - pinctrl-single: fix pcs_parse_pinconf() return value - mtd: rawnand: brcmnand: Don't default to edu transfer - svcrdma: Fix page leak in svc_rdma_recv_read_chunk() - nfsd: avoid a NULL dereference in __cld_pipe_upcall() - x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task - crypto: aesni - add compatibility with IAS - af_packet: TPACKET_V3: fix fill status rwlock imbalance - drivers/net/wan/lapbether: Added needed_headroom and a skb->len check - net: Fix potential memory leak in proto_register() - net/nfc/rawsock.c: add CAP_NET_RAW check. - net: phy: fix memory leak in device-create error path - net: Set fput_needed iff FDPUT_FPUT is set - net/tls: Fix kmap usage - vmxnet3: use correct tcp hdr length when packet is encapsulated - net: refactor bind_bucket fastreuse into helper - net: initialize fastreuse on inet_inherit_port - vsock: fix potential null pointer dereference in vsock_poll() - net: phy: marvell10g: fix null pointer dereference - r8152: Use MAC address from correct device tree node - USB: serial: cp210x: re-enable auto-RTS on open - USB: serial: cp210x: enable usb generic throttle/unthrottle - usb: cdns3: gadget: always zeroed TRB buffer when enable endpoint - iommu/vt-d: Skip TE disabling on quirky gfx dedicated iommu - vdpasim: protect concurrent access to iommu iotlb - ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO - ALSA: hda - reverse the setting value in the micmute_led_set - ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support - ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109 - ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109 - ALSA: usb-audio: add quirk for Pioneer DDJ-RB - tpm: Unify the mismatching TPM space buffer sizes - pstore: Fix linking when crypto API disabled - crypto: hisilicon - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified - crypto: qat - fix double free in qat_uclo_create_batch_init_list - crypto: ccp - Fix use of merged scatterlists - crypto: cpt - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified - tick/nohz: Narrow down noise while setting current task's tick dependency - bitfield.h: don't compile-time validate _val in FIELD_FIT - fs/minix: check return value of sb_getblk() - fs/minix: don't allow getting deleted inodes - fs/minix: reject too-large maximum file size - kvm: x86: replace kvm_spec_ctrl_test_value with runtime test on the host - 9p: Fix memory leak in v9fs_mount - driver core: Fix probe_count imbalance in really_probe() - media: media-request: Fix crash if memory allocation fails - drm/ttm/nouveau: don't call tt destroy callback on alloc failure. - io_uring: set ctx sq/cq entry count earlier - io_uring: use TWA_SIGNAL for task_work uncondtionally - io_uring: fail poll arm on queue proc failure - io_uring: sanitize double poll handling - NFS: Don't move layouts to plh_return_segs list while in use - NFS: Don't return layout segments that are in use - cpufreq: Fix locking issues with governors - cpufreq: dt: fix oops on armada37xx - MIPS: VZ: Only include loongson_regs.h for CPU_LOONGSON64 - include/asm-generic/vmlinux.lds.h: align ro_after_init - PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is absent - PM / devfreq: Fix indentaion of devfreq_summary debugfs node - spi: spidev: Align buffers for DMA - mtd: rawnand: qcom: avoid write to unavailable register - mtd: spi-nor: intel-spi: Simulate WRDI command - erofs: fix extended inode could cross boundary - Revert "mm/vmstat.c: do not show lowmem reserve protection information of empty zone" - Revert "parisc: Improve interrupt handling in arch_spin_lock_flags()" - Revert "parisc: Drop LDCW barrier in CAS code when running UP" - Revert "parisc: Use ldcw instruction for SMP spinlock release barrier" - Revert "parisc: Revert "Release spinlocks using ordered store"" - parisc: Do not use an ordered store in pa_tlb_lock() - parisc: Implement __smp_store_release and __smp_load_acquire barriers - parisc: mask out enable and reserved bits from sba imask - ARM: dts: exynos: Extend all Exynos5800 A15's OPPs with max voltage data - ARM: 8992/1: Fix unwind_frame for clang-built kernels - firmware: qcom_scm: Fix legacy convention SCM accessors - irqdomain/treewide: Free firmware node after domain removal - firmware_loader: EFI firmware loader must handle pre-allocated buffer - xen/balloon: fix accounting in alloc_xenballooned_pages error path - xen/balloon: make the balloon wait interruptible - xen/gntdev: Fix dmabuf import with non-zero sgt offset - drm/xen-front: Fix misused IS_ERR_OR_NULL checks - s390/dasd: fix inability to use DASD with DIAG driver - s390/numa: set node distance to LOCAL_DISTANCE - s390/gmap: improve THP splitting - io_uring: Fix NULL pointer dereference in loop_rw_iter() - io_uring: hold 'ctx' reference around task_work queue + execute - io_uring: add missing REQ_F_COMP_LOCKED for nested requests - io_uring: enable lookup of links holding inflight files - task_work: only grab task signal lock when needed - Linux 5.8.2 * Regression on NFS: unable to handle page fault in mempool_alloc_slab (LP: #1886277) // Groovy update: v5.8.2 upstream stable release (LP: #1892215) - SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()") * Groovy update: v5.8.2 upstream stable release (LP: #1892215) // CVE-2019-19770 which shows this issue is not a core debugfs issue, but - blktrace: fix debugfs use after free * Fix missing HDMI Audio on another HP Desktop (LP: #1891617) - ALSA: hda/hdmi: Use force connectivity quirk on another HP desktop * alsa/sof: support 1 and 3 dmics (LP: #1891585) - SAUCE: ASoC: SOF: intel: hda: support also devices with 1 and 3 dmics * fix ftrace pid filtering on linux 5.8 (LP: #1891528) - ftrace: Fix ftrace_trace_task return value * Fix false-negative return value for rtnetlink.sh in kselftests/net (LP: #1890136) - selftests: rtnetlink: correct the final return value for the test - selftests: rtnetlink: make kci_test_encap() return sub-test result * Disable Lenovo P620 Rear line-in volume control (LP: #1891281) - ALSA: usb-audio: Disable Lenovo P620 Rear line-in volume control * tcp_fastopen_backup_key.sh from net in ubuntu_kernel_selftests failed on Eoan LPAR (LP: #1869134) - tcp: correct read of TFO keys on big endian systems * Groovy update: v5.8.1 upstream stable release (LP: #1891647) - scsi: ufs: Fix and simplify setup_xfer_req variant operation - USB: serial: qcserial: add EM7305 QDL product ID - USB: iowarrior: fix up report size handling for some devices - usb: xhci: define IDs for various ASMedia host controllers - usb: xhci: Fix ASMedia ASM1142 DMA addressing - Revert "ALSA: hda: call runtime_allow() for all hda controllers" - ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops - ALSA: hda/ca0132 - Add new quirk ID for Recon3D. - ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value. - ALSA: hda/ca0132 - Fix AE-5 microphone selection commands. - ALSA: seq: oss: Serialize ioctls - staging: android: ashmem: Fix lockdep warning for write operation - staging: rtl8712: handle firmware load failure - Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode - Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt() - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_with_rssi_evt() - omapfb: dss: Fix max fclk divider for omap36xx - binder: Prevent context manager from incrementing ref 0 - Smack: fix use-after-free in smk_write_relabel_self() - scripts: add dummy report mode to add_namespace.cocci - lkdtm/heap: Avoid edge and middle of slabs - vgacon: Fix for missing check in scrollback handling - mtd: properly check all write ioctls for permissions - leds: wm831x-status: fix use-after-free on unbind - leds: lm36274: fix use-after-free on unbind - leds: da903x: fix use-after-free on unbind - leds: lm3533: fix use-after-free on unbind - leds: 88pm860x: fix use-after-free on unbind - gpio: max77620: Fix missing release of interrupt - xattr: break delegations in {set,remove}xattr - Revert "powerpc/kasan: Fix shadow pages allocation failure" - powerpc/kasan: Fix shadow pages allocation failure - PCI: tegra: Revert tegra124 raw_violation_fixup - ima: move APPRAISE_BOOTPARAM dependency on ARCH_POLICY to runtime - random32: move the pseudo-random 32-bit definitions to prandom.h - random: random.h should include archrandom.h, not the other way around - arm64: kaslr: Use standard early random function - Linux 5.8.1 - [Config] Update annotations for changes in v5.8.1 * bcache by-uuid links disappear after mounting bcache0 (LP: #1861941) - SAUCE: Revert "UBUNTU: SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent" * Miscellaneous upstream changes - Revert "ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs" [ Ubuntu: 5.8.0-16.17 ] * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233) * Miscellaneous Ubuntu changes - hio -- Update to use bio_{start,end}_io_acct with 5.8+ - Enable hio driver - [Packaging] Temporarily disable building doc package contents [ Ubuntu: 5.8.0-15.16 ] * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177) * Miscellaneous Ubuntu changes - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx- doc/sphinx@0f49e30c) [ Ubuntu: 5.8.0-14.15 ] * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620) - selftests/net: relax cpu affinity requirement in msg_zerocopy test * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441) - ALSA: hda/hdmi: Add quirk to force connectivity * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317) - ALSA: usb-audio: Add support for Lenovo ThinkStation P620 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306) - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken * Enlarge hisi_sec2 capability (LP: #1890222) - crypto: hisilicon - update SEC driver module parameter * Miscellaneous Ubuntu changes - [Config] Re-enable signing for ppc64el [ Ubuntu: 5.8.0-13.14 ] * Miscellaneous Ubuntu changes - [Config] Remove i386 configs - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD - SAUCE: export __get_vm_area_caller() and map_kernel_range() - [Config] drop CONFIG_BINFMT_AOUT enforcement * Miscellaneous upstream changes - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD" * Rebase to v5.8 [ Ubuntu: 5.8.0-12.13 ] * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481) * Fix right speaker of HP laptop (LP: #1889375) - SAUCE: hda/realtek: Fix right speaker of HP laptop * blk_update_request error when mount nvme partition (LP: #1872383) - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command * Add support for Atlantic NIC firmware v4 (LP: #1886908) - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4" - net: atlantic: align return value of ver_match function with function name - net: atlantic: add support for FW 4.x * Miscellaneous Ubuntu changes - [Debian] Fix debian/tests for linux-5.8 -> linux rename - SAUCE: selftests/powerpc: return skip code for spectre_v2 [ Ubuntu: 5.8.0-11.12 ] * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336) * Miscellaneous Ubuntu changes - [Packaging] dwarves is not required for linux-libc-dev or stage1 [ Ubuntu: 5.8.0-10.11 ] * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316) * Miscellaneous Ubuntu changes - [Packaging] Add more packages to Build-Depends-Indep for docs - [Debian] Specify python executable in kmake - [Debian] Don't treat warnings as errors during perf builds - [Config] Disable signing for ppc64el [ Ubuntu: 5.8.0-9.10 ] * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: Fix s390x compile error on F32 utils/stat-display.c - [Packaging] Add python3-venv to Build-Depends-Indep [ Ubuntu: 5.8.0-8.9 ] * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions - [Packaging] update variants * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674) - [Packaging] NVIDIA -- Add signed modules for 450 450-server * Introduce the new NVIDIA 418-server and 440-server series, and update the current NVIDIA drivers (LP: #1881137) - [packaging] add signed modules for the 418-server and the 440-server flavours * Miscellaneous Ubuntu changes - SAUCE: Revert "radix-tree: Use local_lock for protection" - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD - [Config] Enable nvidia dkms build * Miscellaneous upstream changes - usbip: tools: fix build error for multiple definition * Rebase to v5.8-rc7 [ Ubuntu: 5.8.0-7.8 ] * Empty entry [ Ubuntu: 5.8.0-7.8 ] * soc/amd/renoir: detect dmic from acpi table (LP: #1887734) - ASoC: amd: add logic to check dmic hardware runtime - ASoC: amd: add ACPI dependency check - ASoC: amd: fixed kernel warnings * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668) - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups" * Add support for Atlantic NIC firmware v4 (LP: #1886908) - SAUCE: net: atlantic: Add support for firmware v4 * MGA G200e doesn't work under GDM Wayland (LP: #1886140) - drm/mgag200: Remove HW cursor - drm/mgag200: Clean up mga_set_start_address() - drm/mgag200: Clean up mga_crtc_do_set_base() - drm/mgag200: Move mode-setting code into separate helper function - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O - drm/mgag200: Update mode registers after plane registers - drm/mgag200: Set pitch in a separate helper function - drm/mgag200: Set primary plane's format in separate helper function - drm/mgag200: Move TAGFIFO reset into separate function - drm/mgag200: Move hiprilvl setting into separate functions - drm/mgag200: Move register initialization into separate function - drm/mgag200: Remove out-commented suspend/resume helpers - drm/mgag200: Use simple-display data structures - drm/mgag200: Convert to simple KMS helper - drm/mgag200: Replace VRAM helpers with SHMEM helpers * Miscellaneous Ubuntu changes - SAUCE: s390/bpf: fix sign extension in branch_ku - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion - [packaging] debhelper-compat (= 10) (and retire debian/compat) - [Config] Update configs after rebase to 5.8-rc6 * Rebase to v5.8-rc6 [ Ubuntu: 5.8.0-6.7 ] * Packaging resync (LP: #1786013) - update dkms package versions * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1 (LP: #1887397) - SAUCE: libtraceevent: Strip symbol version from nm output [ Ubuntu: 5.8.0-5.6 ] * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation (LP: #1886188) - [Packaging] Produce linux-libc-deb package for riscv64 - [Debian] Disallow building linux-libc-dev from linux-riscv * Miscellaneous Ubuntu changes - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on s390" - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390" - [Config] Update configs (gcc update) * Rebase to v5.8-rc5 [ Ubuntu: 5.8.0-4.5 ] * Add generic LED class support for audio LED (LP: #1885896) - ALSA: hda: generic: Always call led-trigger for mic mute LED - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led() - ALSA: hda: generic: Drop the old mic-mute LED hook - ALSA: hda: generic: Add vmaster mute LED helper - ALSA: hda/realtek: Use the new vmaster mute LED helper - ALSA: hda/conexant: Use the new vmaster mute LED helper - ALSA: hda/sigmatel: Use the new vmaster mute LED helper - ALSA: hda/realtek: Unify LED helper code - ALSA: hda: Let LED cdev handling suspend/resume * seccomp_bpf fails on powerpc (LP: #1885757) - SAUCE: selftests/seccomp: fix ptrace tests on powerpc * CVE-2020-11935 - SAUCE: aufs: do not call i_readcount_inc() * Miscellaneous Ubuntu changes - SAUCE: Update aufs to 5.x-rcN 20200622 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y * Rebase to v5.8-rc4 [ Ubuntu: 5.8.0-3.4 ] * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2 (LP: #1884635) - SAUCE: overlayfs: fix faulty rebase * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups * shiftfs: fix btrfs regression (LP: #1884767) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation" * Miscellaneous Ubuntu changes - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y - SAUCE: regulator: rename da903x to da903x-regulator - [Config] Add da903x to modules.ignore - [Config] Update configs for rebase to 5.8-rc3 * Rebase to v5.8-rc3 [ Ubuntu: 5.8.0-2.3 ] * Support Audio Mute LED for two new HP laptops (LP: #1884251) - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems * CVE-2019-16089 - SAUCE: nbd_genl_status: null check for nla_nest_start * tpm: fix TIS locality timeout problems (LP: #1881710) - SAUCE: tpm: fix TIS locality timeout problems * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - SAUCE: security,perf: Allow further restriction of perf_event_open - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y - [Config] Update configs and annotations for 5.8-rc2 - [Config] Enable zfs - [Config] Enable CONFIG_DEBUG_INFO_BTF * Rebase to v5.8-rc2 [ Ubuntu: 5.8.0-1.2 ] * Miscellaneous Ubuntu changes - [Debian] Support linux-x.y in udeb package names - [Packaging] Use SRCPKGNAME for udeb packages [ Ubuntu: 5.8.0-0.1 ] * Docker registry doesn't stay up and keeps restarting (LP: #1879690) - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay" * Packaging resync (LP: #1786013) - [Packaging] update variants * Miscellaneous Ubuntu changes - [Packaging] Update source package name to linux-5.8 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode - SAUCE: Import aufs driver - [Config] Update configs for v5.8-rc1 - [Config] Update annotations for v5.8-rc1 config changes - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions - Disable hio driver * Miscellaneous upstream changes - acpi: disallow loading configfs acpi tables when locked down * Rebase to v5.8-rc1 [ Ubuntu: 5.8.0-0.0 ] * Empty entry [ Ubuntu: 5.7.0-8.9 ] * Packaging resync (LP: #1786013) - update dkms package versions * Enforce all config annotations (LP: #1879327) - [Config]: do not enforce CONFIG_VERSION_SIGNATURE - [Config]: prepare to enforce all - [Config]: enforce all config options * Miscellaneous Ubuntu changes - [Config]: annotations review after 5.7 rebase - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX - [Config] THERMAL_GOV_POWER_ALLOCATOR=y - [Config] annotations: SOC_CAMERA is marked as BROKEN - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely unmantained) TLS_TOE - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP - [Config] RTW88_DEBUG=y - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on SND_SOC_SOF_DEVELOPER_SUPPORT - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive with SND_SST_ATOM_HIFI2_PLATFORM_ACPI - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any DEBUG_IMX*_UART is enabled - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS - [Config] s390x: MOST is not set - [Config] s390x: BCM84881_PHY is not set - [Config] s390x: XILINX_LL_TEMAC is not set - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on s390x) - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK - [Config] annotations: s390x: NODES_SHIFT=1 - [Config] annotations: import new symbols - [Config] annotations: remove unmatched menu and options [ Ubuntu: 5.7.0-7.8 ] * Packaging resync (LP: #1786013) - update dkms package versions - [Packaging] update helper scripts * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction devices (LP: #1879704) - PCI/IOV: Introduce pci_iov_sysfs_link() function - s390/pci: create links between PFs and VFs * Miscellaneous Ubuntu changes - [Config] Disable UEFI signing for arm64 - Rebase to v5.7.1 * Rebase to v5.7.1 [ Ubuntu: 5.7.0-6.7 ] * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions * shiftfs: fix btrfs snapshot deletion (LP: #1879688) - SAUCE: shiftfs: let userns root destroy subvolumes from other users * seccomp_benchmark times out on eoan (LP: #1881576) - SAUCE: selftests/seccomp: use 90s as timeout * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147) - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being connected" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc" - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support" - rtw88: 8723d: Add coex support - SAUCE: rtw88: coex: 8723d: set antanna control owner - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier * ASoC/amd: add audio driver for amd renoir (LP: #1881046) - ASoC: amd: add Renoir ACP3x IP register header - ASoC: amd: add Renoir ACP PCI driver - ASoC: amd: add acp init/de-init functions - ASoC: amd: create acp3x pdm platform device - ASoC: amd: add ACP3x PDM platform driver - ASoC: amd: irq handler changes for ACP3x PDM dma driver - ASoC: amd: add acp3x pdm driver dma ops - ASoC: amd: add ACP PDM DMA driver dai ops - ASoC: amd: add Renoir ACP PCI driver PM ops - ASoC: amd: add ACP PDM DMA driver pm ops - ASoC: amd: enable Renoir acp3x drivers build - ASoC: amd: create platform devices for Renoir - ASoC: amd: RN machine driver using dmic - ASoC: amd: enable build for RN machine driver - ASoC: amd: fix kernel warning - ASoC: amd: refactoring dai_hw_params() callback - ASoC: amd: return error when acp de-init fails - [Config]: enable amd renoir ASoC audio * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691) - e1000e: Disable TSO for buffer overrun workaround * Fix incorrect speed/duplex when I210 device is runtime suspended (LP: #1880656) - igb: Report speed and duplex as unknown when device is runtime suspended * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321) - serial: 8250_pci: Move Pericom IDs to pci_ids.h - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter (LP: #1874056) - s390/pci: Expose new port attribute for PCIe functions - s390/pci: adaptation of iommu to multifunction - s390/pci: define kernel parameters for PCI multifunction - s390/pci: define RID and RID available - s390/pci: create zPCI bus - s390/pci: adapt events for zbus - s390/pci: Handling multifunctions - s390/pci: Do not disable PF when VFs exist - s390/pci: Documentation for zPCI - s390/pci: removes wrong PCI multifunction assignment * add 16-bit width registers support for EEPROM at24 device (LP: #1876699) - regmap-i2c: add 16-bit width registers support * Miscellaneous Ubuntu changes - [Config] Enable virtualbox guest and shared-folder modules * Rebase to v5.7 [ Ubuntu: 5.7.0-5.6 ] * Packaging resync (LP: #1786013) - update dkms package versions * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044) - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional overhead on s390x, hence should be disabled by default on s390x only. * Miscellaneous Ubuntu changes - Rebase to v5.7-rc7 - [Config] ppc64el: disable STRICT_KERNEL_RWX * Rebase to v5.7-rc7 [ Ubuntu: 5.7.0-4.5 ] * Packaging resync (LP: #1786013) - update dkms package versions * update-initramfs complains of missing amdgpu firmware files (LP: #1873325) - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from modinfo * Support DMIC micmute LED on HP platforms (LP: #1876859) - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO - ALSA: hda/realtek - Enable micmute LED on and HP system - ALSA: hda/realtek - Add LED class support for micmute LED - ALSA: hda/realtek - Fix unused variable warning w/o CONFIG_LEDS_TRIGGER_AUDIO - ASoC: SOF: Update correct LED status at the first time usage of update_mute_led() * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW), REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found due to firmware crash (LP: #1874685) - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after upgrade to 20.04 (LP: #1875665) - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere * Unable to handle kernel pointer dereference in virtual kernel address space on Eoan (LP: #1876645) - SAUCE: overlayfs: fix shitfs special-casing * Miscellaneous Ubuntu changes - SAUCE: skip building selftest 'runqslower' if kernel not built - Rebase to v5.7-rc6 - [Config] updateconfigs after 5.7-rc6 rebase * Rebase to v5.7-rc6 [ Ubuntu: 5.7.0-3.4 ] * Rebase to v5.7-rc5 * Packaging resync (LP: #1786013) - update dkms package versions * getitimer returns it_value=0 erroneously (LP: #1349028) - [Config] CONTEXT_TRACKING_FORCE policy should be unset * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909) - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable aufs - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations - [Debian] final-checks -- Do not remove ~* from abi - [Config] Enable 5-level page table support for x86 - [Config] updateconfigs after 5.7-rc5 rebase [ Ubuntu: 5.7.0-2.3 ] * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - update dkms package versions - [Packaging] update helper scripts * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit batchbuffer: Input/output error] (LP: #1860754) - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506) - [Packaging] Move virtualbox modules to linux-modules - [Packaging] Remove vbox and zfs modules from generic.inclusion-list * built-using constraints preventing uploads (LP: #1875601) - temporarily drop Built-Using data * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] autoreconstruct -- manage executable debian files - [packaging] handle downloads from the librarian better * Add signed modules for the 435 NVIDIA driver (LP: #1875888) - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver * [Selftests] Apply various fixes and improvements (LP: #1870543) - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu distribution (LP: #1628889) - SAUCE: s390: kernel message catalog * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - SAUCE: overlayfs: ensure mounter privileges when reading directories * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th * [ICL] TC port in legacy/static mode can't be detected due TCCOLD (LP: #1868936) - drm/i915/display: Move out code to return the digital_port of the aux ch - drm/i915/display: Add intel_legacy_aux_to_power_domain() - drm/i915/display: Split hsw_power_well_enable() into two - drm/i915/tc/icl: Implement TC cold sequences - drm/i915/tc: Skip ref held check for TC legacy aux power wells - drm/i915/tc/tgl: Implement TC cold sequences - drm/i915/tc: Catch TC users accessing FIA registers without enable aux - drm/i915/tc: Do not warn when aux power well of static TC ports timeout * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901) - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1" * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610) - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop * linux-image-5.0.0-35-generic breaks checkpointing of container (LP: #1857257) - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a regression in the asoc machine driver) (LP: #1874359) - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec * Add debian/rules targets to compile/run kernel selftests (LP: #1874286) - [Packaging] add support to compile/run selftests * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315) - [Config] lowlatency: turn off RT_GROUP_SCHED * alsa/sof: external mic can't be deteced on Lenovo and HP laptops (LP: #1872569) - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757) - SAUCE: shiftfs: fix dentry revalidation * shiftfs: broken shiftfs nesting (LP: #1872094) - SAUCE: shiftfs: record correct creator credentials * lockdown on power (LP: #1855668) - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode * Add support for Realtek 8723DE wireless adapter (LP: #1780590) - SAUCE: rtw88: add adaptivity support for EU/JP regulatory - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets - SAUCE: rtw88: sar: dump sar information via debugfs - SAUCE: rtw88: 8723d: add IQ calibration - SAUCE: rtw88: 8723d: Add power tracking - SAUCE: rtw88: 8723d: implement flush queue - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info - SAUCE: rtw88: 8723d: Add coex support - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300) - SAUCE: rtw88: No retry and report for auth and assoc - SAUCE: rtw88: fix rate for a while after being connected - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip * Miscellaneous Ubuntu changes - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks - SAUCE: rtw88: fix 'const' mismatch in __priority_queue_cfg_legacy()/__priority_queue_cfg() - [Config] RTW88=m - SAUCE: (lockdown) Revert carried-forward lockdown patches - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el - [Config] CONFIG_RT_GROUP_SCHED=y - [Packaging] Include modules.builtin.modinfo in linux-modules - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: Fix-up af_unix mediation for sock infrastructure management - SAUCE: Revert "apparmor: Allow filtering based on secmark policy" - SAUCE: Revert "apparmor: Parse secmark policy" - SAUCE: Revert "apparmor: Add a wildcard secid" - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR" - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids" - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes" - Update dropped.txt for restored apparmor patches - Remove lockdown patches from dropped.txt - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not enabled - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error tests - SAUCE: selftests/net -- disable l2tp.sh test - SAUCE: selftests/net -- disable timeout - SAUCE: tools: hv: Update shebang to use python3 instead of python - Remove dropped.txt - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master - [Debian] Support generating configs for riscv64 - [Config] CONFIG_KMSG_IDS=y for s390x - [Packaging] add libcap-dev dependency - [Config] CONFIG_AD5770R=m - [Config] CONFIG_AL3010=m - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m - [Config] CONFIG_BAREUDP=m - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m - [Config] CONFIG_DRM_PARADE_PS8640=m - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m - [Config] CONFIG_DRM_TIDSS=m - [Config] CONFIG_DRM_TI_TPD12S015=m - [Config] CONFIG_DRM_TOSHIBA_TC358768=m - [Config] CONFIG_EDAC_DMC520=m - [Config] CONFIG_EXFAT_FS=m - [Config] CONFIG_GP2AP002=m - [Config] CONFIG_GPIO_MLXBF2=m - [Config] CONFIG_HID_GLORIOUS=m - [Config] CONFIG_HID_MCP2221=m - [Config] CONFIG_HMC425=m - [Config] CONFIG_ICP10100=m - [Config] CONFIG_IMX8MM_THERMAL=m - [Config] CONFIG_IMX_SC_THERMAL=m - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m - [Config] CONFIG_K3_RTI_WATCHDOG=m - [Config] CONFIG_MDIO_IPQ8064=m - [Config] CONFIG_MDIO_MVUSB=m - [Config] CONFIG_MHI_BUS=m - [Config] CONFIG_OCTEONTX2_VF=m - [Config] CONFIG_PHY_CADENCE_TORRENT=m - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m - [Config] CONFIG_PHY_QCOM_USB_SS=m - [Config] CONFIG_PINCTRL_DA9062=m - [Config] CONFIG_PINCTRL_IPQ6018=m - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m - [Config] CONFIG_PTP_1588_CLOCK_VMW=m - [Config] CONFIG_QCOM_IPA=m - [Config] CONFIG_REGULATOR_MP5416=m - [Config] CONFIG_REGULATOR_MP886X=m - [Config] CONFIG_RN5T618_ADC=m - [Config] CONFIG_RTC_DRV_MT2712=m - [Config] CONFIG_RTC_DRV_RC5T619=m - [Config] CONFIG_SC_MSS_7180=m - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m - [Config] CONFIG_SM_GCC_8250=m - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m - [Config] CONFIG_SND_MESON_AIU=m - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m - [Config] CONFIG_SND_SOC_MESON_T9015=m - [Config] CONFIG_SND_SOC_RT5682_SDW=m - [Config] CONFIG_SND_SOC_TLV320ADCX140=m - [Config] CONFIG_SPI_FSI=m - [Config] CONFIG_SPI_MTK_NOR=m - [Config] CONFIG_SPI_MUX=m - [Config] CONFIG_SPRD_THERMAL=m - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m - [Config] CONFIG_TINYDRM_ILI9486=m - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m - [Config] CONFIG_UACCE=m - [Config] CONFIG_UNIPHIER_XDMAC=m - [Config] CONFIG_USB_MAX3420_UDC=m - [Config] CONFIG_USB_RAW_GADGET=m - [Config] CONFIG_VHOST_VDPA=m - [Config] CONFIG_VIDEO_IMX219=m - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m - [Config] CONFIG_VIRTIO_VDPA=m - [Config] CONFIG_MOST_COMPONENTS=m - [Config] CONFIG_MFD_IQS62X=m - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask" - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake" - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block" [ Ubuntu: 5.7.0-1.2 ] * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue() - SAUCE: hio: locally define disk_map_sector_rcu() - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu" - SAUCE: hio: include - [Config] amd64: i386: HIO=m - [Config] updateconfigs after 5.7-rc3 rebase [ Ubuntu: 5.7.0-0.1 ] * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.7-rc1 * Rebase to v5.7-rc1 * Rebase to v5.7-rc2 [ Ubuntu: 5.7.0-0.0 ] * Dummy entry [ Ubuntu: 5.6.0-7.7 ] * Packaging resync (LP: #1786013) - update dkms package versions * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after disconnecting thunderbolt docking station (LP: #1864754) - SAUCE: ptp: free ptp clock properly * swap storms kills interactive use (LP: #1861359) - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default * sysfs: incorrect network device permissions on network namespace change (LP: #1865359) - sysfs: add sysfs_file_change_owner() - sysfs: add sysfs_link_change_owner() - sysfs: add sysfs_group{s}_change_owner() - sysfs: add sysfs_change_owner() - device: add device_change_owner() - drivers/base/power: add dpm_sysfs_change_owner() - net-sysfs: add netdev_change_owner() - net-sysfs: add queue_change_owner() - net: fix sysfs permssions when device changes network namespace - sysfs: fix static inline declaration of sysfs_groups_change_owner() * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.6 * Rebase to v5.6 [ Ubuntu: 5.6.0-6.6 ] * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th * Make Dell WD19 dock more reliable after suspend (LP: #1868217) - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0 - xhci: Finetune host initiated USB3 rootport link suspend and resume * update-version-dkms doesn't add a BugLink (LP: #1867790) - [Packaging] Add BugLink to update-version-dkms commit * Add support for Realtek 8723DE wireless adapter (LP: #1780590) - SAUCE: rtw88: add regulatory process strategy for different chipset - SAUCE: rtw88: support dynamic user regulatory setting - SAUCE: rtw88: Use secondary channel offset enumeration - SAUCE: rtw88: 8822c: modify rf protection setting - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band" - SAUCE: rtw88: disable TX-AMSDU on 2.4G band - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get() - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask - SAUCE: rtw88: pci: 8822c should set clock delay to zero - SAUCE: rtw88: move rtw_enter_ips() to the last when config - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync() - SAUCE: rtw88: add ciphers to suppress error message - SAUCE: rtw88: 8822c: update power sequence to v16 - SAUCE: rtw88: Fix incorrect beamformee role setting - SAUCE: rtw88: don't hold all IRQs disabled for PS operations - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines - SAUCE: rtw88: associate reserved pages with each vif - SAUCE: rtw88: add adaptivity support for EU/JP regulatory - SAUCE: rtw88: 8723d: Add basic chip capabilities - SAUCE: rtw88: 8723d: add beamform wrapper functions - SAUCE: rtw88: 8723d: Add power sequence - SAUCE: rtw88: 8723d: Add RF read/write ops - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map - SAUCE: rtw88: add legacy firmware download for 8723D devices - SAUCE: rtw88: no need to send additional information to legacy firmware - SAUCE: rtw88: 8723d: Add mac power-on/-off function - SAUCE: rtw88: decompose while(1) loop of power sequence polling command - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue - SAUCE: rtw88: 8723d: implement set_tx_power_index ops - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions - SAUCE: rtw88: 8723d: Add DIG parameter - SAUCE: rtw88: 8723d: Add query_rx_desc - SAUCE: rtw88: 8723d: Add set_channel - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully - SAUCE: rtw88: 8723d: 11N chips don't support LDPC - SAUCE: rtw88: set default port to firmware - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets - SAUCE: rtw88: sar: add SAR of TX power limit - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed - SAUCE: rtw88: sar: dump sar information via debugfs - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics - SAUCE: rtw88: 8723d: Set IG register for CCK rate - SAUCE: rtw88: 8723d: add interface configurations table - SAUCE: rtw88: 8723d: Add LC calibration - SAUCE: rtw88: 8723d: add IQ calibration - SAUCE: rtw88: 8723d: Add power tracking - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend - SAUCE: rtw88: 8723d: implement flush queue - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info - SAUCE: rtw88: 8723d: Add coex support - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile - [Config] CONFIG_RTW88_8723DE=y * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal (LP: #1867753) - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531) - s390/protvirt: introduce host side setup - s390/protvirt: add ultravisor initialization - s390/mm: provide memory management functions for protected KVM guests - s390/mm: add (non)secure page access exceptions handlers - s390/protvirt: Add sysfs firmware interface for Ultravisor information - KVM: s390/interrupt: do not pin adapter interrupt pages - KVM: s390: protvirt: Add UV debug trace - KVM: s390: add new variants of UV CALL - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling - KVM: s390: protvirt: Secure memory is not mergeable - KVM: s390/mm: Make pages accessible before destroying the guest - KVM: s390: protvirt: Handle SE notification interceptions - KVM: s390: protvirt: Instruction emulation - KVM: s390: protvirt: Implement interrupt injection - KVM: s390: protvirt: Add SCLP interrupt handling - KVM: s390: protvirt: Handle spec exception loops - KVM: s390: protvirt: Add new gprs location handling - KVM: S390: protvirt: Introduce instruction data area bounce buffer - KVM: s390: protvirt: handle secure guest prefix pages - KVM: s390/mm: handle guest unpin events - KVM: s390: protvirt: Write sthyi data to instruction data area - KVM: s390: protvirt: STSI handling - KVM: s390: protvirt: disallow one_reg - KVM: s390: protvirt: Do only reset registers that are accessible - KVM: s390: protvirt: Only sync fmt4 registers - KVM: s390: protvirt: Add program exception injection - KVM: s390: protvirt: UV calls in support of diag308 0, 1 - KVM: s390: protvirt: Report CPU state to Ultravisor - KVM: s390: protvirt: Support cmd 5 operation state - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112 - KVM: s390: protvirt: do not inject interrupts after start - KVM: s390: protvirt: Add UV cpu reset calls - DOCUMENTATION: Protected virtual machine introduction and IPL - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED - KVM: s390: protvirt: Add KVM api documentation - mm/gup/writeback: add callbacks for inaccessible pages * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3 (LP: #1866734) - SAUCE: Input: i8042 - fix the selftest retry logic * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64 (LP: #1866772) - ACPI: sysfs: copy ACPI data using io memory copying * Miscellaneous Ubuntu changes - hio -- remove duplicated MODULE_DEVICE_TABLE declaration - SAUCE: r8169: disable ASPM L1.1 - [Config] update annotations from configs - [Config] update configs after annotation file review - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning" * Miscellaneous upstream changes - drm/i915: Fix eDP DPCD aux max backlight calculations - drm/dp: Introduce EDID-based quirks - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels * Rebase to v5.6-rc7 [ Ubuntu: 5.6.0-5.5 ] * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099) - [Config] CONFIG_EROFS_FS_ZIP=y - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1 * Miscellaneous Ubuntu changes - Config: Fix SND_HDA_PREALLOC_SIZE annotations - Config: Fix DATA_SHIFT annotations - Config: remove ANDROID_VSOC from annotations - Config: remove arm arch from annotations - Config: Update SOC_R8A7796X annotations - Config: Update CLK_R8A7796X annotations - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc6 * Rebase to v5.6-rc6 [ Ubuntu: 5.6.0-4.4 ] * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * Add sysfs attribute to show remapped NVMe (LP: #1863621) - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208) - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel config (LP: #1866056) - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal on s390x * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332) - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal (LP: #1865452) - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting with focal * Miscellaneous Ubuntu changes - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset make_request_fn" - [Packaging] prevent duplicated entries in modules.ignore - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc5 * Rebase to v5.6-rc5 [ Ubuntu: 5.6.0-3.3 ] * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626) - selftests/timers: Turn off timeout setting * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal (LP: #1864198) - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon (LP: #1864576) - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC during hotplug (LP: #1864284) - UBUNTU SAUCE: r8151: check disconnect status after long sleep * Another Dell AIO backlight issue (LP: #1863880) - SAUCE: platform/x86: dell-uart-backlight: move retry block * Backport GetFB2 ioctl (LP: #1863874) - SAUCE: drm: Add getfb2 ioctl * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810) - [Config] CONFIG_X86_UV=y * Miscellaneous Ubuntu changes - debian: remove snapdragon config, rules and flavour - remove snapdragon abi files - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc4 * Miscellaneous upstream changes - updateconfigs following snapdragon removal * Rebase to v5.6-rc4 [ Ubuntu: 5.6.0-2.2 ] * Sometimes can't adjust brightness on Dell AIO (LP: #1862885) - SAUCE: platform/x86: dell-uart-backlight: increase retry times * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947) - SAUCE: drm/i915: Disable PSR by default on all platforms * Miscellaneous Ubuntu changes - [debian] ignore missing wireguard module - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y - update dkms package versions - [Config] updateconfigs after rebase to 5.6-rc3 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure" - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify" - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown" - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down" - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err()." [ Ubuntu: 5.6.0-1.1 ] * Integrate Intel SGX driver into linux-azure (LP: #1844245) - [Packaging] Add systemd service to load intel_sgx * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959) - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and CRYPTO_DEV_QAT_DH895xCC=m * 5.4.0-11 crash on cryptsetup open (LP: #1860231) - SAUCE: blk/core: Gracefully handle unset make_request_fn * multi-zone raid0 corruption (LP: #1850540) - SAUCE: md/raid0: Use kernel specific layout * Miscellaneous Ubuntu changes - update dkms package versions - update dropped.txt after rebase to v5.6-rc1 - [Config] updateconfigs after rebase to 5.6-rc1 - hio -- proc_create() requires a "struct proc_ops" in 5.6 - SAUCE: arm: fix build error in kvm tracepoint * Miscellaneous upstream changes - Revert "UBUNTU: [Config] Disable the uselib system call" - Revert "UBUNTU: [Config] Disable legacy PTY naming" - Revert "UBUNTU: [Config] Enforce filtered access to iomem" - Revert "UBUNTU: [Config] Enable notifier call chain validations" - Revert "UBUNTU: [Config] Enable scatterlist validation" - Revert "UBUNTU: [Config] Enable cred sanity checks" - Revert "UBUNTU: [Config] Enable linked list manipulation checks" * Rebase to v5.6-rc1 [ Ubuntu: 5.6.0-0.0 ] * Dummy entry [ Ubuntu: 5.5.0-7.8 ] * CONFIG_USELIB should be disabled (LP: #1855341) - [Config] Disable the uselib system call * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339) - [Config] Disable legacy PTY naming * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338) - [Config] Enforce filtered access to iomem * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337) - [Config] Enable notifier call chain validations * CONFIG_DEBUG_SG should be enabled (LP: #1855336) - [Config] Enable scatterlist validation * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335) - [Config] Enable cred sanity checks * CONFIG_DEBUG_LIST should be enabled (LP: #1855334) - [Config] Enable linked list manipulation checks * shiftfs: prevent lower dentries from going negative during unlink (LP: #1860041) - SAUCE: shiftfs: prevent lower dentries from going negative during unlink * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on Lenovo E41-25/45 (LP: #1859561) - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card [1b21:2142] (LP: #1858988) - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect * Dell AIO can't adjust brightness (LP: #1858761) - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status * Miscellaneous Ubuntu changes - [Config] Fix typo in annotations file - update dkms package versions * Rebase to v5.5 [ Ubuntu: 5.5.0-6.7 ] * Miscellaneous Ubuntu changes - [Packaging] Update ubuntu-regression-suite dependency to python2 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel - update dkms package versions * Rebase to v5.5-rc7 [ Ubuntu: 5.5.0-5.6 ] * Miscellaneous Ubuntu changes - update dkms package versions * Rebase to v5.5-rc6 [ Ubuntu: 5.5.0-4.5 ] * linux build and autopkg tests need to use python2 instead of python (LP: #1858487) - [Packaging] Remove python-dev build dependency [ Ubuntu: 5.5.0-3.4 ] * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support (LP: #1857541) - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845) - [Config]: built-in VFIO_PCI for amd64 * multi-zone raid0 corruption (LP: #1850540) - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout migration * Packaging resync (LP: #1786013) - [Packaging] update variants * Miscellaneous Ubuntu changes - [Packaging] Change source package to linux-5.5 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev - [Packaging] Remove linux-source-3 Provides: from linux-source - [Packaging] Fix linux-doc in linux-image Suggests: - [Debian] Read variants list into a variable - [Packaging] Generate linux-libc-dev package only for primary variant - [Packaging] Generate linux-doc for only the primary variant - [Debian] Update linux source package name in debian/tests/* - update dkms package versions - [Config] updateconfigs after rebase to 5.5-rc3 - [Config] disable PCI_MESON - [Config] Add pinctrl-equilibrium to modules.ignore * Rebase to v5.5-rc5 [ Ubuntu: 5.5.0-2.3 ] * Empty entry. [ Ubuntu: 5.5.0-2.3 ] * Support DPCD aux brightness control (LP: #1856134) - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight() - SAUCE: drm/i915: Auto detect DPCD backlight support by default - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku * change kconfig of the soundwire bus driver from y to m (LP: #1855685) - [Config]: SOUNDWIRE=m * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312) - SAUCE: USB: core: Make port power cycle a seperate helper function - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state * Miscellaneous Ubuntu changes - [Debian] add python depends to ubuntu-regression-suite - SAUCE: selftests: net: tls: remove recv_rcvbuf test - update dkms package versions * Miscellaneous upstream changes - [Config] updateconfigs after rebase to 5.5-rc2 [ Ubuntu: 5.5.0-1.2 ] * Miscellaneous Ubuntu changes - [Config] disable nvidia dkms build - [Config] disable virtualbox dkms build - [Config] disable zfs dkms build - update dropped.txt after rebase to v5.5-rc1 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure - [Config] Enable lockdown under secure boot - update dkms package versions [ Ubuntu: 5.5.0-0.1 ] * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.5-rc1 [ Upstream Kernel Changes ] * Rebase to v5.5-rc1 [ Ubuntu: 5.5.0-0.0 ] * Dummy entry. -- Paolo Pisati