linux-azure-4.15 4.15.0-1080.90 source package in Ubuntu

Changelog

linux-azure-4.15 (4.15.0-1080.90) bionic; urgency=medium

  * bionic/linux-azure-4.15: 4.15.0-1080.90 -proposed tracker (LP: #1867256)

  * Add XHCI/USB support to linux-azure (LP: #1867002)
    - [Config] linux-azure: Enable xHCI for PCI passthrough

  * linux-azure: Update SGX version and udev rules (LP: #1867820)
    - SAUCE: linux-azure: Update SGX to version LD_1.22
    - [Packaging] linux-azure: Add dependency to linux-base-sgx

  * [linux-azure] Missing user mode io driver - uio_pci_generic (LP: #1863951)
    - [Config] linux-azure: Move uio_pci_generic to the main module package

  [ Ubuntu: 4.15.0-92.93 ]

  * bionic/linux: 4.15.0-92.93 -proposed tracker (LP: #1867272)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
    - [Packaging] update helper scripts
  * Introduce the new NVIDIA 440 series, and add 5.4 Linux compatibility to the
    340 and 390 series (LP: #1854485)
    - [Packaging] NVIDIA -- add support for the 435 and the 440 series
  * Stop using get_scalar_status command in Dell AIO uart backlight driver
    (LP: #1865402)
    - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
  * Bionic update: upstream stable patchset 2020-03-12 (LP: #1867194)
    - RDMA/core: Fix locking in ib_uverbs_event_read
    - gpio: zynq: Report gpio direction at boot
    - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations
    - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests
    - KVM: arm: Make inject_abt32() inject an external abort instead
    - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock
    - mtd: sharpslpart: Fix unsigned comparison to zero
    - padata: fix null pointer deref of pd->pinst
    - Input: synaptics - switch T470s to RMI4 by default
    - Input: synaptics - enable SMBus on ThinkPad L470
    - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list
    - ALSA: hda/realtek - Fix silent output on MSI-GL73
    - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1
    - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly
    - ALSA: usb-audio: sound: usb: usb true/false for bool return type
    - ext4: don't assume that mmp_nodename/bdevname have NUL
    - ext4: fix support for inode sizes > 1024 bytes
    - ext4: fix checksum errors with indexed dirs
    - ext4: add cond_resched() to ext4_protect_reserved_inode
    - ext4: improve explanation of a mount failure caused by a misconfigured
      kernel
    - Btrfs: fix race between using extent maps and merging them
    - btrfs: ref-verify: fix memory leaks
    - btrfs: print message when tree-log replay starts
    - btrfs: log message when rw remount is attempted with unclean tree-log
    - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs
    - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map
    - IB/hfi1: Close window for pq and request coliding
    - IB/rdmavt: Reset all QPs when the device is shut down
    - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq
    - RDMA/core: Fix protection fault in get_pkey_idx_qp_list
    - s390/time: Fix clk type in get_tod_clock
    - perf/x86/intel: Fix inaccurate period in context switch for auto-reload
    - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions.
    - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer()
    - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer
    - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging
  * Bionic update: upstream stable patchset 2020-03-09 (LP: #1866678)
    - kernel/module: Fix memleak in module_add_modinfo_attrs()
    - media: iguanair: fix endpoint sanity check
    - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
    - iwlwifi: mvm: fix NVM check for 3168 devices
    - sparc32: fix struct ipc64_perm type definition
    - cls_rsvp: fix rsvp_policy
    - gtp: use __GFP_NOWARN to avoid memalloc warning
    - l2tp: Allow duplicate session creation with UDP
    - net: hsr: fix possible NULL deref in hsr_handle_frame()
    - net_sched: fix an OOB access in cls_tcindex
    - bnxt_en: Fix TC queue mapping.
    - tcp: clear tp->total_retrans in tcp_disconnect()
    - tcp: clear tp->delivered in tcp_disconnect()
    - tcp: clear tp->data_segs{in|out} in tcp_disconnect()
    - tcp: clear tp->segs_{in|out} in tcp_disconnect()
    - rxrpc: Fix insufficient receive notification generation
    - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect
    - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors
    - mfd: dln2: More sanity checking for endpoints
    - tracing: Fix sched switch start/stop refcount racy updates
    - brcmfmac: Fix memory leak in brcmf_usbdev_qinit
    - usb: gadget: legacy: set max_speed to super-speed
    - usb: gadget: f_ncm: Use atomic_t to track in-flight request
    - usb: gadget: f_ecm: Use atomic_t to track in-flight request
    - ALSA: dummy: Fix PCM format loop in proc output
    - media/v4l2-core: set pages dirty upon releasing DMA buffers
    - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
    - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()
    - irqdomain: Fix a memory leak in irq_domain_push_irq()
    - platform/x86: intel_scu_ipc: Fix interrupt support
    - KVM: arm64: Only sign-extend MMIO up to register width
    - MIPS: fix indentation of the 'RELOCS' message
    - s390/mm: fix dynamic pagetable upgrade for hugetlbfs
    - powerpc/xmon: don't access ASDR in VMs
    - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable()
    - mmc: spi: Toggle SPI polarity, do not hardcode it
    - ACPI: video: Do not export a non working backlight interface on MSI MS-7721
      boards
    - alarmtimer: Unregister wakeup source when module get fails
    - ubifs: Reject unsupported ioctl flags explicitly
    - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
    - ubifs: Fix deadlock in concurrent bulk-read and writepage
    - PCI: keystone: Fix link training retries initiation
    - mmc: sdhci-of-at91: fix memleak on clk_get failure
    - ubifs: don't trigger assertion on invalid no-key filename
    - hv_balloon: Balloon up according to request page number
    - crypto: api - Check spawn->alg under lock in crypto_drop_spawn
    - scsi: qla2xxx: Fix mtcp dump collection failure
    - power: supply: ltc2941-battery-gauge: fix use-after-free
    - f2fs: choose hardlimit when softlimit is larger than hardlimit in
      f2fs_statfs_project()
    - f2fs: fix miscounted block limit in f2fs_statfs_project()
    - f2fs: code cleanup for f2fs_statfs_project()
    - PM: core: Fix handling of devices deleted during system-wide resume
    - [Config] updateconfigs for CONFIG_OF_DMA_DEFAULT_COHERENT
    - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc
    - dm zoned: support zone sizes smaller than 128MiB
    - dm space map common: fix to ensure new block isn't already in use
    - dm crypt: fix benbi IV constructor crash if used in authenticated mode
    - tracing: Annotate ftrace_graph_hash pointer with __rcu
    - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu
    - ftrace: Add comment to why rcu_dereference_sched() is open coded
    - ftrace: Protect ftrace_graph_hash with ftrace_sync
    - samples/bpf: Don't try to remove user's homedir on clean
    - crypto: ccp - set max RSA modulus size for v3 platform devices as well
    - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
    - crypto: atmel-aes - Fix counter overflow in CTR mode
    - crypto: api - Fix race condition in crypto_spawn_alg
    - crypto: picoxcell - adjust the position of tasklet_init and fix missed
      tasklet_kill
    - scsi: qla2xxx: Fix unbound NVME response length
    - NFS: Fix memory leaks and corruption in readdir
    - NFS: Directory page cache pages need to be locked when read
    - btrfs: set trans->drity in btrfs_commit_transaction
    - ARM: tegra: Enable PLLP bypass during Tegra124 LP1
    - iwlwifi: don't throw error when trying to remove IGTK
    - mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
    - sunrpc: expiry_time should be seconds not timeval
    - tools/kvm_stat: Fix kvm_exit filter name
    - xen/balloon: Support xend-based toolstack take two
    - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
    - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
    - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks
    - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF
      attacks
    - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF
      attacks
    - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks
      in x86.c
    - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit()
      from Spectre-v1/L1TF attacks
    - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails
    - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails
    - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails
    - clk: tegra: Mark fuse clock as critical
    - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type
    - scsi: csiostor: Adjust indentation in csio_device_reset
    - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
    - scsi: ufs: Recheck bkops level if bkops is disabled
    - phy: qualcomm: Adjust indentation in read_poll_timeout
    - ext2: Adjust indentation in ext2_fill_super
    - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize
    - NFC: pn544: Adjust indentation in pn544_hci_check_presence
    - ppp: Adjust indentation into ppp_async_input
    - net: smc911x: Adjust indentation in smc911x_phy_configure
    - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
    - IB/mlx5: Fix outstanding_pi index for GSI qps
    - IB/core: Fix ODP get user pages flow
    - nfsd: fix delay timer on 32-bit architectures
    - nfsd: fix jiffies/time_t mixup in LRU list
    - ubi: fastmap: Fix inverted logic in seen selfcheck
    - ubi: Fix an error pointer dereference in error handling code
    - mfd: da9062: Fix watchdog compatible string
    - mfd: rn5t618: Mark ADC control register volatile
    - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port
    - net_sched: fix a resource leak in tcindex_set_parms()
    - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode
    - net: macb: Remove unnecessary alignment check for TSO
    - net: macb: Limit maximum GEM TX length in TSO
    - bonding/alb: properly access headers in bond_alb_xmit()
    - ext4: fix deadlock allocating crypto bounce page from mempool
    - btrfs: Get rid of the confusing btrfs_file_extent_inline_len
    - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES
    - btrfs: use bool argument in free_root_pointers()
    - btrfs: free block groups after free'ing fs trees
    - btrfs: remove trivial locking wrappers of tree mod log
    - Btrfs: fix race between adding and putting tree mod seq elements and nodes
    - drm: atmel-hlcdc: enable clock before configuring timing engine
    - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks
    - btrfs: flush write bio if we loop in extent_write_cache_pages
    - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform
    - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM
    - KVM: nVMX: vmread should not set rflags to specify success in case of #PF
    - KVM: Use vcpu-specific gva->hva translation when querying host page size
    - KVM: Play nice with read-only memslots when querying host page size
    - KVM: s390: do not clobber registers during guest reset/store status
    - cifs: fail i/o on soft mounts if sessionsetup errors out
    - clocksource: Prevent double add_timer_on() for watchdog_timer
    - perf/core: Fix mlock accounting in perf_mmap()
    - rxrpc: Fix service call disconnection
    - ASoC: pcm: update FE/BE trigger order based on the command
    - hv_sock: Remove the accept port restriction
    - RDMA/netlink: Do not always generate an ACK for some netlink operations
    - scsi: ufs: Fix ufshcd_probe_hba() reture value in case
      ufshcd_scsi_add_wlus() fails
    - PCI/switchtec: Fix vep_vector_number ioread width
    - PCI: Don't disable bridge BARs when assigning bus resources
    - nfs: NFS_SWAP should depend on SWAP
    - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes()
    - NFSv4: try lease recovery on NFS4ERR_EXPIRED
    - serial: uartps: Add a timeout to the tx empty wait
    - rtc: hym8563: Return -EINVAL if the time is known to be invalid
    - rtc: cmos: Stop using shared IRQ
    - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node
    - platform/x86: intel_mid_powerbtn: Take a copy of ddata
    - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates
    - ARM: dts: at91: sama5d3: define clock rate range for tcb1
    - tools/power/acpi: fix compilation error
    - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning
    - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce
      for DDW
    - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections
    - ARM: 8949/1: mm: mark free_memmap as __init
    - arm64: cpufeature: Fix the type of no FP/SIMD capability
    - KVM: arm/arm64: Fix young bit from mmu notifier
    - crypto: artpec6 - return correct error code for failed setkey()
    - crypto: atmel-sha - fix error handling when setting hmac key
    - media: i2c: adv748x: Fix unsafe macros
    - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B
    - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state
    - serial: uartps: Move the spinlock after the read of the tx empty
    - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()
    - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()
    - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held
    - libertas: make lbs_ibss_join_existing() return error code on rates overflow
    - udf: Allow writing to 'Rewritable' partitions
    - printk: fix exclusive_console replaying
    - usb: typec: tcpci: mask event interrupts when remove driver
    - ALSA: hda: Add Clevo W65_67SB the power_save blacklist
    - KVM: arm/arm64: Correct AArch32 SPSR on exception entry
    - crypto: geode-aes - convert to skcipher API and make thread-safe
    - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile
    - scripts/find-unused-docs: Fix massive false positives
    - padata: Remove broken queue flushing
    - jbd2_seq_info_next should increase position index
    - watchdog: fix UAF in reboot notifier handling in watchdog core code
    - bcache: add readahead cache policy options via sysfs interface
    - eventfd: track eventfd_signal() recursion depth
    - x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit
    - drm/amd/dm/mst: Ignore payload update failures
    - percpu: Separate decrypted varaibles anytime encryption can be enabled
    - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable
    - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
    - drm/dp_mst: Remove VCPI while disabling topology mgr
    - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM
    - x86/apic/msi: Plug non-maskable MSI affinity race
  * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Bionic update: upstream
    stable patchset 2020-03-09 (LP: #1866678)
    - dm: fix potential for q->make_request_fn NULL pointer
  * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
    during hotplug (LP: #1864284)
    - UBUNTU SAUCE: r8152: check disconnect status after long sleep
  * The voice recording function cannot work while connecting a headset on a
    Dell machine (LP: #1866581)
    - SAUCE: ALSA: hda/realtek - Add Headset Mic supported
  * xfs fill_fs test in fallocate06 from ubuntu_ltp_syscalls failed
    (LP: #1865967)
    - xfs: Fix tail rounding in xfs_alloc_file_space()
  * [hns3-0114]net: hns3: fix ETS bandwidth validation bug  (LP: #1859569)
    - net: hns3: fix ETS bandwidth validation bug
  * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
    (LP: #1864576)
    - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
  * [hns3-0120]pad the short frame before sending to the hardware (LP: #1860320)
    - net: hns3: pad the short frame before sending to the hardware
  * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834)
    - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()"
  * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172)
    - tracing/selftests: Turn off timeout setting
  * quotactl07 from ubuntu_ltp_syscalls failed (LP: #1864092)
    - xfs: Sanity check flags of Q_XQUOTARM call
  * [bionic] updates to Exar USB serial driver (LP: #1863834)
    - SAUCE: xr-usb-serial: Update driver for Exar USB serial ports
    - SAUCE: xr-usb-serial: re-initialise baudrate after resume from S3/S4
    - SAUCE: xr-usb-serial: Changes to support updates in struct gpio_chip
    - SAUCE: xr-usb-serial: fix kbuild
  * [bionic]  hts221 sensor stops working after resume from S3/S4
    (LP: #1863732)
    - SAUCE: iio: humidity: hts221: Fix sensor reads after resume
  * Bionic update: upstream stable patchset 2020-02-26 (LP: #1864904)
    - orinoco_usb: fix interface sanity check
    - rsi_91x_usb: fix interface sanity check
    - USB: serial: ir-usb: add missing endpoint sanity check
    - USB: serial: ir-usb: fix link-speed handling
    - USB: serial: ir-usb: fix IrLAP framing
    - usb: dwc3: turn off VBUS when leaving host mode
    - staging: most: net: fix buffer overflow
    - staging: wlan-ng: ensure error return is actually returned
    - staging: vt6656: correct packet types for CTS protect, mode.
    - staging: vt6656: use NULLFUCTION stack on mac80211
    - staging: vt6656: Fix false Tx excessive retries reporting.
    - serial: 8250_bcm2835aux: Fix line mismatch on driver unbind
    - crypto: chelsio - fix writing tfm flags to wrong place
    - ath9k: fix storage endpoint lookup
    - brcmfmac: fix interface sanity check
    - rtl8xxxu: fix interface sanity check
    - zd1211rw: fix storage endpoint lookup
    - arc: eznps: fix allmodconfig kconfig warning
    - HID: ite: Add USB id match for Acer SW5-012 keyboard dock
    - phy: cpcap-usb: Prevent USB line glitches from waking up modem
    - watchdog: max77620_wdt: fix potential build errors
    - watchdog: rn5t618_wdt: fix module aliases
    - spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
    - drivers/net/b44: Change to non-atomic bit operations on pwol_mask
    - net: wan: sdla: Fix cast from pointer to integer of different size
    - gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP
    - atm: eni: fix uninitialized variable warning
    - PCI: Add DMA alias quirk for Intel VCA NTB
    - usb-storage: Disable UAS on JMicron SATA enclosure
    - net_sched: ematch: reject invalid TCF_EM_SIMPLE
    - rsi: fix use-after-free on probe errors
    - crypto: af_alg - Use bh_lock_sock in sk_destruct
    - vfs: fix do_last() regression
    - x86/resctrl: Fix use-after-free when deleting resource groups
    - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup
    - x86/resctrl: Fix a deadlock due to inaccurate reference
    - crypto: pcrypt - Fix user-after-free on module unload
    - perf c2c: Fix return type for histogram sorting comparision functions
    - PM / devfreq: Add new name attribute for sysfs
    - tools lib: Fix builds when glibc contains strlcpy()
    - arm64: kbuild: remove compressed images on 'make ARCH=arm64 (dist)clean'
    - ext4: validate the debug_want_extra_isize mount option at parse time
    - mm/mempolicy.c: fix out of bounds write in mpol_parse_str()
    - reiserfs: Fix memory leak of journal device string
    - media: digitv: don't continue if remote control state can't be read
    - media: af9005: uninitialized variable printked
    - media: gspca: zero usb_buf
    - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0
    - ttyprintk: fix a potential deadlock in interrupt context issue
    - Bluetooth: Fix race condition in hci_release_sock()
    - cgroup: Prevent double killing of css when enabling threaded cgroup
    - media: si470x-i2c: Move free() past last use of 'radio'
    - ARM: dts: sun8i: a83t: Correct USB3503 GPIOs polarity
    - ARM: dts: beagle-x15-common: Model 5V0 regulator
    - soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot
    - mac80211: mesh: restrict airtime metric to peered established plinks
    - clk: mmp2: Fix the order of timer mux parents
    - ixgbevf: Remove limit of 10 entries for unicast filter list
    - ixgbe: Fix calculation of queue with VFs and flow director on interface flap
    - igb: Fix SGMII SFP module discovery for 100FX/LX.
    - ASoC: sti: fix possible sleep-in-atomic
    - qmi_wwan: Add support for Quectel RM500Q
    - wireless: fix enabling channel 12 for custom regulatory domain
    - cfg80211: Fix radar event during another phy CAC
    - mac80211: Fix TKIP replay protection immediately after key setup
    - wireless: wext: avoid gcc -O3 warning
    - net: dsa: bcm_sf2: Configure IMP port for 2Gb/sec
    - bnxt_en: Fix ipv6 RFS filter matching logic.
    - ARM: dts: am335x-boneblack-common: fix memory size
    - vti[6]: fix packet tx through bpf_redirect()
    - scsi: fnic: do not queue commands during fwreset
    - ARM: 8955/1: virt: Relax arch timer version check during early boot
    - tee: optee: Fix compilation issue with nommu
    - airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE
    - airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE
    - r8152: get default setting of WOL before initializing
    - qlcnic: Fix CPU soft lockup while collecting firmware dump
    - powerpc/fsl/dts: add fsl,erratum-a011043
    - net/fsl: treat fsl,erratum-a011043
    - net: fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G
    - seq_tab_next() should increase position index
    - l2t_seq_next should increase position index
    - net: Fix skb->csum update in inet_proto_csum_replace16().
    - btrfs: do not zero f_bavail if we have available space
    - perf report: Fix no libunwind compiled warning break s390 issue
    - iio: st_gyro: Correct data for LSM9DS0 gyro
    - net_sched: fix ops->bind_class() implementations
    - HID: Add quirk for Xin-Mo Dual Controller
    - HID: Add quirk for incorrect input length on Lenovo Y720
    - phy: qcom-qmp: Increase PHY ready timeout
    - platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx
    - sched/fair: Add tmp_alone_branch assertion
    - sched/fair: Fix insertion in rq->leaf_cfs_rq_list
    - random: try to actively add entropy rather than passively wait for it
    - block: cleanup __blkdev_issue_discard()
    - block: fix 32 bit overflow in __blkdev_issue_discard()
    - media: vp7045: do not read uninitialized values if usb transfer fails
    - tomoyo: Use atomic_t for statistics counter
    - tools lib traceevent: Fix memory leakage in filter_event
    - parisc: Use proper printk format for resource_size_t
    - riscv: delete temporary files
    - ARM: dts: am43x-epos-evm: set data pin directions for spi0 and spi1
  * Bionic update: upstream stable patchset 2020-02-21 (LP: #1864261)
    - firestream: fix memory leaks
    - gtp: make sure only SOCK_DGRAM UDP sockets are accepted
    - ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions
    - net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM
    - net, ip6_tunnel: fix namespaces move
    - net, ip_tunnel: fix namespaces move
    - net_sched: fix datalen for ematch
    - net-sysfs: Fix reference count leak in rx|netdev_queue_add_kobject
    - net-sysfs: fix netdev_queue_add_kobject() breakage
    - net-sysfs: Call dev_hold always in netdev_queue_add_kobject
    - net-sysfs: Call dev_hold always in rx_queue_add_kobject
    - net-sysfs: Fix reference count leak
    - net: usb: lan78xx: Add .ndo_features_check
    - tcp_bbr: improve arithmetic division in bbr_update_bw()
    - net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link()
    - hwmon: (adt7475) Make volt2reg return same reg as reg2volt input
    - hwmon: (core) Do not use device managed functions for memory allocations
    - Input: keyspan-remote - fix control-message timeouts
    - Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers"
    - ARM: 8950/1: ftrace/recordmcount: filter relocation types
    - mmc: tegra: fix SDR50 tuning override
    - mmc: sdhci: fix minimum clock rate for v3 controller
    - Documentation: Document arm64 kpti control
    - Input: pm8xxx-vib - fix handling of separate enable register
    - Input: sur40 - fix interface sanity checks
    - Input: gtco - fix endpoint sanity check
    - Input: aiptek - fix endpoint sanity check
    - Input: pegasus_notetaker - fix endpoint sanity check
    - Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register
    - hwmon: (nct7802) Fix voltage limits to wrong registers
    - scsi: RDMA/isert: Fix a recently introduced regression related to logout
    - tracing: xen: Ordered comparison of function pointers
    - do_last(): fetch directory ->i_mode and ->i_uid before it's too late
    - sd: Fix REQ_OP_ZONE_REPORT completion handling
    - coresight: etb10: Do not call smp_processor_id from preemptible
    - coresight: tmc-etf: Do not call smp_processor_id from preemptible
    - libertas: Fix two buffer overflows at parsing bss descriptor
    - media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT
    - scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func
    - md: Avoid namespace collision with bitmap API
    - bitmap: Add bitmap_alloc(), bitmap_zalloc() and bitmap_free()
    - netfilter: ipset: use bitmap infrastructure completely
    - net/x25: fix nonblocking connect
    - net: bcmgenet: Use netif_tx_napi_add() for TX NAPI
    - Revert "udp: do rmem bulk free even if the rx sk queue is empty"
    - tcp: do not leave dangling pointers in tp->highest_sack
    - tun: add mutex_unlock() call and napi.skb clearing in tun_get_user()
    - PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken
    - net/sonic: Add mutual exclusion for accessing shared state
    - net/sonic: Clear interrupt flags immediately
    - net/sonic: Use MMIO accessors
    - net/sonic: Fix interface error stats collection
    - net/sonic: Fix receive buffer handling
    - net/sonic: Avoid needless receive descriptor EOL flag updates
    - net/sonic: Improve receive descriptor status flag check
    - net/sonic: Fix receive buffer replenishment
    - net/sonic: Quiesce SONIC before re-initializing descriptor memory
    - net/sonic: Fix command register usage
    - net/sonic: Fix CAM initialization
    - net/sonic: Prevent tx watchdog timeout
    - crypto: geode-aes - switch to skcipher for cbc(aes) fallback
    - mm, sparse: drop pgdat_resize_lock in sparse_add/remove_one_section()
    - drivers/base/memory.c: remove an unnecessary check on NR_MEM_SECTIONS
    - drivers/base/memory.c: clean up relics in function parameters
    - mm, memory_hotplug: update a comment in unregister_memory()
    - drivers/base/memory: pass a block_id to init_memory_block()
  * Miscellaneous Ubuntu changes
    - update dkms package versions

linux-azure-4.15 (4.15.0-1074.79) bionic; urgency=medium

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - [Packaging] resync dkms-build and family
    - [Packaging] resync getabis
    - [Packaging] update helper scripts

  * Root can lift kernel lockdown via USB/IP (LP: #1861238)
    - [Config] azure-4.15: remove CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ

  * module intel_sgx appears to be blacklisted by the kernel.  (LP: #1862201)
    - Revert "UBUNTU: [Packaging] linux-azure: Prevent intel_sgx from being
      automatically loaded"
    - [Packaging] linux-azure: Divert conf files blacklisting intel_sgx

  *  Integrate Intel SGX driver into linux-azure (LP: #1844245)
    - SAUCE: linux-azure: Include Intel SGX driver to the main modules package
    - [Packaging] linux-azure: Prevent intel_sgx from being automatically loaded

  * [linux-azure] SAUCE patch to "Fix skb protocol value in tpacket_fill_skb()"
    (LP: #1855461)
    - SAUCE: af_packet: Fix skb protocol value in tpacket_fill_skb()

  * [linux] Patch to prevent possible data corruption (LP: #1848739)
    - blk-mq: fix corruption with direct issue
    - blk-mq: punt failed direct issue to dispatch list

  * [linux-azure] Add ability to change scsi queue depth (LP: #1849495)
    - scsi: storvsc: Add ability to change scsi queue depth

  * CVE-2019-11135
    - [Config] azure-4.15: Disable TSX by default when possible

  * [linux-azure] Request of mainline commit f73f8a504e27 in azure 16.04 and
    18.04 (LP: #1847139)
    - PCI: hv: Use bytes 4 and 5 from instance ID as the PCI domain numbers

  * Four Mellanox Patches needed for kernels that have that have SRIOV
    (LP: #1840189)
    - IB/mlx5: Fix MR registration flow to use UMR properly

  * Bionic update: upstream stable patchset 2019-07-29 (LP: #1838349)
    - [Config] azure-4.15: updateconfigs for CONFIG_INTEL_ATOMISP2_PM

  * Bionic update: upstream stable patchset 2019-07-26 (LP: #1838116)
    - [Config] azure-4.15: updateconfigs for CONFIG_R3964 (BROKEN)
    - [Config] azure-4.15: updateconfigs for CONFIG_LDISC_AUTOLOAD

  * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
    - [Packaging] linux-azure: add build deps for building dkms

  * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
    - [Config]: azure-4.15: remove CONFIG_DRM_HISI_HIBMC=m

  * Make possible to load Mellanox OFED modules (LP: #1837397)
    - [Config] azure-4.15: CONFIG_MLX{4,5}_INFINIBAND=m

  * Upstream Commits Needed for DPDK on Azure (LP: #1812123)
    - uio: document uio_hv_generic regions
    - uio_hv_generic: create send and receive buffers
    - uio_hv_generic: add rescind support
    - uio_hv_generic: support sub-channels
    - uio_hv_generic: fix subchannel ring mmap
    - uio_hv_generic: use standard mmap for resources
    - vmbus: keep pointer to ring buffer page
    - uio: introduce UIO_MEM_IOVA
    - hv_uio_generic: map ringbuffer phys addr
    - uio_hv_generic: use ISR callback method
    - uio_hv_generic: use correct channel in isr
    - uio_hv_generic: make ring buffer attribute for primary channel
    - uio_hv_generic: defer opening vmbus until first use
    - uio_hv_generic: set callbacks on open
    - vmbus: pass channel to hv_process_channel_removal
    - vmbus: split ring buffer allocation from open
    - vmbus: fix subchannel removal

  * [linux-azure] Commits Requested in 16.04 for the Azure Kernel (LP: #1830242)
    - blk-mq: remove the request_list usage
    - nvme-pci: remove cq check after submission
    - nvme-pci: split the nvme queue lock into submission and completion locks

  * [Packaging] Improve config annotations check on custom kernels
    (LP: #1820075)
    - [Config] azure-4.15: Include custom annotations files

  * linux-azure: Add the Catapult FPGA Driver (LP: #1824879)
    - SAUCE: linux-azure: Include Catapult FPGA PCI driver
    - [Config] azure-4.15: CONFIG_CATAPULT_PCI=m

  * [Hyper-V] Enable CONFIG_HOTPLUG_CPU in linux-azure (LP: #1821934)
    - Revert "UBUNTU: [Config] azure: CONFIG_HOTPLUG_CPU=n"

  * Add CONFIG_NO_HZ_FULL=y to linux-azure kernels (LP: #1818138)
    - [Config] azure-4.15: CONFIG_NO_HZ_FULL=y

  * CONFIG_SECURITY_SELINUX_DISABLE should be disabled on 4.15/4.18 Azure
    (LP: #1813866)
    - [Config]: azure-4.15: disable CONFIG_SECURITY_SELINUX_DISABLE
    - [Config] azure-4.15: Update configs

  * Allow I/O schedulers to be loaded with modprobe in linux-azure
    (LP: #1813211)
    - [Config] azure-4.15: Enable all IO schedulers as modules

  * 4.15.0-1037 does not see all PCI devices on GPU VMs (LP: #1816106)
    - Revert "PCI: hv: Make sure the bus domain is really unique"

  [ Ubuntu: 4.15.0-91.92 ]

  * bionic/linux: 4.15.0-91.92 -proposed tracker (LP: #1865109)
  * CVE-2020-2732
    - KVM: x86: emulate RDPID
    - KVM: nVMX: Don't emulate instructions in guest mode
    - KVM: nVMX: Refactor IO bitmap checks into helper function
    - KVM: nVMX: Check IO instruction VM-exit conditions

  [ Ubuntu: 4.15.0-90.91 ]

  * bionic/linux: 4.15.0-90.91 -proposed tracker (LP: #1864753)
  * dkms artifacts may expire from the pool (LP: #1850958)
    - [Packaging] autoreconstruct -- manage executable debian files
    - [packaging] handle downloads from the librarian better

  [ Ubuntu: 4.15.0-90.90 ]

  * bionic/linux: 4.15.0-90.90 -proposed tracker (LP: #1864753)
  * vm-segv from ubuntu_stress_smoke_test failed on B (LP: #1864063)
    - Revert "apparmor: don't try to replace stale label in ptrace access check"

  [ Ubuntu: 4.15.0-89.89 ]

  * bionic/linux: 4.15.0-89.89 -proposed tracker (LP: #1863350)
  * [SRU][B/OEM-B] Fix multitouch support on some devices (LP: #1862567)
    - HID: core: move the dynamic quirks handling in core
    - HID: quirks: move the list of special devices into a quirk
    - HID: core: move the list of ignored devices in hid-quirks.c
    - HID: core: remove the absolute need of hid_have_special_driver[]
  * [linux] Patch to prevent possible data corruption (LP: #1848739)
    - blk-mq: silence false positive warnings in hctx_unlock()
  * Add bpftool to linux-tools-common (LP: #1774815)
    - tools/bpftool: fix bpftool build with bintutils >= 2.9
    - bpftool: make libbfd optional
    - [Debian] Remove binutils-dev build dependency
    - [Debian] package bpftool in linux-tools-common
  * Root can lift kernel lockdown via USB/IP (LP: #1861238)
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
      lockdown"
  * [Bionic] i915 incomplete fix for CVE-2019-14615 (LP: #1862840) //
    CVE-2020-8832
    - drm/i915: Use same test for eviction and submitting kernel context
    - drm/i915: Define an engine class enum for the uABI
    - drm/i915: Force the switch to the i915->kernel_context
    - drm/i915: Move GT powersaving init to i915_gem_init()
    - drm/i915: Move intel_init_clock_gating() to i915_gem_init()
    - drm/i915: Inline intel_modeset_gem_init()
    - drm/i915: Mark the context state as dirty/written
    - drm/i915: Record the default hw state after reset upon load
  * Bionic update: upstream stable patchset 2020-02-12 (LP: #1863019)
    - xfs: Sanity check flags of Q_XQUOTARM call
    - mfd: intel-lpss: Add default I2C device properties for Gemini Lake
    - powerpc/archrandom: fix arch_get_random_seed_int()
    - tipc: fix wrong timeout input for tipc_wait_for_cond()
    - mt7601u: fix bbp version check in mt7601u_wait_bbp_ready
    - crypto: sun4i-ss - fix big endian issues
    - drm/sti: do not remove the drm_bridge that was never added
    - drm/virtio: fix bounds check in virtio_gpu_cmd_get_capset()
    - ALSA: hda: fix unused variable warning
    - apparmor: don't try to replace stale label in ptrace access check
    - PCI: iproc: Remove PAXC slot check to allow VF support
    - drm/hisilicon: hibmc: Don't overwrite fb helper surface depth
    - IB/rxe: replace kvfree with vfree
    - IB/hfi1: Add mtu check for operational data VLs
    - ALSA: usb-audio: update quirk for B&W PX to remove microphone
    - staging: comedi: ni_mio_common: protect register write overflow
    - pwm: lpss: Release runtime-pm reference from the driver's remove callback
    - drm/sun4i: hdmi: Fix double flag assignation
    - mlxsw: reg: QEEC: Add minimum shaper fields
    - NTB: ntb_hw_idt: replace IS_ERR_OR_NULL with regular NULL checks
    - pcrypt: use format specifier in kobject_add
    - exportfs: fix 'passing zero to ERR_PTR()' warning
    - drm/dp_mst: Skip validating ports during destruction, just ref
    - net: phy: Fix not to call phy_resume() if PHY is not attached
    - IB/rxe: Fix incorrect cache cleanup in error flow
    - staging: bcm2835-camera: Abort probe if there is no camera
    - switchtec: Remove immediate status check after submitting MRPC command
    - pinctrl: sh-pfc: r8a7740: Add missing REF125CK pin to gether_gmii group
    - pinctrl: sh-pfc: r8a7740: Add missing LCD0 marks to lcd0_data24_1 group
    - pinctrl: sh-pfc: r8a7791: Remove bogus ctrl marks from qspi_data4_b group
    - pinctrl: sh-pfc: r8a7791: Remove bogus marks from vin1_b_data18 group
    - pinctrl: sh-pfc: sh73a0: Add missing TO pin to tpu4_to3 group
    - pinctrl: sh-pfc: r8a7794: Remove bogus IPSR9 field
    - pinctrl: sh-pfc: sh7734: Add missing IPSR11 field
    - pinctrl: sh-pfc: r8a77995: Remove bogus SEL_PWM[0-3]_3 configurations
    - pinctrl: sh-pfc: sh7269: Add missing PCIOR0 field
    - pinctrl: sh-pfc: sh7734: Remove bogus IPSR10 value
    - vxlan: changelink: Fix handling of default remotes
    - Input: nomadik-ske-keypad - fix a loop timeout test
    - clk: highbank: fix refcount leak in hb_clk_init()
    - clk: qoriq: fix refcount leak in clockgen_init()
    - clk: socfpga: fix refcount leak
    - clk: samsung: exynos4: fix refcount leak in exynos4_get_xom()
    - clk: imx6q: fix refcount leak in imx6q_clocks_init()
    - clk: imx6sx: fix refcount leak in imx6sx_clocks_init()
    - clk: imx7d: fix refcount leak in imx7d_clocks_init()
    - clk: vf610: fix refcount leak in vf610_clocks_init()
    - clk: armada-370: fix refcount leak in a370_clk_init()
    - clk: kirkwood: fix refcount leak in kirkwood_clk_init()
    - clk: armada-xp: fix refcount leak in axp_clk_init()
    - clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init()
    - clk: dove: fix refcount leak in dove_clk_init()
    - MIPS: BCM63XX: drop unused and broken DSP platform device
    - IB/usnic: Fix out of bounds index check in query pkey
    - RDMA/ocrdma: Fix out of bounds index check in query pkey
    - RDMA/qedr: Fix out of bounds index check in query pkey
    - drm/shmob: Fix return value check in shmob_drm_probe
    - arm64: dts: apq8016-sbc: Increase load on l11 for SDCARD
    - spi: cadence: Correct initialisation of runtime PM
    - RDMA/iw_cxgb4: Fix the unchecked ep dereference
    - drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump()
    - media: s5p-jpeg: Correct step and max values for
      V4L2_CID_JPEG_RESTART_INTERVAL
    - kbuild: mark prepare0 as PHONY to fix external module build
    - crypto: brcm - Fix some set-but-not-used warning
    - crypto: tgr192 - fix unaligned memory access
    - ASoC: imx-sgtl5000: put of nodes if finding codec fails
    - IB/iser: Pass the correct number of entries for dma mapped SGL
    - rtc: cmos: ignore bogus century byte
    - spi/topcliff_pch: Fix potential NULL dereference on allocation error
    - clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it
    - iwlwifi: mvm: avoid possible access out of array.
    - net/mlx5: Take lock with IRQs disabled to avoid deadlock
    - iwlwifi: mvm: fix A-MPDU reference assignment
    - tty: ipwireless: Fix potential NULL pointer dereference
    - driver: uio: fix possible memory leak in __uio_register_device
    - driver: uio: fix possible use-after-free in __uio_register_device
    - crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove()
      arguments
    - driver core: Do not resume suppliers under device_links_write_lock()
    - ARM: dts: lpc32xx: add required clocks property to keypad device node
    - ARM: dts: lpc32xx: reparent keypad controller to SIC1
    - ARM: dts: lpc32xx: fix ARM PrimeCell LCD controller variant
    - ARM: dts: lpc32xx: fix ARM PrimeCell LCD controller clocks property
    - ARM: dts: lpc32xx: phy3250: fix SD card regulator voltage
    - iwlwifi: mvm: fix RSS config command
    - staging: most: cdev: add missing check for cdev_add failure
    - rtc: ds1672: fix unintended sign extension
    - thermal: mediatek: fix register index error
    - net: phy: fixed_phy: Fix fixed_phy not checking GPIO
    - rtc: ds1307: rx8130: Fix alarm handling
    - rtc: 88pm860x: fix unintended sign extension
    - rtc: 88pm80x: fix unintended sign extension
    - rtc: pm8xxx: fix unintended sign extension
    - fbdev: chipsfb: remove set but not used variable 'size'
    - iw_cxgb4: use tos when importing the endpoint
    - iw_cxgb4: use tos when finding ipv6 routes
    - drm/etnaviv: potential NULL dereference
    - pinctrl: sh-pfc: emev2: Add missing pinmux functions
    - pinctrl: sh-pfc: r8a7791: Fix scifb2_data_c pin group
    - pinctrl: sh-pfc: r8a7792: Fix vin1_data18_b pin group
    - pinctrl: sh-pfc: sh73a0: Fix fsic_spdif pin groups
    - PCI: endpoint: functions: Use memcpy_fromio()/memcpy_toio()
    - usb: phy: twl6030-usb: fix possible use-after-free on remove
    - block: don't use bio->bi_vcnt to figure out segment number
    - keys: Timestamp new keys
    - vfio_pci: Enable memory accesses before calling pci_map_rom
    - hwmon: (pmbus/tps53679) Fix driver info initialization in probe routine
    - KVM: PPC: Release all hardware TCE tables attached to a group
    - staging: r8822be: check kzalloc return or bail
    - dmaengine: mv_xor: Use correct device for DMA API
    - cdc-wdm: pass return value of recover_from_urb_loss
    - regulator: pv88060: Fix array out-of-bounds access
    - regulator: pv88080: Fix array out-of-bounds access
    - regulator: pv88090: Fix array out-of-bounds access
    - net: dsa: qca8k: Enable delay for RGMII_ID mode
    - drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON
    - drm/nouveau/pmu: don't print reply values if exec is false
    - ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of()
    - fs/nfs: Fix nfs_parse_devname to not modify it's argument
    - staging: rtlwifi: Use proper enum for return in halmac_parse_psd_data_88xx
    - powerpc/64s: Fix logic when handling unknown CPU features
    - NFS: Fix a soft lockup in the delegation recovery code
    - clocksource/drivers/sun5i: Fail gracefully when clock rate is unavailable
    - clocksource/drivers/exynos_mct: Fix error path in timer resources
      initialization
    - platform/x86: wmi: fix potential null pointer dereference
    - NFS/pnfs: Bulk destroy of layouts needs to be safe w.r.t. umount
    - mmc: sdhci-brcmstb: handle mmc_of_parse() errors during probe
    - ARM: 8847/1: pm: fix HYP/SVC mode mismatch when MCPM is used
    - ARM: 8848/1: virt: Align GIC version check with arm64 counterpart
    - regulator: wm831x-dcdc: Fix list of wm831x_dcdc_ilim from mA to uA
    - netfilter: nft_set_hash: fix lookups with fixed size hash on big endian
    - NFSv4/flexfiles: Fix invalid deref in FF_LAYOUT_DEVID_NODE()
    - net: aquantia: fixed instack structure overflow
    - powerpc/mm: Check secondary hash page table
    - nios2: ksyms: Add missing symbol exports
    - x86/mm: Remove unused variable 'cpu'
    - scsi: megaraid_sas: reduce module load time
    - drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen()
    - xen, cpu_hotplug: Prevent an out of bounds access
    - net: sh_eth: fix a missing check of of_get_phy_mode
    - regulator: lp87565: Fix missing register for LP87565_BUCK_0
    - media: ivtv: update *pos correctly in ivtv_read_pos()
    - media: cx18: update *pos correctly in cx18_read_pos()
    - media: wl128x: Fix an error code in fm_download_firmware()
    - media: cx23885: check allocation return
    - regulator: tps65086: Fix tps65086_ldoa1_ranges for selector 0xB
    - jfs: fix bogus variable self-initialization
    - tipc: tipc clang warning
    - m68k: mac: Fix VIA timer counter accesses
    - arm64: dts: allwinner: a64: Add missing PIO clocks
    - ARM: OMAP2+: Fix potentially uninitialized return value for _setup_reset()
    - media: davinci-isif: avoid uninitialized variable use
    - media: tw5864: Fix possible NULL pointer dereference in tw5864_handle_frame
    - spi: tegra114: clear packed bit for unpacked mode
    - spi: tegra114: fix for unpacked mode transfers
    - spi: tegra114: terminate dma and reset on transfer timeout
    - spi: tegra114: flush fifos
    - spi: tegra114: configure dma burst size to fifo trig level
    - soc/fsl/qe: Fix an error code in qe_pin_request()
    - spi: bcm2835aux: fix driver to not allow 65535 (=-1) cs-gpios
    - ehea: Fix a copy-paste err in ehea_init_port_res
    - scsi: qla2xxx: Unregister chrdev if module initialization fails
    - scsi: target/core: Fix a race condition in the LUN lookup code
    - ARM: pxa: ssp: Fix "WARNING: invalid free of devm_ allocated data"
    - net: hns3: fix for vport->bw_limit overflow problem
    - hwmon: (w83627hf) Use request_muxed_region for Super-IO accesses
    - platform/x86: alienware-wmi: fix kfree on potentially uninitialized pointer
    - tipc: set sysctl_tipc_rmem and named_timeout right range
    - selftests/ipc: Fix msgque compiler warnings
    - powerpc: vdso: Make vdso32 installation conditional in vdso_install
    - ARM: dts: ls1021: Fix SGMII PCS link remaining down after PHY disconnect
    - media: ov2659: fix unbalanced mutex_lock/unlock
    - 6lowpan: Off by one handling ->nexthdr
    - dmaengine: axi-dmac: Don't check the number of frames for alignment
    - ALSA: usb-audio: Handle the error from snd_usb_mixer_apply_create_quirk()
    - NFS: Don't interrupt file writeout due to fatal errors
    - irqchip/gic-v3-its: fix some definitions of inner cacheability attributes
    - scsi: qla2xxx: Fix a format specifier
    - scsi: qla2xxx: Avoid that qlt_send_resp_ctio() corrupts memory
    - packet: in recvmsg msg_name return at least sizeof sockaddr_ll
    - ASoC: fix valid stream condition
    - usb: gadget: fsl: fix link error against usb-gadget module
    - dwc2: gadget: Fix completed transfer size calculation in DDMA
    - IB/mlx5: Add missing XRC options to QP optional params mask
    - iommu/vt-d: Make kernel parameter igfx_off work with vIOMMU
    - dmaengine: tegra210-adma: restore channel status
    - mmc: core: fix possible use after free of host
    - lightnvm: pblk: fix lock order in pblk_rb_tear_down_check
    - afs: Fix the afs.cell and afs.volume xattr handlers
    - vfio/mdev: Avoid release parent reference during error path
    - vfio/mdev: Fix aborting mdev child device removal if one fails
    - l2tp: Fix possible NULL pointer dereference
    - media: omap_vout: potential buffer overflow in vidioc_dqbuf()
    - media: davinci/vpbe: array underflow in vpbe_enum_outputs()
    - platform/x86: alienware-wmi: printing the wrong error code
    - crypto: caam - fix caam_dump_sg that iterates through scatterlist
    - netfilter: ebtables: CONFIG_COMPAT: reject trailing data after last rule
    - pwm: meson: Consider 128 a valid pre-divider
    - pwm: meson: Don't disable PWM when setting duty repeatedly
    - ARM: riscpc: fix lack of keyboard interrupts after irq conversion
    - kdb: do a sanity check on the cpu in kdb_per_cpu()
    - backlight: lm3630a: Return 0 on success in update_status functions
    - thermal: cpu_cooling: Actually trace CPU load in thermal_power_cpu_get_power
    - EDAC/mc: Fix edac_mc_find() in case no device is found
    - ARM: dts: sun8i-h3: Fix wifi in Beelink X2 DT
    - dmaengine: tegra210-adma: Fix crash during probe
    - arm64: dts: meson: libretech-cc: set eMMC as removable
    - RDMA/qedr: Fix incorrect device rate.
    - spi: spi-fsl-spi: call spi_finalize_current_message() at the end
    - crypto: ccp - fix AES CFB error exposed by new test vectors
    - crypto: ccp - Fix 3DES complaint from ccp-crypto module
    - serial: stm32: fix rx error handling
    - serial: stm32: fix transmit_chars when tx is stopped
    - serial: stm32: Add support of TC bit status check
    - serial: stm32: fix wakeup source initialization
    - misc: sgi-xp: Properly initialize buf in xpc_get_rsvd_page_pa
    - iommu: Use right function to get group for device
    - signal/cifs: Fix cifs_put_tcp_session to call send_sig instead of force_sig
    - inet: frags: call inet_frags_fini() after unregister_pernet_subsys()
    - netvsc: unshare skb in VF rx handler
    - cpufreq: brcmstb-avs-cpufreq: Fix initial command check
    - cpufreq: brcmstb-avs-cpufreq: Fix types for voltage/frequency
    - media: vivid: fix incorrect assignment operation when setting video mode
    - mpls: fix warning with multi-label encap
    - iommu/vt-d: Duplicate iommu_resv_region objects per device list
    - qed: iWARP - Use READ_ONCE and smp_store_release to access ep->state
    - powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild
    - powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration
    - drm/msm/mdp5: Fix mdp5_cfg_init error return
    - net: netem: fix backlog accounting for corrupted GSO frames
    - net/af_iucv: always register net_device notifier
    - ASoC: ti: davinci-mcasp: Fix slot mask settings when using multiple AXRs
    - rtc: pcf8563: Fix interrupt trigger method
    - rtc: pcf8563: Clear event flags and disable interrupts before requesting irq
    - drm/msm/a3xx: remove TPL1 regs from snapshot
    - perf/ioctl: Add check for the sample_period value
    - dmaengine: hsu: Revert "set HSU_CH_MTSR to memory width"
    - clk: qcom: Fix -Wunused-const-variable
    - nvmem: imx-ocotp: Ensure WAIT bits are preserved when setting timing
    - bnxt_en: Fix ethtool selftest crash under error conditions.
    - iommu/amd: Make iommu_disable safer
    - mfd: intel-lpss: Release IDA resources
    - rxrpc: Fix uninitialized error code in rxrpc_send_data_packet()
    - devres: allow const resource arguments
    - net: pasemi: fix an use-after-free in pasemi_mac_phy_init()
    - scsi: libfc: fix null pointer dereference on a null lport
    - clk: sunxi-ng: v3s: add the missing PLL_DDR1
    - PM: sleep: Fix possible overflow in pm_system_cancel_wakeup()
    - libertas_tf: Use correct channel range in lbtf_geo_init
    - qed: reduce maximum stack frame size
    - usb: host: xhci-hub: fix extra endianness conversion
    - mic: avoid statically declaring a 'struct device'.
    - x86/kgbd: Use NMI_VECTOR not APIC_DM_NMI
    - crypto: ccp - Reduce maximum stack usage
    - ALSA: aoa: onyx: always initialize register read value
    - tipc: reduce risk of wakeup queue starvation
    - ARM: dts: stm32: add missing vdda-supply to adc on stm32h743i-eval
    - net/mlx5: Fix mlx5_ifc_query_lag_out_bits
    - cifs: fix rmmod regression in cifs.ko caused by force_sig changes
    - crypto: caam - free resources in case caam_rng registration failed
    - ext4: set error return correctly when ext4_htree_store_dirent fails
    - ASoC: es8328: Fix copy-paste error in es8328_right_line_controls
    - ASoC: cs4349: Use PM ops 'cs4349_runtime_pm'
    - ASoC: wm8737: Fix copy-paste error in wm8737_snd_controls
    - net/rds: Add a few missing rds_stat_names entries
    - bnxt_en: Fix handling FRAG_ERR when NVM_INSTALL_UPDATE cmd fails
    - signal: Allow cifs and drbd to receive their terminating signals
    - ASoC: sun4i-i2s: RX and TX counter registers are swapped
    - dmaengine: dw: platform: Switch to acpi_dma_controller_register()
    - mac80211: minstrel_ht: fix per-group max throughput rate initialization
    - media: atmel: atmel-isi: fix timeout value for stop streaming
    - rtc: pcf2127: bugfix: read rtc disables watchdog
    - mips: avoid explicit UB in assignment of mips_io_port_base
    - iommu/mediatek: Fix iova_to_phys PA start for 4GB mode
    - ahci: Do not export local variable ahci_em_messages
    - Partially revert "kfifo: fix kfifo_alloc() and kfifo_init()"
    - hwmon: (lm75) Fix write operations for negative temperatures
    - power: supply: Init device wakeup after device_add()
    - x86, perf: Fix the dependency of the x86 insn decoder selftest
    - staging: greybus: light: fix a couple double frees
    - irqdomain: Add the missing assignment of domain->fwnode for named fwnode
    - bcma: fix incorrect update of BCMA_CORE_PCI_MDIO_DATA
    - iio: dac: ad5380: fix incorrect assignment to val
    - ath9k: dynack: fix possible deadlock in ath_dynack_node_{de}init
    - tty: serial: fsl_lpuart: Use appropriate lpuart32_* I/O funcs
    - net: sonic: return NETDEV_TX_OK if failed to map buffer
    - scsi: fnic: fix msix interrupt allocation
    - Btrfs: fix hang when loading existing inode cache off disk
    - Btrfs: fix inode cache waiters hanging on failure to start caching thread
    - Btrfs: fix inode cache waiters hanging on path allocation failure
    - btrfs: use correct count in btrfs_file_write_iter()
    - ixgbe: sync the first fragment unconditionally
    - hwmon: (shtc1) fix shtc1 and shtw1 id mask
    - net: sonic: replace dev_kfree_skb in sonic_send_packet
    - pinctrl: iproc-gpio: Fix incorrect pinconf configurations
    - ath10k: adjust skb length in ath10k_sdio_mbox_rx_packet
    - RDMA/cma: Fix false error message
    - net/rds: Fix 'ib_evt_handler_call' element in 'rds_ib_stat_names'
    - iommu/amd: Wait for completion of IOTLB flush in attach_device
    - net: aquantia: Fix aq_vec_isr_legacy() return value
    - net: hisilicon: Fix signedness bug in hix5hd2_dev_probe()
    - net: broadcom/bcmsysport: Fix signedness in bcm_sysport_probe()
    - net: stmmac: dwmac-meson8b: Fix signedness bug in probe
    - net: axienet: fix a signedness bug in probe
    - of: mdio: Fix a signedness bug in of_phy_get_and_connect()
    - net: ethernet: stmmac: Fix signedness bug in ipq806x_gmac_of_parse()
    - nvme: retain split access workaround for capability reads
    - net: stmmac: gmac4+: Not all Unicast addresses may be available
    - mac80211: accept deauth frames in IBSS mode
    - llc: fix another potential sk_buff leak in llc_ui_sendmsg()
    - llc: fix sk_buff refcounting in llc_conn_state_process()
    - net: stmmac: fix length of PTP clock's name string
    - act_mirred: Fix mirred_init_module error handling
    - net: avoid possible false sharing in sk_leave_memory_pressure()
    - net: add {READ|WRITE}_ONCE() annotations on ->rskq_accept_head
    - tcp: annotate lockless access to tcp_memory_pressure
    - drm/msm/dsi: Implement reset correctly
    - dmaengine: imx-sdma: fix size check for sdma script_number
    - net: netem: fix error path for corrupted GSO frames
    - net: netem: correct the parent's backlog when corrupted packet was dropped
    - net: qca_spi: Move reset_count to struct qcaspi
    - afs: Fix large file support
    - MIPS: Loongson: Fix return value of loongson_hwmon_init
    - hv_netvsc: flag software created hash value
    - net: neigh: use long type to store jiffies delta
    - packet: fix data-race in fanout_flow_is_huge()
    - mmc: sdio: fix wl1251 vendor id
    - mmc: core: fix wl1251 sdio quirks
    - affs: fix a memory leak in affs_remount
    - dmaengine: ti: edma: fix missed failure handling
    - drm/radeon: fix bad DMA from INTERRUPT_CNTL2
    - arm64: dts: juno: Fix UART frequency
    - IB/iser: Fix dma_nents type definition
    - serial: stm32: fix clearing interrupt error flags
    - m68k: Call timer_interrupt() with interrupts disabled
    - SUNRPC: Fix svcauth_gss_proxy_init()
    - perf map: No need to adjust the long name of modules
    - ipmi: Fix memory leak in __ipmi_bmc_register
    - apparmor: Fix network performance issue in aa_label_sk_perm
    - firmware: coreboot: Let OF core populate platform device
    - bridge: br_arp_nd_proxy: set icmp6_router if neigh has NTF_ROUTER
    - signal/ia64: Use the generic force_sigsegv in setup_frame
    - ASoC: wm9712: fix unused variable warning
    - genirq/debugfs: Reinstate full OF path for domain name
    - usb: gadget: fsl_udc_core: check allocation return value and cleanup on
      failure
    - cfg80211: regulatory: make initialization more robust
    - net: socionext: Add dummy PHY register read in phy_write()
    - mlxsw: spectrum: Set minimum shaper on MC TCs
    - pinctrl: meson-gxl: remove invalid GPIOX tsin_a pins
    - drm: rcar-du: Fix vblank initialization
    - arm64: dts: meson-gx: Add hdmi_5v regulator as hdmi tx supply
    - IB/hfi1: Correctly process FECN and BECN in packets
    - OPP: Fix missing debugfs supply directory for OPPs
    - staging: bcm2835-camera: fix module autoloading
    - fork,memcg: fix crash in free_thread_stack on memcg charge fail
    - arm64: defconfig: Re-enable bcm2835-thermal driver
    - remoteproc: qcom: q6v5-mss: Add missing clocks for MSM8996
    - remoteproc: qcom: q6v5-mss: Add missing regulator for MSM8996
    - drm: Fix error handling in drm_legacy_addctx
    - ARM: dts: r8a7743: Remove generic compatible string from iic3
    - drm/etnaviv: fix some off by one bugs
    - fork, memcg: fix cached_stacks case
    - net: hns3: fix wrong combined count returned by ethtool -l
    - net: hns3: fix bug of ethtool_ops.get_channels for VF
    - ARM: dts: sun8i-a23-a33: Move NAND controller device node to sort by address
    - clk: ingenic: jz4740: Fix gating of UDC clock
    - ntb_hw_switchtec: NT req id mapping table register entry number should be
      512
    - net: dsa: b53: Fix default VLAN ID
    - net: dsa: b53: Properly account for VLAN filtering
    - net: dsa: b53: Do not program CPU port's PVID
    - drm/nouveau: fix missing break in switch statement
    - net: dsa: fix unintended change of bridge interface STP state
    - perf: Copy parent's address filter offsets on clone
    - netfilter: nft_set_hash: bogus element self comparison from deactivation
      path
    - iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm()
    - NFS: Add missing encode / decode sequence_maxsz to v4.2 operations
    - ARM: dts: sun8i: a33: Reintroduce default pinctrl muxing
    - ARM: dts: sun9i: optimus: Fix fixed-regulators
    - bus: ti-sysc: Fix sysc_unprepare() when no clocks have been allocated
    - arm64/vdso: don't leak kernel addresses
    - rtc: mt6397: Don't call irq_dispose_mapping.
    - bpf: Add missed newline in verifier verbose log
    - ACPI: button: reinitialize button state upon resume
    - soc: amlogic: meson-gx-pwrc-vpu: Fix power on/off register bitmask
    - net: hns3: fix loop condition of hns3_get_tx_timeo_queue_info()
    - afs: Fix AFS file locking to allow fine grained locks
    - afs: Further fix file locking
    - scsi: qla2xxx: Fix error handling in qlt_alloc_qfull_cmd()
    - KVM: PPC: Book3S HV: Fix lockdep warning when entering the guest
    - vfio/mdev: Follow correct remove sequence
    - ALSA: aica: Fix a long-time build breakage
    - nfp: bpf: fix static check error through tightening shift amount adjustment
    - thermal: rcar_gen3_thermal: fix interrupt type
    - afs: Fix lock-wait/callback-break double locking
    - afs: Fix double inc of vnode->cb_break
    - clk: meson: gxbb: no spread spectrum on mpll0
    - serial: stm32: fix word length configuration
    - serial: stm32: fix rx data length when parity enabled
    - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
    - crypto: talitos - fix AEAD processing.
    - net: don't clear sock->sk early to avoid trouble in strparser
    - crypto: inside-secure - fix zeroing of the request in ahash_exit_inv
    - arm64: dts: meson-gxm-khadas-vim2: fix gpio-keys-polled node
    - arm64: dts: meson-gxm-khadas-vim2: fix Bluetooth support
    - phy: usb: phy-brcm-usb: Remove sysfs attributes upon driver removal
    - qed: iWARP - fix uninitialized callback
    - IB/hfi1: Handle port down properly in pio
    - net/af_iucv: build proper skbs for HiperTransport
    - ARM: dts: iwg20d-q7-common: Fix SDHI1 VccQ regularor
    - ip6_fib: Don't discard nodes with valid routing information in
      fib6_locate_1()
    - nvmem: imx-ocotp: Change TIMING calculation to u-boot algorithm
    - fork,memcg: alloc_thread_stack_node needs to set tsk->stack
    - PM: ACPI/PCI: Resume all devices during hibernation
    - ACPI: PM: Simplify and fix PM domain hibernation callbacks
    - ACPI: PM: Introduce "poweroff" callbacks for ACPI PM domain and LPSS
    - drm/panel: make drm_panel.h self-contained
    - cxgb4: smt: Add lock for atomic_dec_and_test
    - powerpc/64s/radix: Fix memory hot-unplug page table split
    - rtc: rv3029: revert error handling patch to rv3029_eeprom_write()
    - i40e: reduce stack usage in i40e_set_fc
    - ARM: 8896/1: VDSO: Don't leak kernel addresses
    - rxrpc: Fix lack of conn cleanup when local endpoint is cleaned up [ver #2]
    - usb: typec: tps6598x: Fix build error without CONFIG_REGMAP_I2C
    - bcache: Fix an error code in bch_dump_read()
    - ARM: dts: aspeed-g5: Fixe gpio-ranges upper limit
    - net: hns3: fix error VF index when setting VLAN offload
    - mailbox: qcom-apcs: fix max_register value
    - powerpc/mm/mce: Keep irqs disabled during lockless page table walk
    - net: netsec: Fix signedness bug in netsec_probe()
    - s390/qeth: Fix error handling during VNICC initialization
    - s390/qeth: Fix initialization of vnicc cmd masks during set online
    - vhost/test: stop device before reset
    - arm64: hibernate: check pgd table allocation
    - afs: Fix missing timeout reset
    - hwrng: omap3-rom - Fix missing clock by probing with device tree
    - arm64: dts: meson-gxm-khadas-vim2: fix uart_A bluetooth node
  * Bionic update: upstream stable patchset 2020-02-06 (LP: #1862259)
    - dt-bindings: reset: meson8b: fix duplicate reset IDs
    - clk: Don't try to enable critical clocks if prepare failed
    - ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1
    - ALSA: seq: Fix racy access for queue timer in proc read
    - Fix built-in early-load Intel microcode alignment
    - block: fix an integer overflow in logical block size
    - ARM: dts: am571x-idk: Fix gpios property to have the correct gpio number
    - iio: buffer: align the size of scan bytes to size of the largest element
    - USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx
    - USB: serial: option: Add support for Quectel RM500Q
    - USB: serial: opticon: fix control-message timeouts
    - USB: serial: option: add support for Quectel RM500Q in QDL mode
    - USB: serial: suppress driver bind attributes
    - USB: serial: ch341: handle unbound port at reset_resume
    - USB: serial: io_edgeport: add missing active-port sanity check
    - USB: serial: keyspan: handle unbound ports
    - USB: serial: quatech2: handle unbound ports
    - scsi: fnic: fix invalid stack access
    - scsi: mptfusion: Fix double fetch bug in ioctl
    - ptrace: reintroduce usage of subjective credentials in ptrace_has_cap()
    - usb: core: hub: Improved device recognition on remote wakeup
    - x86/resctrl: Fix an imbalance in domain_remove_cpu()
    - x86/efistub: Disable paging at mixed mode entry
    - perf hists: Fix variable name's inconsistency in hists__for_each() macro
    - perf report: Fix incorrectly added dimensions as switch perf data file
    - mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD
      alignment
    - btrfs: fix memory leak in qgroup accounting
    - mm/page-writeback.c: avoid potential division by zero in wb_min_max_ratio()
    - net: stmmac: 16KB buffer must be 16 byte aligned
    - net: stmmac: Enable 16KB buffer size
    - USB: serial: io_edgeport: use irqsave() in USB's complete callback
    - USB: serial: io_edgeport: handle unbound ports on URB completion
    - mm/huge_memory.c: make __thp_get_unmapped_area static
    - mm/huge_memory.c: thp: fix conflict of above-47bit hint address and PMD
      alignment
    - arm64: dts: agilex/stratix10: fix pmu interrupt numbers
    - cfg80211: fix page refcount issue in A-MSDU decap
    - netfilter: fix a use-after-free in mtype_destroy()
    - netfilter: arp_tables: init netns pointer in xt_tgdtor_param struct
    - NFC: pn533: fix bulk-message timeout
    - batman-adv: Fix DAT candidate selection on little endian systems
    - macvlan: use skb_reset_mac_header() in macvlan_queue_xmit()
    - hv_netvsc: Fix memory leak when removing rndis device
    - net: dsa: tag_qca: fix doubled Tx statistics
    - net: hns: fix soft lockup when there is not enough memory
    - net: usb: lan78xx: limit size of local TSO packets
    - net/wan/fsl_ucc_hdlc: fix out of bounds write on array utdm_info
    - ptp: free ptp device pin descriptors properly
    - r8152: add missing endpoint sanity check
    - tcp: fix marked lost packets not being retransmitted
    - xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk
    - cw1200: Fix a signedness bug in cw1200_load_firmware()
    - arm64: dts: meson-gxl-s905x-khadas-vim: fix gpio-keys-polled node
    - cfg80211: check for set_wiphy_params
    - tick/sched: Annotate lockless access to last_jiffies_update
    - Revert "arm64: dts: juno: add dma-ranges property"
    - reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr
    - scsi: esas2r: unlock on error in esas2r_nvram_read_direct()
    - scsi: qla4xxx: fix double free bug
    - scsi: bnx2i: fix potential use after free
    - scsi: target: core: Fix a pr_debug() argument
    - scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI
    - scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan
    - scsi: core: scsi_trace: Use get_unaligned_be*()
    - perf probe: Fix wrong address verification
    - regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id
    - ARM: dts: meson8: fix the size of the PMU registers
    - LSM: generalize flag passing to security_capable
    - drm/i915: Add missing include file <linux/math64.h>
    - btrfs: do not delete mismatched root refs
    - ARM: dts: imx6qdl: Add Engicam i.Core 1.5 MX6
    - ARM: dts: imx7: Fix Toradex Colibri iMX7S 256MB NAND flash support
    - mlxsw: spectrum: Wipe xstats.backlog of down ports
    - tcp: refine rule to allow EPOLLOUT generation under mem pressure
    - mtd: devices: fix mchp23k256 read and write
    - drm/nouveau/bar/nv50: check bar1 vmm return value
    - drm/nouveau/bar/gf100: ensure BAR is mapped
    - drm/nouveau/mmu: qualify vmm during dtor
  * Bionic update: upstream stable patchset 2020-02-04 (LP: #1861934)
    - chardev: Avoid potential use-after-free in 'chrdev_open()'
    - usb: chipidea: host: Disable port power only if previously enabled
    - ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5
    - ALSA: hda/realtek - Add new codec supported for ALCS1200A
    - ALSA: hda/realtek - Set EAPD control to default for ALC222
    - kernel/trace: Fix do not unregister tracepoints when register
      sched_migrate_task fail
    - tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined
    - HID: Fix slab-out-of-bounds read in hid_field_extract
    - HID: uhid: Fix returning EPOLLOUT from uhid_char_poll
    - can: gs_usb: gs_usb_probe(): use descriptors of current altsetting
    - can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling
      to irq mode
    - can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing
      CAN sk_buffs
    - gpiolib: acpi: Turn dmi_system_id table into a generic quirk table
    - gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism
    - staging: vt6656: set usb_set_intfdata on driver fail.
    - USB: serial: option: add ZLP support for 0x1bc7/0x9010
    - usb: musb: fix idling for suspend after disconnect interrupt
    - usb: musb: Disable pullup at init
    - usb: musb: dma: Correct parameter passed to IRQ handler
    - staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713
    - HID: hid-input: clear unmapped usages
    - Input: add safety guards to input_set_keycode()
    - drm/fb-helper: Round up bits_per_pixel if possible
    - drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ
    - staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21
    - tty: link tty and port before configuring it as console
    - tty: always relink the port
    - mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf
    - scsi: bfa: release allocated memory in case of error
    - rtl8xxxu: prevent leaking urb
    - arm64: cpufeature: Avoid warnings due to unused symbols
    - HID: hiddev: fix mess in hiddev_open()
    - USB: Fix: Don't skip endpoint descriptors with maxpacket=0
    - phy: cpcap-usb: Fix error path when no host driver is loaded
    - phy: cpcap-usb: Fix flakey host idling and enumerating of devices
    - netfilter: arp_tables: init netns pointer in xt_tgchk_param struct
    - netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present
    - ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen
    - tracing: Change offset type to s32 in preempt/irq tracepoints
    - serdev: Don't claim unsupported ACPI serial devices
    - netfilter: conntrack: dccp, sctp: handle null timeout argument
    - hidraw: Return EPOLLOUT from hidraw_poll
    - HID: hidraw: Fix returning EPOLLOUT from hidraw_poll
    - HID: hidraw, uhid: Always report EPOLLOUT
    - ethtool: reduce stack usage with clang
    - fs/select: avoid clang stack usage warning
    - arm64: don't open code page table entry creation
    - arm64: mm: Change page table pointer name in p[md]_set_huge()
    - arm64: Enforce BBM for huge IO/VMAP mappings
    - arm64: Make sure permission updates happen for pmd/pud
    - media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in zr364xx_vidioc_querycap
    - wimax: i2400: fix memory leak
    - wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle
    - iwlwifi: dbg_ini: fix memory leak in alloc_sgtable
    - rtc: mt6397: fix alarm register overwrite
    - RDMA/bnxt_re: Fix Send Work Entry state check while polling completions
    - ASoC: stm32: spdifrx: fix inconsistent lock state
    - ASoC: stm32: spdifrx: fix race condition in irq handler
    - gpio: zynq: Fix for bug in zynq_gpio_restore_context API
    - iommu: Remove device link to group on failure
    - gpio: Fix error message on out-of-range GPIO in lookup table
    - hsr: reset network header when supervision frame is created
    - cifs: Adjust indentation in smb2_open_file
    - btrfs: simplify inode locking for RWF_NOWAIT
    - RDMA/mlx5: Return proper error value
    - RDMA/srpt: Report the SCSI residual to the initiator
    - scsi: enclosure: Fix stale device oops with hot replug
    - scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI
    - platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0
    - xprtrdma: Fix completion wait during device removal
    - NFSv4.x: Drop the slot if nfs4_delegreturn_prepare waits for layoutreturn
    - iio: imu: adis16480: assign bias value only if operation succeeded
    - mei: fix modalias documentation
    - clk: samsung: exynos5420: Preserve CPU clocks configuration during
      suspend/resume
    - pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args
      call
    - pinctrl: lewisburg: Update pin list according to v1.1v6
    - scsi: sd: enable compat ioctls for sed-opal
    - arm64: dts: apq8096-db820c: Increase load on l21 for SDCARD
    - af_unix: add compat_ioctl support
    - compat_ioctl: handle SIOCOUTQNSD
    - PCI/PTM: Remove spurious "d" from granularity message
    - powerpc/powernv: Disable native PCIe port management
    - tty: serial: imx: use the sg count from dma_map_sg
    - tty: serial: pch_uart: correct usage of dma_unmap_sg
    - media: ov6650: Fix incorrect use of JPEG colorspace
    - media: ov6650: Fix some format attributes not under control
    - media: ov6650: Fix .get_fmt() V4L2_SUBDEV_FORMAT_TRY support
    - media: exynos4-is: Fix recursive locking in isp_video_release()
    - mtd: spi-nor: fix silent truncation in spi_nor_read()
    - mtd: spi-nor: fix silent truncation in spi_nor_read_raw()
    - spi: atmel: fix handling of cs_change set on non-last xfer
    - rtlwifi: Remove unnecessary NULL check in rtl_regd_init
    - f2fs: fix potential overflow
    - rtc: msm6242: Fix reading of 10-hour digit
    - gpio: mpc8xxx: Add platform device to gpiochip->parent
    - scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy()
    - rseq/selftests: Turn off timeout setting
    - mips: cacheinfo: report shared CPU map
    - MIPS: Prevent link failure with kcov instrumentation
    - dmaengine: k3dma: Avoid null pointer traversal
    - ioat: ioat_alloc_ring() failure handling.
    - hexagon: parenthesize registers in asm predicates
    - hexagon: work around compiler crash
    - ocfs2: call journal flush to mark journal as empty after journal recovery
      when mount
    - s390/qeth: Fix vnicc_is_in_use if rx_bcast not set
    - drm/ttm: fix start page for huge page check in ttm_put_pages()
    - drm/ttm: fix incrementing the page pointer for huge pages
    - crypto: virtio - implement missing support for output IVs
    - iommu/mediatek: Correct the flush_iotlb_all callback
    - rtc: brcmstb-waketimer: add missed clk_disable_unprepare
  * Bionic update: upstream stable patchset 2020-02-03 (LP: #1861739)
    - USB: dummy-hcd: use usb_urb_dir_in instead of usb_pipein
    - USB: dummy-hcd: increase max number of devices to 32
    - locking/spinlock/debug: Fix various data races
    - netfilter: ctnetlink: netns exit must wait for callbacks
    - libtraceevent: Fix lib installation with O=
    - x86/efi: Update e820 with reserved EFI boot services data to fix kexec
      breakage
    - efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs
    - efi/gop: Return EFI_SUCCESS if a usable GOP was found
    - efi/gop: Fix memory leak in __gop_query32/64()
    - ARM: vexpress: Set-up shared OPP table instead of individual for each CPU
    - netfilter: uapi: Avoid undefined left-shift in xt_sctp.h
    - netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END
    - ARM: dts: Cygnus: Fix MDIO node address/size cells
    - spi: spi-cavium-thunderx: Add missing pci_release_regions()
    - ASoC: topology: Check return value for soc_tplg_pcm_create()
    - ARM: dts: bcm283x: Fix critical trip point
    - bpf, mips: Limit to 33 tail calls
    - ARM: dts: am437x-gp/epos-evm: fix panel compatible
    - samples: bpf: Replace symbol compare of trace_event
    - samples: bpf: fix syscall_tp due to unused syscall
    - powerpc: Ensure that swiotlb buffer is allocated from low memory
    - bnx2x: Do not handle requests from VFs after parity
    - bnx2x: Fix logic to get total no. of PFs per engine
    - net: usb: lan78xx: Fix error message format specifier
    - rfkill: Fix incorrect check to avoid NULL pointer dereference
    - ASoC: wm8962: fix lambda value
    - regulator: rn5t618: fix module aliases
    - kconfig: don't crash on NULL expressions in expr_eq()
    - perf/x86/intel: Fix PT PMI handling
    - fs: avoid softlockups in s_inodes iterators
    - net: stmmac: Do not accept invalid MTU values
    - net: stmmac: RX buffer size must be 16 byte aligned
    - s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly
    - s390/dasd: fix memleak in path handling error case
    - block: fix memleak when __blk_rq_map_user_iov() is failed
    - parisc: Fix compiler warnings in debug_core.c
    - llc2: Fix return statement of llc_stat_ev_rx_null_dsap_xid_c (and _test_c)
    - hv_netvsc: Fix unwanted rx_table reset
    - bpf: Fix passing modified ctx to ld/abs/ind instruction
    - PCI/switchtec: Read all 64 bits of part_event_bitmap
    - gtp: fix bad unlock balance in gtp_encap_enable_socket
    - macvlan: do not assume mac_header is set in macvlan_broadcast()
    - net: dsa: mv88e6xxx: Preserve priority when setting CPU port.
    - net: stmmac: dwmac-sun8i: Allow all RGMII modes
    - net: stmmac: dwmac-sunxi: Allow all RGMII modes
    - net: usb: lan78xx: fix possible skb leak
    - pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM
    - USB: core: fix check for duplicate endpoints
    - USB: serial: option: add Telit ME910G1 0x110a composition
    - sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY
    - tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK
    - vxlan: fix tos value before xmit
    - vlan: vlan_changelink() should propagate errors
    - net: sch_prio: When ungrafting, replace with FIFO
    - vlan: fix memory leak in vlan_dev_set_egress_priority
    - regulator: fix use after free issue
    - ASoC: max98090: fix possible race conditions
    - netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init()
    - ARM: dts: BCM5301X: Fix MDIO node address/size cells
    - bpf: Clear skb->tstamp in bpf_redirect when necessary
    - parisc: add missing __init annotation
    - iommu/iova: Init the struct iova to fix the possible memleak
    - powerpc/spinlocks: Include correct header for static key
    - ARM: dts: imx6ul: use nvmem-cells for cpu speed grading
  * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
    - SAUCE: platform/x86: dell-uart-backlight: increase retry times
  * 4.15 kernel hard lockup about once a week (LP: #1799497)
    - zram: correct flag name of ZRAM_ACCESS
    - zram: fix lockdep warning of free block handling
  * Prevent arm64 guest from accessing host debug registers (LP: #1860657)
    - KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE
  * pty03 from pty in ubuntu_ltp failed on Eoan (LP: #1862114)
    - can, slip: Protect tty->disc_data in write_wakeup and close with RCU

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
    ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
    - Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
      mem_hotplug_lock"
    - mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

  [ Ubuntu: 4.15.0-87.87 ]

  * bionic/linux: 4.15.0-87.87 -proposed tracker (LP: #1861165)
  * Bionic update: upstream stable patchset 2020-01-22 (LP: #1860602)
    - scsi: lpfc: Fix discovery failures when target device connectivity bounces
    - scsi: mpt3sas: Fix clear pending bit in ioctl status
    - scsi: lpfc: Fix locking on mailbox command completion
    - Input: atmel_mxt_ts - disable IRQ across suspend
    - iommu/tegra-smmu: Fix page tables in > 4 GiB memory
    - scsi: target: compare full CHAP_A Algorithm strings
    - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
    - scsi: csiostor: Don't enable IRQs too early
    - powerpc/pseries: Mark accumulate_stolen_time() as notrace
    - powerpc/pseries: Don't fail hash page table insert for bolted mapping
    - powerpc/tools: Don't quote $objdump in scripts
    - dma-debug: add a schedule point in debug_dma_dump_mappings()
    - clocksource/drivers/asm9260: Add a check for of_clk_get
    - powerpc/security/book3s64: Report L1TF status in sysfs
    - powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
    - ext4: update direct I/O read lock pattern for IOCB_NOWAIT
    - jbd2: Fix statistics for the number of logged blocks
    - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6)
    - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
    - f2fs: fix to update dir's i_pino during cross_rename
    - clk: qcom: Allow constant ratio freq tables for rcg
    - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
    - irqchip: ingenic: Error out if IRQ domain creation failed
    - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long
    - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
    - scsi: ufs: fix potential bug which ends in system hang
    - powerpc/pseries/cmm: Implement release() function for sysfs device
    - powerpc/security: Fix wrong message when RFI Flush is disable
    - scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
    - clk: pxa: fix one of the pxa RTC clocks
    - bcache: at least try to shrink 1 node in bch_mca_scan()
    - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
    - libnvdimm/btt: fix variable 'rc' set but not used
    - HID: Improve Windows Precision Touchpad detection.
    - scsi: pm80xx: Fix for SATA device discovery
    - scsi: ufs: Fix error handing during hibern8 enter
    - scsi: scsi_debug: num_tgts must be >= 0
    - scsi: NCR5380: Add disconnect_mask module parameter
    - scsi: iscsi: Don't send data to unbound connection
    - scsi: target: iscsi: Wait for all commands to finish before freeing a
      session
    - gpio: mpc8xxx: Don't overwrite default irq_set_type callback
    - apparmor: fix unsigned len comparison with less than zero
    - scripts/kallsyms: fix definitely-lost memory leak
    - cdrom: respect device capabilities during opening action
    - perf script: Fix brstackinsn for AUXTRACE
    - perf regs: Make perf_reg_name() return "unknown" instead of NULL
    - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
    - libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
    - s390/cpum_sf: Check for SDBT and SDB consistency
    - ocfs2: fix passing zero to 'PTR_ERR' warning
    - kernel: sysctl: make drop_caches write-only
    - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
    - x86/mce: Fix possibly incorrect severity calculation on AMD
    - net, sysctl: Fix compiler warning when only cBPF is present
    - netfilter: nf_queue: enqueue skbs with NULL dst
    - ALSA: hda - Downgrade error message for single-cmd fallback
    - bonding: fix active-backup transition after link failure
    - perf strbuf: Remove redundant va_end() in strbuf_addv()
    - Make filldir[64]() verify the directory entry filename is valid
    - filldir[64]: remove WARN_ON_ONCE() for bad directory entries
    - netfilter: ebtables: compat: reject all padding in matches/watchers
    - 6pack,mkiss: fix possible deadlock
    - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
    - inetpeer: fix data-race in inet_putpeer / inet_putpeer
    - net: add a READ_ONCE() in skb_peek_tail()
    - net: icmp: fix data-race in cmp_global_allow()
    - hrtimer: Annotate lockless access to timer->state
    - spi: fsl: don't map irq during probe
    - tty/serial: atmel: fix out of range clock divider handling
    - pinctrl: baytrail: Really serialize all register accesses
    - net: ena: fix napi handler misbehavior when the napi budget is zero
    - net/mlxfw: Fix out-of-memory error in mfa2 flash burning
    - ptp: fix the race between the release of ptp_clock and cdev
    - udp: fix integer overflow while computing available space in sk_rcvbuf
    - vhost/vsock: accept only packets with the right dst_cid
    - net: add bool confirm_neigh parameter for dst_ops.update_pmtu
    - gtp: do not confirm neighbor when do pmtu update
    - net/dst: add new function skb_dst_update_pmtu_no_confirm
    - tunnel: do not confirm neighbor when do pmtu update
    - vti: do not confirm neighbor when do pmtu update
    - sit: do not confirm neighbor when do pmtu update
    - gtp: do not allow adding duplicate tid and ms_addr pdp context
    - tcp/dccp: fix possible race __inet_lookup_established()
    - tcp: do not send empty skb from tcp_write_xmit()
    - gtp: fix wrong condition in gtp_genl_dump_pdp()
    - gtp: fix an use-after-free in ipv4_pdp_find()
    - gtp: avoid zero size hashtable
    - spi: fsl: use platform_get_irq() instead of of_irq_to_resource()
    - scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec()
    - clocksource/drivers/timer-of: Use unique device name instead of timer
    - ext4: iomap that extends beyond EOF should be marked dirty
    - clk: clk-gpio: propagate rate change to parent
    - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse
    - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI
      transport device
    - watchdog: Fix the race between the release of watchdog_core_data and cdev
    - powerpc: Don't add -mabi= flags when building with Clang
    - tcp: Fix highest_sack and highest_sack_seq
    - nvme_fc: add module to ops template to allow module references
    - iio: adc: max9611: Fix too short conversion time delay
    - PM / devfreq: Don't fail devfreq_dev_release if not in list
    - RDMA/cma: add missed unregister_pernet_subsys in init failure
    - rxe: correctly calculate iCRC for unaligned payloads
    - scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func
    - scsi: qla2xxx: Don't call qlt_async_event twice
    - scsi: iscsi: qla4xxx: fix double free in probe
    - scsi: libsas: stop discovering if oob mode is disconnected
    - drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit
    - usb: gadget: fix wrong endpoint desc
    - net: make socket read/write_iter() honor IOCB_NOWAIT
    - md: raid1: check rdev before reference in raid1_sync_request func
    - s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits
    - s390/cpum_sf: Avoid SBD overflow condition in irq handler
    - IB/mlx4: Follow mirror sequence of device add during device removal
    - xen-blkback: prevent premature module unload
    - xen/balloon: fix ballooned page accounting without hotplug enabled
    - xfs: fix mount failure crash on invalid iclog memory access
    - taskstats: fix data-race
    - drm: limit to INT_MAX in create_blob ioctl
    - ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code
    - drm/sun4i: hdmi: Remove duplicate cleanup calls
    - MIPS: Avoid VDSO ABI breakage due to global register variable
    - media: pulse8-cec: fix lost cec_transmit_attempt_done() call
    - media: cec: CEC 2.0-only bcast messages were ignored
    - media: cec: avoid decrementing transmit_queue_sz if it is 0
    - mm/zsmalloc.c: fix the migrated zspage statistics.
    - memcg: account security cred as well to kmemcg
    - pstore/ram: Write new dumps to start of recycled zones
    - locks: print unsigned ino in /proc/locks
    - dmaengine: Fix access to uninitialized dma_slave_caps
    - compat_ioctl: block: handle Persistent Reservations
    - compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE
    - ata: libahci_platform: Export again ahci_platform_<en/dis>able_phys()
    - ata: ahci_brcm: Allow optional reset controller to be used
    - ata: ahci_brcm: Fix AHCI resources management
    - gpiolib: fix up emulated open drain outputs
    - tracing: Fix lock inversion in trace_event_enable_tgid_record()
    - tracing: Have the histogram compare functions convert to u64 first
    - ALSA: cs4236: fix error return comparison of an unsigned integer
    - ALSA: firewire-motu: Correct a typo in the clock proc string
    - exit: panic before exit_mm() on global init exit
    - ftrace: Avoid potential division by zero in function profiler
    - PM / devfreq: Check NULL governor in available_governors_show
    - nfsd4: fix up replay_matches_cache()
    - scsi: qla2xxx: Drop superfluous INIT_WORK of del_work
    - xfs: don't check for AG deadlock for realtime files in bunmapi
    - platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI
      table
    - Bluetooth: btusb: fix PM leak in error case of setup
    - Bluetooth: delete a stray unlock
    - Bluetooth: Fix memory leak in hci_connect_le_scan
    - media: flexcop-usb: ensure -EIO is returned on error condition
    - regulator: ab8500: Remove AB8505 USB regulator
    - media: usb: fix memory leak in af9005_identify_state
    - dt-bindings: clock: renesas: rcar-usb2-clock-sel: Fix typo in example
    - tty: serial: msm_serial: Fix lockup for sysrq and oops
    - fix compat handling of FICLONERANGE, FIDEDUPERANGE and FS_IOC_FIEMAP
    - scsi: qedf: Do not retry ELS request if qedf_alloc_cmd fails
    - drm/mst: Fix MST sideband up-reply failure handling
    - powerpc/pseries/hvconsole: Fix stack overread via udbg
    - selftests: rtnetlink: add addresses with fixed life time
    - rxrpc: Fix possible NULL pointer access in ICMP handling
    - ath9k_htc: Modify byte order for an error message
    - ath9k_htc: Discard undersized packets
    - arm64: dts: meson: odroid-c2: Disable usb_otg bus to avoid power failed
      warning
    - net: add annotations on hh->hh_len lockless accesses
    - s390/smp: fix physical to logical CPU map for SMT
    - xen/blkback: Avoid unmapping unmapped grant pages
    - perf/x86/intel/bts: Fix the use of page_private()
    - drm/amdgpu: add cache flush workaround to gfx8 emit_fence
    - drm/amd/display: Fixed kernel panic when booting with DP-to-HDMI dongle
    - PM / devfreq: Fix devfreq_notifier_call returning errno
    - PM / devfreq: Set scaling_max_freq to max on OPP notifier error
    - afs: Fix afs_find_server lookups for ipv4 peers
    - scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length
    - scsi: qla2xxx: Send Notify ACK after N2N PLOGI
    - ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen
    - ALSA: hda/realtek - Add headset Mic no shutup for ALC283
    - media: cec: check 'transmit_in_progress', not 'transmitting'
    - HID: i2c-hid: Reset ALPS touchpads on resume
    - bdev: Factor out bdev revalidation into a common helper
    - bdev: Refresh bdev size for disks without partitioning
    - KVM: PPC: Book3S HV: use smp_mb() when setting/clearing host_ipi flag
    - net: core: limit nested device depth
    - ubifs: ubifs_tnc_start_commit: Fix OOB in layout_in_gaps
  * Bionic update: upstream stable patchset 2020-01-14 (LP: #1859712)
    - af_packet: set defaule value for tmo
    - fjes: fix missed check in fjes_acpi_add
    - mod_devicetable: fix PHY module format
    - net: dst: Force 4-byte alignment of dst_metrics
    - net: hisilicon: Fix a BUG trigered by wrong bytes_compl
    - net: nfc: nci: fix a possible sleep-in-atomic-context bug in
      nci_uart_tty_receive()
    - net: qlogic: Fix error paths in ql_alloc_large_buffers()
    - net: usb: lan78xx: Fix suspend/resume PHY register access error
    - qede: Fix multicast mac configuration
    - sctp: fully initialize v4 addr in some functions
    - btrfs: don't double lock the subvol_sem for rename exchange
    - btrfs: do not call synchronize_srcu() in inode_tree_del
    - btrfs: skip log replay on orphaned roots
    - btrfs: do not leak reloc root if we fail to read the fs root
    - btrfs: handle ENOENT in btrfs_uuid_tree_iterate
    - Btrfs: fix removal logic of the tree mod log that leads to use-after-free
      issues
    - ALSA: pcm: Avoid possible info leaks from PCM stream buffers
    - ALSA: hda/ca0132 - Keep power on during processing DSP response
    - ALSA: hda/ca0132 - Avoid endless loop
    - drm: mst: Fix query_payload ack reply struct
    - drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings
    - iio: light: bh1750: Resolve compiler warning and make code more readable
    - spi: Add call to spi_slave_abort() function when spidev driver is released
    - staging: rtl8192u: fix multiple memory leaks on error path
    - staging: rtl8188eu: fix possible null dereference
    - rtlwifi: prevent memory leak in rtl_usb_probe
    - libertas: fix a potential NULL pointer dereference
    - IB/iser: bound protection_sg size by data_sg size
    - media: am437x-vpfe: Setting STD to current value is not an error
    - media: i2c: ov2659: fix s_stream return value
    - media: ov6650: Fix crop rectangle alignment not passed back
    - media: i2c: ov2659: Fix missing 720p register config
    - media: ov6650: Fix stored frame format not in sync with hardware
    - media: ov6650: Fix stored crop rectangle not in sync with hardware
    - tools/power/cpupower: Fix initializer override in hsw_ext_cstates
    - media: venus: core: Fix msm8996 frequency table
    - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq
    - pinctrl: devicetree: Avoid taking direct reference to device name string
    - selftests/bpf: Correct path to include msg + path
    - usb: renesas_usbhs: add suspend event support in gadget mode
    - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled
    - regulator: max8907: Fix the usage of uninitialized variable in
      max8907_regulator_probe()
    - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init()
    - media: cec-funcs.h: add status_req checks
    - drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller
    - samples: pktgen: fix proc_cmd command result check logic
    - block: Fix writeback throttling W=1 compiler warnings
    - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
    - media: cx88: Fix some error handling path in 'cx8800_initdev()'
    - media: ti-vpe: vpe: Fix Motion Vector vpdma stride
    - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format
    - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence
      number
    - media: ti-vpe: vpe: Make sure YUYV is set as default format
    - media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic
    - media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases
    - media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage
    - extcon: sm5502: Reset registers during initialization
    - x86/mm: Use the correct function type for native_set_fixmap()
    - drm/bridge: dw-hdmi: Restore audio when setting a mode
    - perf test: Report failure for mmap events
    - perf report: Add warning when libunwind not compiled in
    - usb: usbfs: Suppress problematic bind and unbind uevents.
    - iio: adc: max1027: Reset the device at probe time
    - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req
    - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL
    - x86/mce: Lower throttling MCE messages' priority to warning
    - drm/gma500: fix memory disclosures due to uninitialized bytes
    - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot
    - x86/ioapic: Prevent inconsistent state when moving an interrupt
    - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill()
    - net: phy: dp83867: enable robust auto-mdix
    - RDMA/qedr: Fix memory leak in user qp and mr
    - gpu: host1x: Allocate gather copy for host1x
    - net: dsa: LAN9303: select REGMAP when LAN9303 enable
    - phy: qcom-usb-hs: Fix extcon double register after power cycle
    - s390/time: ensure get_clock_monotonic() returns monotonic values
    - s390/mm: add mm_pxd_folded() checks to pxd_free()
    - libata: Ensure ata_port probe has completed before detach
    - loop: fix no-unmap write-zeroes request behavior
    - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B
    - iio: dln2-adc: fix iio_triggered_buffer_postenable() position
    - Bluetooth: Fix advertising duplicated flags
    - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler()
    - ixgbe: protect TX timestamping from API misuse
    - media: rcar_drif: fix a memory disclosure
    - media: v4l2-core: fix touch support in v4l_g_fmt
    - rfkill: allocate static minor
    - bnx2x: Fix PF-VF communication over multi-cos queues.
    - spi: img-spfi: fix potential double release
    - ALSA: timer: Limit max amount of slave instances
    - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt()
    - perf probe: Fix to find range-only function instance
    - perf probe: Fix to list probe event with correct line number
    - perf probe: Walk function lines in lexical blocks
    - perf probe: Fix to probe an inline function which has no entry pc
    - perf probe: Fix to show ranges of variables in functions without entry_pc
    - perf probe: Fix to show inlined function callsite without entry_pc
    - libsubcmd: Use -O0 with DEBUG=1
    - perf probe: Fix to probe a function which has no entry pc
    - drm/amdgpu: fix potential double drop fence reference
    - perf parse: If pmu configuration fails free terms
    - perf probe: Skip overlapped location on searching variables
    - perf probe: Return a better scope DIE if there is no best scope
    - perf probe: Fix to show calling lines of inlined functions
    - perf probe: Skip end-of-sequence and non statement lines
    - perf probe: Filter out instances except for inlined subroutine and
      subprogram
    - ath10k: fix get invalid tx rate for Mesh metric
    - fsi: core: Fix small accesses and unaligned offsets via sysfs
    - media: pvrusb2: Fix oops on tear-down when radio support is not present
    - media: si470x-i2c: add missed operations in remove
    - EDAC/ghes: Fix grain calculation
    - spi: pxa2xx: Add missed security checks
    - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile
    - ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint
    - s390/disassembler: don't hide instruction addresses
    - parport: load lowlevel driver if ports not found
    - cpufreq: Register drivers only after CPU devices have been registered
    - x86/crash: Add a forward declaration of struct kimage
    - iwlwifi: mvm: fix unaligned read of rx_pkt_status
    - spi: tegra20-slink: add missed clk_unprepare
    - crypto: virtio - deal with unsupported input sizes
    - mmc: tmio: Add MMC_CAP_ERASE to allow erase/discard/trim requests
    - btrfs: don't prematurely free work in end_workqueue_fn()
    - btrfs: don't prematurely free work in run_ordered_work()
    - spi: st-ssc4: add missed pm_runtime_disable
    - x86/insn: Add some Intel instructions to the opcode map
    - iwlwifi: check kasprintf() return value
    - fbtft: Make sure string is NULL terminated
    - crypto: sun4i-ss - Fix 64-bit size_t warnings
    - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c
    - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED
    - crypto: vmx - Avoid weird build failures
    - libtraceevent: Fix memory leakage in copy_filter_type
    - mips: fix build when "48 bits virtual memory" is enabled
    - net: phy: initialise phydev speed and duplex sanely
    - btrfs: don't prematurely free work in reada_start_machine_worker()
    - btrfs: don't prematurely free work in scrub_missing_raid56_worker()
    - Revert "mmc: sdhci: Fix incorrect switch to HS mode"
    - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode
    - usb: xhci: Fix build warning seen with CONFIG_PM=n
    - s390/ftrace: fix endless recursion in function_graph tracer
    - btrfs: return error pointer from alloc_test_extent_buffer
    - btrfs: abort transaction after failed inode updates in create_subvol
    - usbip: Fix receive error in vhci-hcd when using scatter-gather
    - usbip: Fix error path of vhci_recv_ret_submit()
    - USB: EHCI: Do not return -EPIPE when hub is disconnected
    - intel_th: pci: Add Comet Lake PCH-V support
    - intel_th: pci: Add Elkhart Lake SOC support
    - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes
    - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
    - ext4: fix ext4_empty_dir() for directories with holes
    - ext4: check for directory entries too close to block end
    - ext4: unlock on error in ext4_expand_extra_isize()
    - KVM: arm64: Ensure 'params' is initialised when looking up sys register
    - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure()
    - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[]
    - powerpc/irq: fix stack overflow verification
    - mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204
      support"
    - mmc: sdhci: Update the tuning failed messages to pr_debug level
    - mmc: sdhci-of-esdhc: fix P2020 errata handling
    - nbd: fix shutdown and recv work deadlock v2
    - perf probe: Fix to show function entry line as probe-able
    - btrfs: send: remove WARN_ON for readonly mount
    - ALSA: hda/ca0132 - Fix work handling in delayed HP detection
    - drm/panel: Add missing drm_panel_init() in panel drivers
    - drm/amdkfd: fix a potential NULL pointer dereference (v2)
    - drm/drm_vblank: Change EINVAL by the correct errno
    - Bluetooth: Workaround directed advertising bug in Broadcom controllers
    - media: smiapp: Register sensor after enabling runtime PM on the device
    - md/bitmap: avoid race window between md_bitmap_resize and
      bitmap_file_clear_bit
    - net: hns3: add struct netdev_queue debug info for TX timeout
    - nvmem: imx-ocotp: reset error status on probe
    - perf jevents: Fix resource leak in process_mapfile() and main()
    - perf tools: Splice events onto evlist even on error
    - crypto: atmel - Fix authenc support when it is set to m
    - iio: dac: ad5446: Add support for new AD5600 DAC
    - bcache: fix static checker warning in bcache_device_free()
    - tun: fix data-race in gro_normal_list()
    - ASoC: wm2200: add missed operations in remove and probe failure
    - ASoC: wm5100: add missed pm_runtime_disable
    - net: ethernet: ti: ale: disable ale from stop()
    - net: ethernet: ti: ale: clean ale tbl on init and intf restart
    - cpufreq: Rename cpufreq_can_do_remote_dvfs()
    - cpufreq: Avoid leaving stale IRQ work items during CPU offline
    - mmc: sdhci: Add a quirk for broken command queuing
  * Bionic update: upstream stable patchset 2020-01-10 (LP: #1859249)
    - net: bridge: deny dev_set_mac_address() when unregistering
    - net: dsa: fix flow dissection on Tx path
    - net: ethernet: ti: cpsw: fix extra rx interrupt
    - net: thunderx: start phy before starting autonegotiation
    - openvswitch: support asymmetric conntrack
    - tcp: md5: fix potential overestimation of TCP option space
    - tipc: fix ordering of tipc module init and exit routine
    - tcp: fix rejected syncookies due to stale timestamps
    - tcp: tighten acceptance of ACKs not matching a child socket
    - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE()
    - inet: protect against too small mtu values.
    - nvme: host: core: fix precedence of ternary operator
    - Revert "regulator: Defer init completion for a while after late_initcall"
    - PCI/PM: Always return devices to D0 when thawing
    - PCI: Fix Intel ACS quirk UPDCR register address
    - PCI/MSI: Fix incorrect MSI-X masking on resume
    - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3
    - xtensa: fix TLB sanity checker
    - rpmsg: glink: Set tail pointer to 0 at end of FIFO
    - rpmsg: glink: Fix reuse intents memory leak issue
    - rpmsg: glink: Fix use after free in open_ack TIMEOUT case
    - rpmsg: glink: Put an extra reference during cleanup
    - rpmsg: glink: Fix rpmsg_register_device err handling
    - rpmsg: glink: Don't send pending rx_done during remove
    - rpmsg: glink: Free pending deferred work on remove
    - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
    - ARM: dts: s3c64xx: Fix init order of clock providers
    - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume()
    - vfio/pci: call irq_bypass_unregister_producer() before freeing irq
    - dma-buf: Fix memory leak in sync_file_merge()
    - dm btree: increase rebalance threshold in __rebalance2()
    - scsi: iscsi: Fix a potential deadlock in the timeout handler
    - drm/radeon: fix r1xx/r2xx register checker for POT textures
    - xhci: fix USB3 device initiated resume race with roothub autosuspend
    - net: stmmac: use correct DMA buffer size in the RX descriptor
    - mqprio: Fix out-of-bounds access in mqprio_dump
  * fstrim on nvme / AMD CPU fails and produces kernel error messages
    (LP: #1856603)
    - nvme: Discard workaround for non-conformant devices
  * net selftest psock_fanout fails on xenial s390x due to incorrect queue
    lengths (LP: #1853375)
    - selftests/net: ignore background traffic in psock_fanout
  * multi-zone raid0 corruption (LP: #1850540)
    - md/raid0: avoid RAID0 data corruption due to layout confusion.
    - md: add feature flag MD_FEATURE_RAID0_LAYOUT
    - md/raid0: fix warning message for parameter default_layout
    - md/raid0: Fix an error message in raid0_make_request()
    - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
      migration
    - SAUCE: md/raid0: Use kernel specific layout
  * Dell AIO can't adjust brightness (LP: #1858761)
    - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
  * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
    [1b21:2142]  (LP: #1858988)
    - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
  * CVE-2019-5108
    - cfg80211/mac80211: make ieee80211_send_layer2_update a public function
    - mac80211: Do not send Layer 2 Update frame before authorization
  * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
    Lenovo E41-25/45 (LP: #1859561)
    - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
  * CVE-2019-20096
    - dccp: Fix memleak in __feat_register_sp
  * Fix misleading error message: Configuring the VNIC characteristics failed
    (LP: #1860523)
    - (upstream) s390/qeth: fix false reporting of VNIC CHAR config failure
  * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
    - SAUCE: USB: core: Make port power cycle a seperate helper function
    - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
  * [linux] Patch to prevent possible data corruption (LP: #1848739)
    - blk-mq: quiesce queue during switching io sched and updating nr_requests
    - blk-mq: move hctx lock/unlock into a helper
    - blk-mq: factor out a few helpers from __blk_mq_try_issue_directly
    - blk-mq: improve DM's blk-mq IO merging via blk_insert_cloned_request
      feedback
    - dm mpath: fix missing call of path selector type->end_io
    - blk-mq-sched: remove unused 'can_block' arg from blk_mq_sched_insert_request
    - blk-mq: don't dispatch request in blk_mq_request_direct_issue if queue is
      busy
    - blk-mq: introduce BLK_STS_DEV_RESOURCE
    - blk-mq: Rename blk_mq_request_direct_issue() into
      blk_mq_request_issue_directly()
    - blk-mq: don't queue more if we get a busy return
    - blk-mq: dequeue request one by one from sw queue if hctx is busy
    - blk-mq: issue directly if hw queue isn't busy in case of 'none'
    - blk-mq: fix corruption with direct issue
    - blk-mq: fail the request in case issue failure
    - blk-mq: punt failed direct issue to dispatch list
  * [sas-1126]scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset()
    (LP: #1853992)
    - scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset()
  * [sas-1126]scsi: hisi_sas: Assign NCQ tag for all NCQ commands (LP: #1853995)
    - scsi: hisi_sas: Assign NCQ tag for all NCQ commands
  * [sas-1126]scsi: hisi_sas: Fix the conflict between device gone and host
    reset (LP: #1853997)
    - scsi: hisi_sas: Fix the conflict between device gone and host reset
  * scsi: hisi_sas: Check sas_port before using it (LP: #1855952)
    - scsi: hisi_sas: Check sas_port before using it
  * CVE-2019-18885
    - btrfs: refactor btrfs_find_device() take fs_devices as argument
    - btrfs: merge btrfs_find_device and find_device
  * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
    (LP: #1857541)
    - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
  * usb-audio: the mic can't record any sound after resume on Dell Dock WD19
    (LP: #1857496)
    - ALSA: usb-audio: set the interface format after resume on Dell WD19
  * qede driver causes 100% CPU load (LP: #1855409)
    - qede: Handle infinite driver spinning for Tx timestamp.
  * [roce-1126]RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver
    (LP: #1853989)
    - RDMA/hns: Bugfix for slab-out-of-bounds when unloading hip08 driver
    - RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver
  * [roce-1126]RDMA/hns: Fixs hw access invalid dma memory error (LP: #1853990)
    - RDMA/hns: Fixs hw access invalid dma memory error
  * [hns-1126] net: hns: add support for vlan TSO (LP: #1853937)
    - net: hns: add support for vlan TSO
  * mlx5_core reports hardware checksum error for padded packets on Mellanox
    NICs (LP: #1854842)
    - net/mlx5e: Rx, Fixup skb checksum for packets with tail padding
    - net/mlx5e: Rx, Fix checksum calculation for new hardware
  * alsa/hda/realtek: the line-out jack doens't work on a dell AIO
    (LP: #1855999)
    - ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO
  * efivarfs test in ubuntu_kernel_selftest failed on the second run
    (LP: #1809704)
    - selftests: efivarfs: return Kselftest Skip code for skipped tests
    - selftests/efivarfs: clean up test files from test_create*()
  * CVE-2019-19082
    - drm/amd/display: prevent memory leak
  * CVE-2019-19078
    - ath10k: fix memory leak
  * Bionic update: upstream stable patchset 2019-12-20 (LP: #1857158)
    - rsi: release skb if rsi_prepare_beacon fails
    - arm64: tegra: Fix 'active-low' warning for Jetson TX1 regulator
    - usb: gadget: u_serial: add missing port entry locking
    - tty: serial: fsl_lpuart: use the sg count from dma_map_sg
    - tty: serial: msm_serial: Fix flow control
    - serial: pl011: Fix DMA ->flush_buffer()
    - serial: serial_core: Perform NULL checks for break_ctl ops
    - serial: ifx6x60: add missed pm_runtime_disable
    - autofs: fix a leak in autofs_expire_indirect()
    - RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN
    - iwlwifi: pcie: don't consider IV len in A-MSDU
    - exportfs_decode_fh(): negative pinned may become positive without the parent
      locked
    - audit_get_nd(): don't unlock parent too early
    - NFC: nxp-nci: Fix NULL pointer dereference after I2C communication error
    - xfrm: release device reference for invalid state
    - Input: cyttsp4_core - fix use after free bug
    - sched/core: Avoid spurious lock dependencies
    - ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed()
    - rsxx: add missed destroy_workqueue calls in remove
    - net: ep93xx_eth: fix mismatch of request_mem_region in remove
    - i2c: core: fix use after free in of_i2c_notify
    - serial: core: Allow processing sysrq at port unlock time
    - cxgb4vf: fix memleak in mac_hlist initialization
    - iwlwifi: mvm: synchronize TID queue removal
    - iwlwifi: mvm: Send non offchannel traffic via AP sta
    - ARM: 8813/1: Make aligned 2-byte getuser()/putuser() atomic on ARMv6+
    - net/mlx5: Release resource on error flow
    - clk: sunxi-ng: a64: Fix gate bit of DSI DPHY
    - dlm: fix possible call to kfree() for non-initialized pointer
    - extcon: max8997: Fix lack of path setting in USB device mode
    - net: ethernet: ti: cpts: correct debug for expired txq skb
    - rtc: s3c-rtc: Avoid using broken ALMYEAR register
    - i40e: don't restart nway if autoneg not supported
    - clk: rockchip: fix rk3188 sclk_smc gate data
    - clk: rockchip: fix rk3188 sclk_mac_lbtest parameter ordering
    - ARM: dts: rockchip: Fix rk3288-rock2 vcc_flash name
    - dlm: fix missing idr_destroy for recover_idr
    - MIPS: SiByte: Enable ZONE_DMA32 for LittleSur
    - net: dsa: mv88e6xxx: Work around mv886e6161 SERDES missing MII_PHYSID2
    - scsi: zfcp: drop default switch case which might paper over missing case
    - crypto: ecc - check for invalid values in the key verification test
    - crypto: bcm - fix normal/non key hash algorithm failure
    - pinctrl: qcom: ssbi-gpio: fix gpio-hog related boot issues
    - Staging: iio: adt7316: Fix i2c data reading, set the data field
    - mm/vmstat.c: fix NUMA statistics updates
    - clk: rockchip: fix I2S1 clock gate register for rk3328
    - clk: rockchip: fix ID of 8ch clock of I2S1 for rk3328
    - regulator: Fix return value of _set_load() stub
    - iomap: sub-block dio needs to zeroout beyond EOF
    - MIPS: OCTEON: octeon-platform: fix typing
    - net/smc: use after free fix in smc_wr_tx_put_slot()
    - math-emu/soft-fp.h: (_FP_ROUND_ZERO) cast 0 to void to fix warning
    - rtc: max8997: Fix the returned value in case of error in
      'max8997_rtc_read_alarm()'
    - rtc: dt-binding: abx80x: fix resistance scale
    - ARM: dts: exynos: Use Samsung SoC specific compatible for DWC2 module
    - media: pulse8-cec: return 0 when invalidating the logical address
    - media: cec: report Vendor ID after initialization
    - dmaengine: coh901318: Fix a double-lock bug
    - dmaengine: coh901318: Remove unused variable
    - dmaengine: dw-dmac: implement dma protection control setting
    - usb: dwc3: debugfs: Properly print/set link state for HS
    - usb: dwc3: don't log probe deferrals; but do log other error codes
    - ACPI: fix acpi_find_child_device() invocation in acpi_preset_companion()
    - f2fs: fix count of seg_freed to make sec_freed correct
    - f2fs: change segment to section in f2fs_ioc_gc_range
    - ARM: dts: rockchip: Fix the PMU interrupt number for rv1108
    - ARM: dts: rockchip: Assign the proper GPIO clocks for rv1108
    - f2fs: fix to allow node segment for GC by ioctl path
    - sparc: Correct ctx->saw_frame_pointer logic.
    - dma-mapping: fix return type of dma_set_max_seg_size()
    - altera-stapl: check for a null key before strcasecmp'ing it
    - serial: imx: fix error handling in console_setup
    - i2c: imx: don't print error message on probe defer
    - lockd: fix decoding of TEST results
    - ASoC: rsnd: tidyup registering method for rsnd_kctrl_new()
    - ARM: dts: sun5i: a10s: Fix HDMI output DTC warning
    - ARM: dts: sun8i: v3s: Change pinctrl nodes to avoid warning
    - dlm: NULL check before kmem_cache_destroy is not needed
    - ARM: debug: enable UART1 for socfpga Cyclone5
    - nfsd: fix a warning in __cld_pipe_upcall()
    - ASoC: au8540: use 64-bit arithmetic instead of 32-bit
    - ARM: OMAP1/2: fix SoC name printing
    - arm64: dts: meson-gxl-libretech-cc: fix GPIO lines names
    - arm64: dts: meson-gxbb-nanopi-k2: fix GPIO lines names
    - arm64: dts: meson-gxbb-odroidc2: fix GPIO lines names
    - arm64: dts: meson-gxl-khadas-vim: fix GPIO lines names
    - net/x25: fix called/calling length calculation in x25_parse_address_block
    - net/x25: fix null_x25_address handling
    - ARM: dts: mmp2: fix the gpio interrupt cell number
    - ARM: dts: realview-pbx: Fix duplicate regulator nodes
    - tcp: fix off-by-one bug on aborting window-probing socket
    - tcp: fix SNMP under-estimation on failed retransmission
    - tcp: fix SNMP TCP timeout under-estimation
    - modpost: skip ELF local symbols during section mismatch check
    - kbuild: fix single target build for external module
    - mtd: fix mtd_oobavail() incoherent returned value
    - ARM: dts: pxa: clean up USB controller nodes
    - clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent
    - ARM: dts: realview: Fix some more duplicate regulator nodes
    - dlm: fix invalid cluster name warning
    - net/mlx4_core: Fix return codes of unsupported operations
    - pstore/ram: Avoid NULL deref in ftrace merging failure path
    - powerpc/math-emu: Update macros from GCC
    - clk: renesas: r8a77995: Correct parent clock of DU
    - MIPS: OCTEON: cvmx_pko_mem_debug8: use oldest forward compatible definition
    - nfsd: Return EPERM, not EACCES, in some SETATTR cases
    - media: stkwebcam: Bugfix for wrong return values
    - firmware: qcom: scm: fix compilation error when disabled
    - mlxsw: spectrum_router: Relax GRE decap matching check
    - IB/hfi1: Ignore LNI errors before DC8051 transitions to Polling state
    - IB/hfi1: Close VNIC sdma_progress sleep window
    - mlx4: Use snprintf instead of complicated strcpy
    - usb: mtu3: fix dbginfo in qmu_tx_zlp_error_handler
    - ARM: dts: sunxi: Fix PMU compatible strings
    - media: vimc: fix start stream when link is disabled
    - net: aquantia: fix RSS table and key sizes
    - sched/fair: Scale bandwidth quota and period without losing quota/period
      ratio precision
    - fuse: verify nlink
    - fuse: verify attributes
    - ALSA: pcm: oss: Avoid potential buffer overflows
    - ALSA: hda - Add mute led support for HP ProBook 645 G4
    - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus
    - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash
    - Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers
    - Input: goodix - add upside-down quirk for Teclast X89 tablet
    - coresight: etm4x: Fix input validation for sysfs.
    - Input: Fix memory leak in psxpad_spi_probe
    - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
    - CIFS: Fix SMB2 oplock break processing
    - tty: vt: keyboard: reject invalid keycodes
    - can: slcan: Fix use-after-free Read in slcan_open
    - kernfs: fix ino wrap-around detection
    - jbd2: Fix possible overflow in jbd2_log_space_left()
    - drm/i810: Prevent underflow in ioctl
    - KVM: arm/arm64: vgic: Don't rely on the wrong pending table
    - KVM: x86: do not modify masked bits of shared MSRs
    - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES
    - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr
    - crypto: af_alg - cast ki_complete ternary op to int
    - crypto: ccp - fix uninitialized list head
    - crypto: ecdh - fix big endian bug in ECC library
    - crypto: user - fix memory leak in crypto_report
    - spi: atmel: Fix CS high support
    - RDMA/qib: Validate ->show()/store() callbacks before calling them
    - iomap: Fix pipe page leakage during splicing
    - thermal: Fix deadlock in thermal thermal_zone_device_check
    - binder: Handle start==NULL in binder_update_page_range()
    - ASoC: rsnd: fixup MIX kctrl registration
    - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332)
    - appletalk: Fix potential NULL pointer dereference in unregister_snap_client
    - appletalk: Set error code if register_snap_client failed
    - usb: gadget: configfs: Fix missing spin_lock_init()
    - usb: gadget: pch_udc: fix use after free
    - scsi: qla2xxx: Fix driver unload hang
    - media: venus: remove invalid compat_ioctl32 handler
    - USB: uas: honor flag to avoid CAPACITY16
    - USB: uas: heed CAPACITY_HEURISTICS
    - USB: documentation: flags on usb-storage versus UAS
    - usb: Allow USB device to be warm reset in suspended state
    - staging: rtl8188eu: fix interface sanity check
    - staging: rtl8712: fix interface sanity check
    - staging: gigaset: fix general protection fault on probe
    - staging: gigaset: fix illegal free on probe errors
    - staging: gigaset: add endpoint-type sanity check
    - usb: xhci: only set D3hot for pci device
    - xhci: Increase STS_HALT timeout in xhci_suspend()
    - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour.
    - ARM: dts: pandora-common: define wl1251 as child node of mmc3
    - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting
    - USB: atm: ueagle-atm: add missing endpoint check
    - USB: idmouse: fix interface sanity checks
    - USB: serial: io_edgeport: fix epic endpoint lookup
    - USB: adutux: fix interface sanity check
    - usb: core: urb: fix URB structure initialization function
    - usb: mon: Fix a deadlock in usbmon between mmap and read
    - tpm: add check after commands attribs tab allocation
    - mtd: spear_smi: Fix Write Burst mode
    - virtio-balloon: fix managed page counts when migrating pages between zones
    - usb: dwc3: ep0: Clear started flag on completion
    - btrfs: check page->mapping when loading free space cache
    - btrfs: use refcount_inc_not_zero in kill_all_nodes
    - Btrfs: fix negative subv_writers counter and data space leak after buffered
      write
    - btrfs: Remove btrfs_bio::flags member
    - Btrfs: send, skip backreference walking for extents with many references
    - btrfs: record all roots for rename exchange on a subvol
    - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address
    - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer
    - rtlwifi: rtl8192de: Fix missing enable interrupt flag
    - lib: raid6: fix awk build warnings
    - ovl: relax WARN_ON() on rename to self
    - ALSA: hda - Fix pending unsol events at shutdown
    - watchdog: aspeed: Fix clock behaviour for ast2600
    - hwrng: omap - Fix RNG wait loop timeout
    - dm zoned: reduce overhead of backing device checks
    - workqueue: Fix spurious sanity check failures in destroy_workqueue()
    - workqueue: Fix pwq ref leak in rescuer_thread()
    - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report
    - blk-mq: avoid sysfs buffer overflow with too many CPU cores
    - cgroup: pids: use atomic64_t for pids->limit
    - ar5523: check NULL before memcpy() in ar5523_cmd()
    - s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported
    - media: bdisp: fix memleak on release
    - media: radio: wl1273: fix interrupt masking on release
    - media: cec.h: CEC_OP_REC_FLAG_ values were swapped
    - cpuidle: Do not unset the driver if it is there already
    - intel_th: Fix a double put_device() in error path
    - intel_th: pci: Add Ice Lake CPU support
    - intel_th: pci: Add Tiger Lake CPU support
    - PM / devfreq: Lock devfreq in trans_stat_show
    - cpufreq: powernv: fix stack bloat and hard limit on number of CPUs
    - ACPI: OSL: only free map once in osl.c
    - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data()
    - ACPI: PM: Avoid attaching ACPI PM domain to certain devices
    - pinctrl: samsung: Add of_node_put() before return in error path
    - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup
      controller init
    - pinctrl: samsung: Fix device node refcount leaks in init code
    - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup
      controller init
    - mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of
      pandora_wl1251_init_card
    - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity
    - ppdev: fix PPGETTIME/PPSETTIME ioctls
    - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB
    - powerpc/xive: Prevent page fault issues in the machine crash handler
    - powerpc: Allow flush_icache_range to work across ranges >4GB
    - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts
    - video/hdmi: Fix AVI bar unpack
    - quota: Check that quota is not dirty before release
    - ext2: check err when partial != NULL
    - quota: fix livelock in dquot_writeback_dquots
    - ext4: Fix credit estimate for final inode freeing
    - reiserfs: fix extended attributes on the root directory
    - block: fix single range discard merge
    - scsi: zfcp: trace channel log even for FCP command responses
    - scsi: qla2xxx: Fix DMA unmap leak
    - scsi: qla2xxx: Fix session lookup in qlt_abort_work()
    - scsi: qla2xxx: Fix qla24xx_process_bidir_cmd()
    - scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return value
    - scsi: qla2xxx: Fix message indicating vectors used by driver
    - xhci: Fix memory leak in xhci_add_in_port()
    - xhci: make sure interrupts are restored to correct state
    - iio: adis16480: Add debugfs_reg_access entry
    - phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role"
    - omap: pdata-quirks: remove openpandora quirks for mmc3 and wl1251
    - scsi: lpfc: Cap NPIV vports to 256
    - scsi: lpfc: Correct code setting non existent bits in sli4 ABORT WQE
    - drbd: Change drbd_request_detach_interruptible's return type to int
    - e100: Fix passing zero to 'PTR_ERR' warning in e100_load_ucode_wait
    - power: supply: cpcap-battery: Fix signed counter sample register
    - mlxsw: spectrum_router: Refresh nexthop neighbour when it becomes dead
    - ath10k: fix fw crash by moving chip reset after napi disabled
    - powerpc: Avoid clang warnings around setjmp and longjmp
    - powerpc: Fix vDSO clock_getres()
    - ext4: work around deleting a file with i_nlink == 0 safely
    - firmware: qcom: scm: Ensure 'a0' status code is treated as signed
    - mm/shmem.c: cast the type of unmap_start to u64
    - ext4: fix a bug in ext4_wait_for_tail_page_commit
    - blk-mq: make sure that line break can be printed
    - workqueue: Fix missing kfree(rescuer) in destroy_workqueue()
    - sunrpc: fix crash when cache_head become valid before update
    - net/mlx5e: Fix SFF 8472 eeprom length
    - gfs2: fix glock reference problem in gfs2_trans_remove_revoke
    - kernel/module.c: wakeup processes in module_wq on module unload
    - gpiolib: acpi: Add Terra Pad 1061 to the run_edge_events_on_boot_blacklist
    - raid5: need to set STRIPE_HANDLE for batch head
    - of: unittest: fix memory leak in attach_node_and_children
    - sparc64: implement ioremap_uc
    - iwlwifi: trans: Clear persistence bit when starting the FW
    - audit: Embed key into chunk
    - netfilter: nf_tables: don't use position attribute on rule replacement
    - ARC: IOC: panic if kernel was started with previously enabled IOC
    - ARM: dts: exynos: Fix LDO13 min values on Odroid XU3/XU4/HC1
    - scsi: zfcp: update kernel message for invalid FCP_CMND length, it's not the
      CDB
    - drivers: soc: Allow building the amlogic drivers without ARCH_MESON
    - sctp: count sk_wmem_alloc by skb truesize in sctp_packet_transmit
    - xfs: extent shifting doesn't fully invalidate page cache
    - iomap: dio data corruption and spurious errors when pipes fill
    - ravb: Clean up duplex handling
    - net/ipv6: re-do dad when interface has IFF_NOARP flag change
    - selftests/powerpc: Allocate base registers
    - f2fs: fix to account preflush command for noflush_merge mode
    - nvme: Free ctrl device name on init failure
    - gpu: host1x: Fix syncpoint ID field size on Tegra186
    - ARM: dts: sun4i: Fix gpio-keys warning
    - ARM: dts: sun4i: Fix HDMI output DTC warning
    - ARM: dts: sun7i: Fix HDMI output DTC warning
    - ARM: dts: sun8i: a23/a33: Fix OPP DTC warnings
    - can: xilinx: fix return type of ndo_start_xmit function
    - clk: mediatek: Drop __init from mtk_clk_register_cpumuxes()
    - clk: mediatek: Drop more __init markings for driver probe
    - soc: renesas: r8a77970-sysc: Correct names of A2DP/A2CN power domains
    - tcp: make tcp_space() aware of socket backlog
    - clk: meson: meson8b: fix the offset of vid_pll_dco's N value
    - media: uvcvideo: Abstract streaming object lifetime
    - clk: renesas: rcar-gen3: Set state when registering SD clocks
    - x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all()
    - crypto: atmel-aes - Fix IV handling when req->nbytes < ivsize
    - binder: Fix race between mmap() and binder_alloc_print_pages()
    - perf script: Fix invalid LBR/binary mismatch error
    - splice: don't read more than available pipe space
    - iomap: partially revert 4721a601099 (simulated directio short read on
      EFAULT)
    - xfs: add missing error check in xfs_prepare_shift()
    - Btrfs: fix metadata space leak on fixup worker failure to set range as
      delalloc
    - btrfs: Avoid getting stuck during cyclic writebacks
    - md: improve handling of bio with REQ_PREFLUSH in md_flush_request()
    - pinctrl: armada-37xx: Fix irq mask access in armada_37xx_irq_set_type()
    - pinctrl: samsung: Fix device node refcount leaks in Exynos wakeup controller
      init
    - scsi: lpfc: Correct topology type reporting on G7 adapters
    - pvcalls-front: don't return error when the ring is full
    - net: hns3: clear pci private data when unload hns3 driver
    - net: hns3: change hnae3_register_ae_dev() to int
    - net: hns3: Check variable is valid before assigning it to another
    - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
    - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
    - regulator: 88pm800: fix warning same module names
    - rtc: disable uie before setting time and enable after
    - splice: only read in as much information as there is pipe buffer space
    - s390/smp,vdso: fix ASCE handling
    - PCI: rcar: Fix missing MACCTLR register setting in initialization sequence
    - of: overlay: add_changeset_property() memory leak
    - scsi: qla2xxx: Change discovery state before PLOGI
  * Realtek ALC256M with DTS Audio Processing internal microphone doesn't work
    on Redmi Book 14 2019 (LP: #1846148) // Bionic update: upstream stable
    patchset 2019-12-20 (LP: #1857158)
    - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
  * False positive test result in run_afpackettests from net in
    ubuntu_kernel_selftest  (LP: #1825778)
    - selftests/net: correct the return value for run_afpackettests
  * headphone has noise as not mute on dell machines with alc236/256
    (LP: #1854401)
    - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
  * Bionic update: upstream stable patchset 2019-12-09 (LP: #1855787)
    - Revert "KVM: nVMX: reset cache/shadows when switching loaded VMCS"
    - clk: meson: gxbb: let sar_adc_clk_div set the parent clock rate
    - ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX
    - ASoC: compress: fix unsigned integer overflow check
    - reset: Fix memory leak in reset_control_array_put()
    - ASoC: kirkwood: fix external clock probe defer
    - clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume
    - reset: fix reset_control_ops kerneldoc comment
    - clk: at91: avoid sleeping early
    - clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18
    - idr: Fix idr_alloc_u32 on 32-bit systems
    - x86/resctrl: Prevent NULL pointer dereference when reading mondata
    - clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call
    - net: fec: add missed clk_disable_unprepare in remove
    - bridge: ebtables: don't crash when using dnat target in output chains
    - can: peak_usb: report bus recovery as well
    - can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset on open
    - can: rx-offload: can_rx_offload_queue_tail(): fix error handling, avoid skb
      mem leak
    - can: rx-offload: can_rx_offload_offload_one(): do not increase the skb_queue
      beyond skb_queue_len_max
    - can: rx-offload: can_rx_offload_offload_one(): increment rx_fifo_errors on
      queue overflow or OOM
    - can: rx-offload: can_rx_offload_offload_one(): use ERR_PTR() to propagate
      error value in case of errors
    - can: rx-offload: can_rx_offload_irq_offload_timestamp(): continue on error
    - can: rx-offload: can_rx_offload_irq_offload_fifo(): continue on error
    - watchdog: meson: Fix the wrong value of left time
    - scripts/gdb: fix debugging modules compiled with hot/cold partitioning
    - net: bcmgenet: reapply manual settings to the PHY
    - ceph: return -EINVAL if given fsc mount option on kernel w/o support
    - mac80211: fix station inactive_time shortly after boot
    - block: drbd: remove a stray unlock in __drbd_send_protocol()
    - pwm: bcm-iproc: Prevent unloading the driver module while in use
    - scsi: lpfc: Fix kernel Oops due to null pring pointers
    - scsi: lpfc: Fix dif and first burst use in write commands
    - ARM: dts: Fix up SQ201 flash access
    - ARM: debug-imx: only define DEBUG_IMX_UART_PORT if needed
    - [Config] updateconfigs for DEBUG_IMX_UART_PORT
    - ARM: dts: imx53-voipac-dmm-668: Fix memory node duplication
    - parisc: Fix serio address output
    - parisc: Fix HP SDC hpa address output
    - arm64: mm: Prevent mismatched 52-bit VA support
    - arm64: smp: Handle errors reported by the firmware
    - ARM: OMAP1: fix USB configuration for device-only setups
    - RDMA/vmw_pvrdma: Use atomic memory allocation in create AH
    - PM / AVS: SmartReflex: NULL check before some freeing functions is not
      needed
    - ARM: ks8695: fix section mismatch warning
    - ACPI / LPSS: Ignore acpi_device_fix_up_power() return value
    - scsi: lpfc: Enable Management features for IF_TYPE=6
    - crypto: user - support incremental algorithm dumps
    - mwifiex: fix potential NULL dereference and use after free
    - mwifiex: debugfs: correct histogram spacing, formatting
    - rtl818x: fix potential use after free
    - xfs: require both realtime inodes to mount
    - ubi: Put MTD device after it is not used
    - ubi: Do not drop UBI device reference before using
    - microblaze: adjust the help to the real behavior
    - microblaze: move "... is ready" messages to arch/microblaze/Makefile
    - iwlwifi: move iwl_nvm_check_version() into dvm
    - gpiolib: Fix return value of gpio_to_desc() stub if !GPIOLIB
    - kvm: vmx: Set IA32_TSC_AUX for legacy mode guests
    - VSOCK: bind to random port for VMADDR_PORT_ANY
    - mmc: meson-gx: make sure the descriptor is stopped on errors
    - mtd: rawnand: sunxi: Write pageprog related opcodes to WCMD_SET
    - btrfs: only track ref_heads in delayed_ref_updates
    - HID: intel-ish-hid: fixes incorrect error handling
    - serial: 8250: Rate limit serial port rx interrupts during input overruns
    - kprobes/x86/xen: blacklist non-attachable xen interrupt functions
    - xen/pciback: Check dev_data before using it
    - vfio-mdev/samples: Use u8 instead of char for handle functions
    - pinctrl: xway: fix gpio-hog related boot issues
    - net/mlx5: Continue driver initialization despite debugfs failure
    - exofs_mount(): fix leaks on failure exits
    - bnxt_en: Return linux standard errors in bnxt_ethtool.c
    - bnxt_en: query force speeds before disabling autoneg mode.
    - KVM: s390: unregister debug feature on failing arch init
    - pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration
    - pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10
    - HID: doc: fix wrong data structure reference for UHID_OUTPUT
    - dm flakey: Properly corrupt multi-page bios.
    - gfs2: take jdata unstuff into account in do_grow
    - xfs: Align compat attrlist_by_handle with native implementation.
    - xfs: Fix bulkstat compat ioctls on x32 userspace.
    - IB/qib: Fix an error code in qib_sdma_verbs_send()
    - clocksource/drivers/fttmr010: Fix invalid interrupt register access
    - vxlan: Fix error path in __vxlan_dev_create()
    - powerpc/book3s/32: fix number of bats in p/v_block_mapped()
    - powerpc/xmon: fix dump_segments()
    - drivers/regulator: fix a missing check of return value
    - Bluetooth: hci_bcm: Handle specific unknown packets after firmware loading
    - serial: max310x: Fix tx_empty() callback
    - openrisc: Fix broken paths to arch/or32
    - RDMA/srp: Propagate ib_post_send() failures to the SCSI mid-layer
    - scsi: qla2xxx: deadlock by configfs_depend_item
    - scsi: csiostor: fix incorrect dma device in case of vport
    - ath6kl: Only use match sets when firmware supports it
    - ath6kl: Fix off by one error in scan completion
    - powerpc/perf: Fix unit_sel/cache_sel checks
    - powerpc/prom: fix early DEBUG messages
    - powerpc/mm: Make NULL pointer deferences explicit on bad page faults.
    - powerpc/44x/bamboo: Fix PCI range
    - vfio/spapr_tce: Get rid of possible infinite loop
    - powerpc/powernv/eeh/npu: Fix uninitialized variables in
      opal_pci_eeh_freeze_status
    - drbd: ignore "all zero" peer volume sizes in handshake
    - drbd: reject attach of unsuitable uuids even if connected
    - drbd: do not block when adjusting "disk-options" while IO is frozen
    - drbd: fix print_st_err()'s prototype to match the definition
    - IB/rxe: Make counters thread safe
    - regulator: tps65910: fix a missing check of return value
    - powerpc/83xx: handle machine check caused by watchdog timer
    - powerpc/pseries: Fix node leak in update_lmb_associativity_index()
    - crypto: mxc-scc - fix build warnings on ARM64
    - pwm: clps711x: Fix period calculation
    - net/netlink_compat: Fix a missing check of nla_parse_nested
    - net/net_namespace: Check the return value of register_pernet_subsys()
    - f2fs: fix to dirty inode synchronously
    - um: Make GCOV depend on !KCOV
    - net: (cpts) fix a missing check of clk_prepare
    - net: stmicro: fix a missing check of clk_prepare
    - net: dsa: bcm_sf2: Propagate error value from mdio_write
    - atl1e: checking the status of atl1e_write_phy_reg
    - tipc: fix a missing check of genlmsg_put
    - net/wan/fsl_ucc_hdlc: Avoid double free in ucc_hdlc_probe()
    - ocfs2: clear journal dirty flag after shutdown journal
    - vmscan: return NODE_RECLAIM_NOSCAN in node_reclaim() when CONFIG_NUMA is n
    - lib/genalloc.c: fix allocation of aligned buffer from non-aligned chunk
    - lib/genalloc.c: use vzalloc_node() to allocate the bitmap
    - fork: fix some -Wmissing-prototypes warnings
    - drivers/base/platform.c: kmemleak ignore a known leak
    - lib/genalloc.c: include vmalloc.h
    - mtd: Check add_mtd_device() ret code
    - tipc: fix memory leak in tipc_nl_compat_publ_dump
    - net/core/neighbour: tell kmemleak about hash tables
    - PCI/MSI: Return -ENOSPC from pci_alloc_irq_vectors_affinity()
    - net/core/neighbour: fix kmemleak minimal reference count for hash tables
    - serial: 8250: Fix serial8250 initialization crash
    - gpu: ipu-v3: pre: don't trigger update if buffer address doesn't change
    - sfc: suppress duplicate nvmem partition types in efx_ef10_mtd_probe
    - ip_tunnel: Make none-tunnel-dst tunnel port work with lwtunnel
    - decnet: fix DN_IFREQ_SIZE
    - net/smc: prevent races between smc_lgr_terminate() and smc_conn_free()
    - blktrace: Show requests without sector
    - tipc: fix skb may be leaky in tipc_link_input
    - sfc: initialise found bitmap in efx_ef10_mtd_probe
    - net: fix possible overflow in __sk_mem_raise_allocated()
    - sctp: don't compare hb_timer expire date before starting it
    - bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id()
    - net: dev: Use unsigned integer as an argument to left-shift
    - kvm: properly check debugfs dentry before using it
    - bpf: drop refcount if bpf_map_new_fd() fails in map_create()
    - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
    - apparmor: delete the dentry in aafs_remove() to avoid a leak
    - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
      discovery
    - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
    - ACPI / APEI: Switch estatus pool to use vmalloc memory
    - scsi: libsas: Check SMP PHY control function result
    - mtd: Remove a debug trace in mtdpart.c
    - mm, gup: add missing refcount overflow checks on s390
    - clk: at91: fix update bit maps on CFG_MOR write
    - clk: at91: generated: set audio_pll_allowed in at91_clk_register_generated()
    - staging: rtl8192e: fix potential use after free
    - staging: rtl8723bs: Drop ACPI device ids
    - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
    - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
    - mei: bus: prefix device names on bus with the bus name
    - media: v4l2-ctrl: fix flags for DO_WHITE_BALANCE
    - net: macb: fix error format in dev_err()
    - pwm: Clear chip_data in pwm_put()
    - media: atmel: atmel-isc: fix asd memory allocation
    - media: atmel: atmel-isc: fix INIT_WORK misplacement
    - macvlan: schedule bc_work even if error
    - net: psample: fix skb_over_panic
    - openvswitch: fix flow command message size
    - slip: Fix use-after-free Read in slip_open
    - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
    - openvswitch: remove another BUG_ON()
    - tipc: fix link name length check
    - sctp: cache netns in sctp_ep_common
    - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
    - ext4: add more paranoia checking in ext4_expand_extra_isize handling
    - watchdog: sama5d4: fix WDD value to be always set to max
    - net: macb: Fix SUBNS increment and increase resolution
    - net: macb driver, check for SKBTX_HW_TSTAMP
    - mtd: rawnand: atmel: Fix spelling mistake in error message
    - mtd: rawnand: atmel: fix possible object reference leak
    - mtd: spi-nor: cast to u64 to avoid uint overflows
    - y2038: futex: Move compat implementation into futex.c
    - futex: Prevent robust futex exit race
    - futex: Move futex exit handling into futex code
    - futex: Replace PF_EXITPIDONE with a state
    - exit/exec: Seperate mm_release()
    - futex: Split futex_mm_release() for exit/exec
    - futex: Set task::futex_state to DEAD right after handling futex exit
    - futex: Mark the begin of futex exit explicitly
    - futex: Sanitize exit state handling
    - futex: Provide state handling for exec() as well
    - futex: Add mutex around futex exit
    - futex: Provide distinct return value when owner is exiting
    - futex: Prevent exit livelock
    - HID: core: check whether Usage Page item is after Usage ID items
    - crypto: stm32/hash - Fix hmac issue more than 256 bytes
    - media: stm32-dcmi: fix DMA corruption when stopping streaming
    - hwrng: stm32 - fix unbalanced pm_runtime_enable
    - mailbox: mailbox-test: fix null pointer if no mmio
    - pinctrl: stm32: fix memory leak issue
    - ASoC: stm32: i2s: fix dma configuration
    - ASoC: stm32: i2s: fix 16 bit format support
    - ASoC: stm32: i2s: fix IRQ clearing
    - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
    - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
    - net: fec: fix clock count mis-match
    - clk: samsung: exynos5433: Fix error paths
    - pinctrl: cherryview: Allocate IRQ chip dynamic
    - ARM: dts: sun8i-a83t-tbs-a711: Fix WiFi resume from suspend
    - samples/bpf: fix build by setting HAVE_ATTR_TEST to zero
    - idr: Fix integer overflow in idr_for_each_entry
    - can: mcp251x: mcp251x_restart_work_handler(): Fix potential force_quit race
      condition
    - net: bcmgenet: use RGMII loopback for MAC reset
    - RDMA/hns: Fix the bug while use multi-hop of pbl
    - s390/zcrypt: make sysfs reset attribute trigger queue reset
    - bcache: do not check if debug dentry is ERR or NULL explicitly on remove
    - bcache: do not mark writeback_running too early
    - microblaze: fix multiple bugs in arch/microblaze/boot/Makefile
    - iwlwifi: pcie: fix erroneous print
    - usb: ehci-omap: Fix deferred probe for phy handling
    - btrfs: fix ncopies raid_attr for RAID56
    - Btrfs: allow clear_extent_dirty() to receive a cached extent state record
    - serial: sh-sci: Fix crash in rx_timer_fn() on PIO fallback
    - kprobes: Blacklist symbols in arch-defined prohibited area
    - kprobes/x86: Show x86-64 specific blacklisted symbols correctly
    - memory: omap-gpmc: Get the header of the enum
    - netfilter: nf_nat_sip: fix RTP/RTCP source port translations
    - bnxt_en: Save ring statistics before reset.
    - brcmfmac: Fix access point mode
    - powerpc/32: Avoid unsupported flags with clang
    - powerpc: Fix HMIs on big-endian with CONFIG_RELOCATABLE=y
    - mm/page_alloc.c: free order-0 pages through PCP in page_frag_free()
    - mm/page_alloc.c: use a single function to free page
    - mm/page_alloc.c: deduplicate __memblock_free_early() and memblock_free()
    - infiniband: bnxt_re: qplib: Check the return value of send_message
    - infiniband/qedr: Potential null ptr dereference of qp
    - firmware: arm_sdei: fix wrong of_node_put() in init function
    - firmware: arm_sdei: Fix DT platform device creation
    - ata: ahci: mvebu: do Armada 38x configuration only on relevant SoCs
    - net/smc: don't wait for send buffer space when data was already sent
    - mm/hotplug: invalid PFNs from pfn_to_online_page()
    - ASoC: samsung: i2s: Fix prescaler setting for the secondary DAI
    - geneve: change NET_UDP_TUNNEL dependency to select
    - mmc: core: align max segment size with logical block size
    - net: hns3: fix PFC not setting problem for DCB module
    - net: hns3: fix an issue for hclgevf_ae_get_hdev
    - net: hns3: fix an issue for hns3_update_new_int_gl
    - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
    - RDMA/hns: Bugfix for the scene without receiver queue
    - RDMA/hns: Fix the state of rereg mr
    - thunderbolt: Power cycle the router if NVM authentication fails
    - tcp: exit if nothing to retransmit on RTO timeout
  * Bionic update: upstream stable patchset 2019-12-03 (LP: #1854975)
    - net/mlx4_en: fix mlx4 ethtool -N insertion
    - net: rtnetlink: prevent underflows in do_setvfinfo()
    - sfc: Only cancel the PPS workqueue if it exists
    - net/mlx5e: Fix set vf link state error flow
    - net/mlxfw: Verify FSM error code translation doesn't exceed array size
    - net/sched: act_pedit: fix WARN() in the traffic path
    - vhost/vsock: split packets to send using multiple buffers
    - gpio: max77620: Fixup debounce delays
    - tools: gpio: Correctly add make dependencies for gpio_utils
    - nbd:fix memory leak in nbd_get_socket()
    - virtio_console: allocate inbufs in add_port() only if it is needed
    - Revert "fs: ocfs2: fix possible null-pointer dereferences in
      ocfs2_xa_prepare_entry()"
    - mm/ksm.c: don't WARN if page is still mapped in remove_stable_node()
    - drm/i915/userptr: Try to acquire the page lock around set_page_dirty()
    - platform/x86: asus-nb-wmi: Support ALS on the Zenbook UX430UQ
    - mwifiex: Fix NL80211_TX_POWER_LIMITED
    - ALSA: isight: fix leak of reference to firewire unit in error path of .probe
      callback
    - printk: fix integer overflow in setup_log_buf()
    - gfs2: Fix marking bitmaps non-full
    - pty: fix compat ioctls
    - synclink_gt(): fix compat_ioctl()
    - powerpc: Fix signedness bug in update_flash_db()
    - powerpc/boot: Disable vector instructions
    - powerpc/eeh: Fix use of EEH_PE_KEEP on wrong field
    - EDAC, thunderx: Fix memory leak in thunderx_l2c_threaded_isr()
    - brcmsmac: AP mode: update beacon when TIM changes
    - ath10k: allocate small size dma memory in ath10k_pci_diag_write_mem
    - skd: fixup usage of legacy IO API
    - cdrom: don't attempt to fiddle with cdo->capability
    - spi: sh-msiof: fix deferred probing
    - mmc: mediatek: fix cannot receive new request when msdc_cmd_is_ready fail
    - btrfs: handle error of get_old_root
    - gsmi: Fix bug in append_to_eventlog sysfs handler
    - misc: mic: fix a DMA pool free failure
    - w1: IAD Register is yet readable trough iad sys file. Fix snprintf (%u for
      unsigned, count for max size).
    - m68k: fix command-line parsing when passed from u-boot
    - RDMA/bnxt_re: Fix qp async event reporting
    - pinctrl: sunxi: Fix a memory leak in 'sunxi_pinctrl_build_state()'
    - pwm: lpss: Only set update bit if we are actually changing the settings
    - amiflop: clean up on errors during setup
    - qed: Align local and global PTT to propagate through the APIs.
    - scsi: ips: fix missing break in switch
    - KVM: nVMX: reset cache/shadows when switching loaded VMCS
    - KVM/x86: Fix invvpid and invept register operand size in 64-bit mode
    - scsi: isci: Use proper enumerated type in atapi_d2h_reg_frame_handler
    - scsi: isci: Change sci_controller_start_task's return type to sci_status
    - scsi: iscsi_tcp: Explicitly cast param in iscsi_sw_tcp_host_get_param
    - crypto: ccree - avoid implicit enum conversion
    - nvmet-fcloop: suppress a compiler warning
    - clk: mmp2: fix the clock id for sdh2_clk and sdh3_clk
    - clk: at91: audio-pll: fix audio pmc type
    - ASoC: tegra_sgtl5000: fix device_node refcounting
    - scsi: dc395x: fix dma API usage in srb_done
    - scsi: dc395x: fix DMA API usage in sg_update_list
    - net: dsa: mv88e6xxx: Fix 88E6141/6341 2500mbps SERDES speed
    - net: fix warning in af_unix
    - xfs: fix use-after-free race in xfs_buf_rele
    - kprobes, x86/ptrace.h: Make regs_get_kernel_stack_nth() not fault on bad
      stack
    - PM / Domains: Deal with multiple states but no governor in genpd
    - ALSA: i2c/cs8427: Fix int to char conversion
    - macintosh/windfarm_smu_sat: Fix debug output
    - PCI: vmd: Detach resources after stopping root bus
    - USB: misc: appledisplay: fix backlight update_status return code
    - usbip: tools: fix atoi() on non-null terminated string
    - dm raid: avoid bitmap with raid4/5/6 journal device
    - SUNRPC: Fix a compile warning for cmpxchg64()
    - sunrpc: safely reallow resvport min/max inversion
    - atm: zatm: Fix empty body Clang warnings
    - s390/perf: Return error when debug_register fails
    - spi: omap2-mcspi: Set FIFO DMA trigger level to word length
    - sparc: Fix parport build warnings.
    - powerpc/pseries: Export raw per-CPU VPA data via debugfs
    - ceph: fix dentry leak in ceph_readdir_prepopulate
    - rtc: s35390a: Change buf's type to u8 in s35390a_init
    - f2fs: fix to spread clear_cold_data()
    - mISDN: Fix type of switch control variable in ctrl_teimanager
    - qlcnic: fix a return in qlcnic_dcb_get_capability()
    - net: ethernet: ti: cpsw: unsync mcast entries while switch promisc mode
    - mfd: arizona: Correct calling of runtime_put_sync
    - mfd: mc13xxx-core: Fix PMIC shutdown when reading ADC values
    - mfd: intel_soc_pmic_bxtwc: Chain power button IRQs as well
    - mfd: max8997: Enale irq-wakeup unconditionally
    - selftests/ftrace: Fix to test kprobe $comm arg only if available
    - selftests: watchdog: fix message when /dev/watchdog open fails
    - selftests: watchdog: Fix error message.
    - thermal: rcar_thermal: Prevent hardware access during system suspend
    - bpf: devmap: fix wrong interface selection in notifier_call
    - powerpc/process: Fix flush_all_to_thread for SPE
    - sparc64: Rework xchg() definition to avoid warnings.
    - arm64: lib: use C string functions with KASAN enabled
    - fs/ocfs2/dlm/dlmdebug.c: fix a sleep-in-atomic-context bug in
      dlm_print_one_mle()
    - mm/page-writeback.c: fix range_cyclic writeback vs writepages deadlock
    - macsec: update operstate when lower device changes
    - macsec: let the administrator set UP state even if lowerdev is down
    - block: fix the DISCARD request merge
    - i2c: uniphier-f: make driver robust against concurrency
    - i2c: uniphier-f: fix occasional timeout error
    - i2c: uniphier-f: fix race condition when IRQ is cleared
    - um: Make line/tty semantics use true write IRQ
    - vfs: avoid problematic remapping requests into partial EOF block
    - powerpc/xmon: Relax frame size for clang
    - selftests/powerpc/signal: Fix out-of-tree build
    - selftests/powerpc/switch_endian: Fix out-of-tree build
    - selftests/powerpc/cache_shape: Fix out-of-tree build
    - linux/bitmap.h: handle constant zero-size bitmaps correctly
    - linux/bitmap.h: fix type of nbits in bitmap_shift_right()
    - hfsplus: fix BUG on bnode parent update
    - hfs: fix BUG on bnode parent update
    - hfsplus: prevent btree data loss on ENOSPC
    - hfs: prevent btree data loss on ENOSPC
    - hfsplus: fix return value of hfsplus_get_block()
    - hfs: fix return value of hfs_get_block()
    - hfsplus: update timestamps on truncate()
    - hfs: update timestamp on truncate()
    - fs/hfs/extent.c: fix array out of bounds read of array extent
    - mm/memory_hotplug: make add_memory() take the device_hotplug_lock
    - igb: shorten maximum PHC timecounter update interval
    - ntb_netdev: fix sleep time mismatch
    - ntb: intel: fix return value for ndev_vec_mask()
    - arm64: makefile fix build of .i file in external module case
    - ocfs2: don't put and assigning null to bh allocated outside
    - ocfs2: fix clusters leak in ocfs2_defrag_extent()
    - net: do not abort bulk send on BQL status
    - sched/topology: Fix off by one bug
    - sched/fair: Don't increase sd->balance_interval on newidle balance
    - openvswitch: fix linking without CONFIG_NF_CONNTRACK_LABELS
    - clk: sunxi-ng: enable so-said LDOs for A64 SoC's pll-mipi clock
    - audit: print empty EXECVE args
    - btrfs: avoid link error with CONFIG_NO_AUTO_INLINE
    - wil6210: fix locking in wmi_call
    - wlcore: Fix the return value in case of error in
      'wlcore_vendor_cmd_smart_config_start()'
    - rtl8xxxu: Fix missing break in switch
    - brcmsmac: never log "tid x is not agg'able" by default
    - wireless: airo: potential buffer overflow in sprintf()
    - rtlwifi: rtl8192de: Fix misleading REG_MCUFWDL information
    - net: dsa: bcm_sf2: Turn on PHY to allow successful registration
    - scsi: mpt3sas: Fix Sync cache command failure during driver unload
    - scsi: mpt3sas: Don't modify EEDPTagMode field setting on SAS3.5 HBA devices
    - scsi: mpt3sas: Fix driver modifying persistent data in Manufacturing page11
    - scsi: megaraid_sas: Fix msleep granularity
    - scsi: megaraid_sas: Fix goto labels in error handling
    - scsi: lpfc: fcoe: Fix link down issue after 1000+ link bounces
    - scsi: lpfc: Correct loss of fc4 type on remote port address change
    - dlm: fix invalid free
    - dlm: don't leak kernel pointer to userspace
    - vrf: mark skb for multicast or link-local as enslaved to VRF
    - ACPICA: Use %d for signed int print formatting instead of %u
    - net: bcmgenet: return correct value 'ret' from bcmgenet_power_down
    - of: unittest: allow base devicetree to have symbol metadata
    - cfg80211: Prevent regulatory restore during STA disconnect in concurrent
      interfaces
    - pinctrl: qcom: spmi-gpio: fix gpio-hog related boot issues
    - pinctrl: lpc18xx: Use define directive for PIN_CONFIG_GPIO_PIN_INT
    - pinctrl: zynq: Use define directive for PIN_CONFIG_IO_STANDARD
    - PCI: keystone: Use quirk to limit MRRS for K2G
    - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
    - i2c: uniphier-f: fix timeout error after reading 8 bytes
    - mm/memory_hotplug: Do not unlock when fails to take the device_hotplug_lock
    - ipv6: Fix handling of LLA with VRF and sockets bound to VRF
    - cfg80211: call disconnect_wk when AP stops
    - Bluetooth: Fix invalid-free in bcsp_close()
    - KVM: MMU: Do not treat ZONE_DEVICE pages as being reserved
    - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
    - ath9k_hw: fix uninitialized variable data
    - md/raid10: prevent access of uninitialized resync_pages offset
    - mm/memory_hotplug: don't access uninitialized memmaps in shrink_zone_span()
    - net: phy: dp83867: fix speed 10 in sgmii mode
    - net: phy: dp83867: increase SGMII autoneg timer duration
    - cpufreq: Skip cpufreq resume if it's not suspended
    - ocfs2: remove ocfs2_is_o2cb_active()
    - ARM: 8904/1: skip nomap memblocks while finding the lowmem/highmem boundary
    - ARC: perf: Accommodate big-endian CPU
    - x86/insn: Fix awk regexp warnings
    - x86/speculation: Fix incorrect MDS/TAA mitigation status
    - x86/speculation: Fix redundant MDS mitigation message
    - nbd: prevent memory leak
    - nfc: port100: handle command failure cleanly
    - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
    - media: vivid: Fix wrong locking that causes race conditions on streaming
      stop
    - media: usbvision: Fix races among open, close, and disconnect
    - cpufreq: Add NULL checks to show() and store() methods of cpufreq
    - media: uvcvideo: Fix error path in control parsing failure
    - media: b2c2-flexcop-usb: add sanity checking
    - media: cxusb: detect cxusb_ctrl_msg error in query
    - media: imon: invalid dereference in imon_touch_event
    - virtio_ring: fix return code on DMA mapping fails
    - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
    - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
    - usb-serial: cp201x: support Mark-10 digital force gauge
    - USB: chaoskey: fix error case of a timeout
    - appledisplay: fix error handling in the scheduled work
    - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
    - USB: serial: mos7720: fix remote wakeup
    - USB: serial: mos7840: fix remote wakeup
    - USB: serial: option: add support for DW5821e with eSIM support
    - USB: serial: option: add support for Foxconn T77W968 LTE modules
    - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
    - x86/hyperv: mark hyperv_init as __init function
    - mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel
    - net/mlx4_en: Fix wrong limitation for number of TX rings
    - net/mlx5: Fix auto group size calculation
    - printk: lock/unlock console only for new logbuf entries
    - powerpc/boot: Fix opal console in boot wrapper
    - mmc: mediatek: fill the actual clock for mmc debugfs
    - btrfs: defrag: use btrfs_mod_outstanding_extents in cluster_pages_for_defrag
    - nvme-pci: fix hot removal during error handling
    - PCI: mediatek: Fixup MSI enablement logic by enabling MSI before clocks
    - swiotlb: do not panic on mapping failures
    - powerpc/mm/radix: Fix off-by-one in split mapping logic
    - powerpc/mm/radix: Fix overuse of small pages in splitting logic
    - powerpc/mm/radix: Fix small page at boundary when splitting
    - tools: bpftool: fix completion for "bpftool map update"
    - ceph: only allow punch hole mode in fallocate
    - RISC-V: Avoid corrupting the upper 32-bit of phys_addr_t in ioremap
    - f2fs: spread f2fs_set_inode_flags()
    - net: socionext: Stop PHY before resetting netsec
    - tools/testing/selftests/vm/gup_benchmark.c: fix 'write' flag usage
    - mm: thp: fix MADV_DONTNEED vs migrate_misplaced_transhuge_page race
      condition
    - ipv4/igmp: fix v1/v2 switchback timeout based on rfc3376, 8.12
    - mm/gup_benchmark.c: prevent integer overflow in ioctl
    - lib/bitmap.c: fix remaining space computation in bitmap_print_to_pagebuf
    - kernel/panic.c: do not append newline to the stack protector panic string
    - mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock
    - fm10k: ensure completer aborts are marked as non-fatal after a resume
    - irq/matrix: Fix memory overallocation
    - nvme-pci: fix conflicting p2p resource adds
    - mm: handle no memcg case in memcg_kmem_charge() properly
    - ocfs2: without quota support, avoid calling quota recovery
    - soc: bcm: brcmstb: Fix re-entry point with a THUMB2_KERNEL
    - media: ov13858: Check for possible null pointer
    - wil6210: fix debugfs memory access alignment
    - scsi: lpfc: Fix odd recovery in duplicate FLOGIs in point-to-point
    - usb: typec: tcpm: charge current handling for sink during hard reset
    - clk: tegra20: Turn EMC clock gate into divider
    - of: unittest: initialize args before calling of_*parse_*()
    - tools: bpftool: pass an argument to silence open_obj_pinned()
    - nvme-pci: fix surprise removal
    - mm/page_io.c: do not free shared swap slots
    - PM / devfreq: Fix kernel oops on governor module load
  * Miscellaneous Ubuntu changes
    - update dkms package versions

  [ Ubuntu: 4.15.0-76.86 ]

  * bionic/linux: 4.15.0-76.86 -proposed tracker (LP: #1860123)
  *  Integrate Intel SGX driver into linux-azure (LP: #1844245)
    - [Packaging] Add systemd service to load intel_sgx
  * [Regression] Bionic kernel 4.15.0-71.80 can not boot on ThunderX
    (LP: #1853326) // Bionic kernel panic on Cavium ThunderX CN88XX
    (LP: #1853485) // Cavium ThunderX CN88XX crashes on boot (LP: #1857074)
    - arm64: Check for errata before evaluating cpu features
    - arm64: add sentinel to kpti_safe_list

  [ Ubuntu: 4.15.0-75.85 ]

  * bionic/linux: 4.15.0-75.85 -proposed tracker (LP: #1859705)
  * use-after-free in i915_ppgtt_close (LP: #1859522) // CVE-2020-7053
    - SAUCE: drm/i915: Fix use-after-free when destroying GEM context
  * CVE-2019-14615
    - drm/i915/gen9: Clear residual context state on context switch
  * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815)
    - arm64: Revert support for execute-only user mappings
  * [Regression] usb usb2-port2: Cannot enable. Maybe the USB cable is bad?
    (LP: #1856608)
    - SAUCE: Revert "usb: handle warm-reset port requests on hub resume"
  * Miscellaneous Ubuntu changes
    - update dkms package versions

  [ Ubuntu: 4.15.0-74.84 ]

  * bionic/linux: 4.15.0-74.84 -proposed tracker (LP: #1856749)
  * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
    - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
  * Unrevert "arm64: Use firmware to detect CPUs that are not affected by
    Spectre-v2" (LP: #1854207)
    - arm64: Get rid of __smccc_workaround_1_hvc_*
    - arm64: Use firmware to detect CPUs that are not affected by Spectre-v2
  * Bionic kernel panic on Cavium ThunderX CN88XX (LP: #1853485)
    - SAUCE: irqchip/gic-v3-its: Add missing return value in
      its_irq_domain_activate()

  [ Ubuntu: 4.15.0-73.82 ]

  * bionic/linux: 4.15.0-73.82 -proposed tracker (LP: #1854819)
  * CVE-2019-14901
    - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
  * CVE-2019-14896 // CVE-2019-14897
    - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
  * CVE-2019-14895
    - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
  * CVE-2019-18660: patches for Ubuntu (LP: #1853142) // CVE-2019-18660
    - powerpc/64s: support nospectre_v2 cmdline option
    - powerpc/book3s64: Fix link stack flush on context switch
    - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
  * Please add patch fixing RK818 ID detection (LP: #1853192)
    - SAUCE: mfd: rk808: Fix RK818 ID template
  * [SRU][B/OEM-B/OEM-OSP1/D] Enable new Elan touchpads which are not in current
    whitelist (LP: #1853246)
    - HID: quirks: Fix keyboard + touchpad on Lenovo Miix 630
    - Input: elan_i2c - export the device id whitelist
    - HID: quirks: Refactor ELAN 400 and 401 handling
  * Lenovo dock MAC Address pass through doesn't work in Ubuntu  (LP: #1827961)
    - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
  * s390/dasd: reduce the default queue depth and nr of hardware queues
    (LP: #1852257)
    - s390/dasd: reduce the default queue depth and nr of hardware queues
  * External microphone can't work on some dell machines with the codec alc256
    or alc236 (LP: #1853791)
    - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
    - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
  * Memory leak in net/xfrm/xfrm_state.c - 8 pages per ipsec connection
    (LP: #1853197)
    - xfrm: Fix memleak on xfrm state destroy
  * CVE-2019-19083
    - drm/amd/display: memory leak
  * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
    - net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it
    - net: ena: switch to dim algorithm for rx adaptive interrupt moderation
    - net: ena: reimplement set/get_coalesce()
    - net: ena: enable the interrupt_moderation in driver_supported_features
    - net: ena: remove code duplication in
      ena_com_update_nonadaptive_moderation_interval _*()
    - net: ena: remove old adaptive interrupt moderation code from ena_netdev
    - net: ena: remove ena_restore_ethtool_params() and relevant fields
    - net: ena: remove all old adaptive rx interrupt moderation code from ena_com
    - net: ena: fix update of interrupt moderation register
    - net: ena: fix retrieval of nonadaptive interrupt moderation intervals
    - net: ena: fix incorrect update of intr_delay_resolution
    - net: ena: Select DIMLIB for ENA_ETHERNET
    - SAUCE: net: ena: fix issues in setting interrupt moderation params in
      ethtool
    - SAUCE: net: ena: fix too long default tx interrupt moderation interval
  * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
    - [Config] Enable ROCKCHIP support for arm64
  * backport DIMLIB (lib/dim/) to pre-5.2 kernels (LP: #1852637)
    - include/linux/bitops.h: introduce BITS_PER_TYPE
    - [Config] enable DIMLIB
    - linux/dim: import DIMLIB (lib/dim/)
    - SAUCE: linux/dim: avoid library object filename clash
  * The alsa hda driver is not loaded due to the missing of PCIID for Comet
    Lake-S [8086:a3f0] (LP: #1852070)
    - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
  * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
    - SAUCE: platform/x86: dell-uart-backlight: add missing status command
    - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
    - SAUCE: platform/x86: dell-uart-backlight: add force parameter
    - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
  * Enable framebuffer fonts auto selection for HighDPI screen (LP: #1851623)
    - fonts: Fix coding style
    - fonts: Prefer a bigger font for high resolution screens
  * Disable unreliable HPET on CFL-H system (LP: #1852216)
    - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
  * i40e: Setting VF MAC address causes General Protection Fault (LP: #1852432)
    - i40e: Fix crash caused by stress setting of VF MAC addresses
  * Bionic update: upstream stable patchset 2019-11-27 (LP: #1854216)
    - spi: mediatek: use correct mata->xfer_len when in fifo transfer
    - tee: optee: add missing of_node_put after of_device_is_available
    - net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size()
    - idr: Fix idr_get_next race with idr_remove
    - mm/memory_hotplug: don't access uninitialized memmaps in shrink_pgdat_span()
    - mm/memory_hotplug: fix updating the node span
    - arm64: uaccess: Ensure PAN is re-enabled after unhandled uaccess fault
    - fbdev: Ditch fb_edid_add_monspecs
    - net: ovs: fix return type of ndo_start_xmit function
    - net: xen-netback: fix return type of ndo_start_xmit function
    - ARM: dts: dra7: Enable workaround for errata i870 in PCIe host mode
    - ARM: dts: omap5: enable OTG role for DWC3 controller
    - f2fs: return correct errno in f2fs_gc
    - ARM: dts: sun8i: h3-h5: ir register size should be the whole memory block
    - SUNRPC: Fix priority queue fairness
    - IB/hfi1: Ensure ucast_dlid access doesnt exceed bounds
    - kvm: arm/arm64: Fix stage2_flush_memslot for 4 level page table
    - arm64/numa: Report correct memblock range for the dummy node
    - ath10k: fix vdev-start timeout on error
    - ata: ahci_brcm: Allow using driver or DSL SoCs
    - ath9k: fix reporting calculated new FFT upper max
    - usb: gadget: udc: fotg210-udc: Fix a sleep-in-atomic-context bug in
      fotg210_get_status()
    - usb: dwc3: gadget: Check ENBLSLPM before sending ep command
    - nl80211: Fix a GET_KEY reply attribute
    - irqchip/irq-mvebu-icu: Fix wrong private data retrieval
    - watchdog: w83627hf_wdt: Support NCT6796D, NCT6797D, NCT6798D
    - KVM: PPC: Inform the userspace about TCE update failures
    - dmaengine: ep93xx: Return proper enum in ep93xx_dma_chan_direction
    - dmaengine: timb_dma: Use proper enum in td_prep_slave_sg
    - ext4: fix build error when DX_DEBUG is defined
    - clk: keystone: Enable TISCI clocks if K3_ARCH
    - sunrpc: Fix connect metrics
    - mei: samples: fix a signedness bug in amt_host_if_call()
    - cxgb4: Use proper enum in cxgb4_dcb_handle_fw_update
    - cxgb4: Use proper enum in IEEE_FAUX_SYNC
    - powerpc/pseries: Fix DTL buffer registration
    - powerpc/pseries: Fix how we iterate over the DTL entries
    - powerpc/xive: Move a dereference below a NULL test
    - ARM: dts: at91: sama5d4_xplained: fix addressable nand flash size
    - ARM: dts: at91: at91sam9x5cm: fix addressable nand flash size
    - mtd: rawnand: sh_flctl: Use proper enum for flctl_dma_fifo0_transfer
    - PM / hibernate: Check the success of generating md5 digest before
      hibernation
    - tools: PCI: Fix compilation warnings
    - clocksource/drivers/sh_cmt: Fixup for 64-bit machines
    - clocksource/drivers/sh_cmt: Fix clocksource width for 32-bit machines
    - md: allow metadata updates while suspending an array - fix
    - ixgbe: Fix ixgbe TX hangs with XDP_TX beyond queue limit
    - i40e: Use proper enum in i40e_ndo_set_vf_link_state
    - ixgbe: Fix crash with VFs and flow director on interface flap
    - IB/mthca: Fix error return code in __mthca_init_one()
    - IB/mlx4: Avoid implicit enumerated type conversion
    - ACPICA: Never run _REG on system_memory and system_IO
    - powerpc/time: Use clockevents_register_device(), fixing an issue with large
      decrementer
    - ata: ep93xx: Use proper enums for directions
    - media: rc: ir-rc6-decoder: enable toggle bit for Kathrein RCU-676 remote
    - media: pxa_camera: Fix check for pdev->dev.of_node
    - media: i2c: adv748x: Support probing a single output
    - ALSA: hda/sigmatel - Disable automute for Elo VuPoint
    - KVM: PPC: Book3S PR: Exiting split hack mode needs to fixup both PC and LR
    - USB: serial: cypress_m8: fix interrupt-out transfer length
    - mtd: physmap_of: Release resources on error
    - cpu/SMT: State SMT is disabled even with nosmt and without "=force"
    - brcmfmac: reduce timeout for action frame scan
    - brcmfmac: fix full timeout waiting for action frame on-channel tx
    - qtnfmac: pass sgi rate info flag to wireless core
    - qtnfmac: drop error reports for out-of-bounds key indexes
    - clk: samsung: exynos5420: Define CLK_SECKEY gate clock only or Exynos5420
    - clk: samsung: Use clk_hw API for calling clk framework from clk notifiers
    - i2c: brcmstb: Allow enabling the driver on DSL SoCs
    - NFSv4.x: fix lock recovery during delegation recall
    - dmaengine: ioat: fix prototype of ioat_enumerate_channels
    - media: cec-gpio: select correct Signal Free Time
    - Input: st1232 - set INPUT_PROP_DIRECT property
    - Input: silead - try firmware reload after unsuccessful resume
    - remoteproc: Check for NULL firmwares in sysfs interface
    - kexec: Allocate decrypted control pages for kdump if SME is enabled
    - x86/olpc: Fix build error with CONFIG_MFD_CS5535=m
    - dmaengine: rcar-dmac: set scatter/gather max segment size
    - crypto: mxs-dcp - Fix SHA null hashes and output length
    - crypto: mxs-dcp - Fix AES issues
    - xfrm: use correct size to initialise sp->ovec
    - ACPI / SBS: Fix rare oops when removing modules
    - iwlwifi: mvm: don't send keys when entering D3
    - x86/fsgsbase/64: Fix ptrace() to read the FS/GS base accurately
    - mmc: tmio: Fix SCC error detection
    - fbdev: sbuslib: use checked version of put_user()
    - fbdev: sbuslib: integer overflow in sbusfb_ioctl_helper()
    - reset: Fix potential use-after-free in __of_reset_control_get()
    - bcache: recal cached_dev_sectors on detach
    - media: dw9714: Fix error handling in probe function
    - s390/kasan: avoid vdso instrumentation
    - proc/vmcore: Fix i386 build error of missing copy_oldmem_page_encrypted()
    - backlight: lm3639: Unconditionally call led_classdev_unregister
    - mfd: ti_am335x_tscadc: Keep ADC interface on if child is wakeup capable
    - printk: Give error on attempt to set log buffer length to over 2G
    - media: isif: fix a NULL pointer dereference bug
    - GFS2: Flush the GFS2 delete workqueue before stopping the kernel threads
    - media: cx231xx: fix potential sign-extension overflow on large shift
    - x86/kexec: Correct KEXEC_BACKUP_SRC_END off-by-one error
    - gpio: syscon: Fix possible NULL ptr usage
    - spi: fsl-lpspi: Prevent FIFO under/overrun by default
    - pinctrl: gemini: Mask and set properly
    - spi: spidev: Fix OF tree warning logic
    - ARM: 8802/1: Call syscall_trace_exit even when system call skipped
    - orangefs: rate limit the client not running info message
    - pinctrl: gemini: Fix up TVC clock group
    - hwmon: (pwm-fan) Silence error on probe deferral
    - hwmon: (ina3221) Fix INA3221_CONFIG_MODE macros
    - netfilter: nft_compat: do not dump private area
    - misc: cxl: Fix possible null pointer dereference
    - mac80211: minstrel: fix using short preamble CCK rates on HT clients
    - mac80211: minstrel: fix CCK rate group streams value
    - mac80211: minstrel: fix sampling/reporting of CCK rates in HT mode
    - spi: rockchip: initialize dma_slave_config properly
    - mlxsw: spectrum_switchdev: Check notification relevance based on upper
      device
    - ARM: dts: omap5: Fix dual-role mode on Super-Speed port
    - tools: PCI: Fix broken pcitest compilation
    - powerpc/time: Fix clockevent_decrementer initalisation for PR KVM
    - mmc: tmio: fix SCC error handling to avoid false positive CRC error
    - ARM: dts: sun8i: h3: bpi-m2-plus: Fix address for external RGMII Ethernet
      PHY
    - tcp: up initial rmem to 128KB and SYN rwin to around 64KB
    - ACPI / LPSS: Resume BYT/CHT I2C controllers from resume_noirq
    - f2fs: keep lazytime on remount
    - IB/hfi1: Error path MAD response size is incorrect
    - PM / devfreq: Fix devfreq_add_device() when drivers are built as modules.
    - PM / devfreq: Fix handling of min/max_freq == 0
    - PM / devfreq: stopping the governor before device_unregister()
    - watchdog: core: fix null pointer dereference when releasing cdev
    - watchdog: renesas_wdt: stop when unregistering
    - watchdog: sama5d4: fix timeout-sec usage
    - printk: Do not miss new messages when replaying the log
    - printk: CON_PRINTBUFFER console registration is a bit racy
    - ALSA: hda: Fix mismatch for register mask and value in ext controller.
    - x86/PCI: Apply VMD's AERSID fixup generically
    - IB/rxe: avoid srq memory leak
    - RDMA/hns: Bugfix for reserved qp number
    - RDMA/hns: Submit bad wr when post send wr exception
    - RDMA/hns: Bugfix for CM test
    - RDMA/hns: Limit the size of extend sge of sq
    - rpmsg: glink: smem: Support rx peak for size less than 4 bytes
    - qed: Avoid implicit enum conversion in qed_ooo_submit_tx_buffers
    - clk: samsung: Use NOIRQ stage for Exynos5433 clocks suspend/resume
    - printk: Correct wrong casting
    - mmc: renesas_sdhi_internal_dmac: set scatter/gather max segment size
    - atmel_lcdfb: support native-mode display-timings
    - fbdev: fix broken menu dependencies
    - bcache: account size of buckets used in uuid write to
      ca->meta_sectors_written
    - media: cx18: Don't check for address of video_dev
    - lightnvm: pblk: fix rqd.error return value in pblk_blk_erase_sync
    - scsi: arcmsr: clean up clang warning on extraneous parentheses
    - hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors
    - tcp: start receiver buffer autotuning sooner
    - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
      hibernate
    - PM / devfreq: Fix static checker warning in try_then_request_governor
    - x86/resctrl: Fix rdt_find_domain() return value and checks
  * Bionic update: upstream stable patchset 2019-11-25 (LP: #1853915)
    - kvm: mmu: Don't read PDPTEs when paging is not enabled
    - KVM: x86: introduce is_pae_paging
    - MIPS: BCM63XX: fix switch core reset on BCM6368
    - scsi: core: Handle drivers which set sg_tablesize to zero
    - Revert "Input: synaptics-rmi4 - avoid processing unknown IRQs"
    - ax88172a: fix information leak on short answers
    - net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules
    - slip: Fix memory leak in slip_open error path
    - ALSA: usb-audio: Fix missing error check at mixer resolution test
    - ALSA: usb-audio: not submit urb for stopped endpoint
    - Input: ff-memless - kill timer in destroy()
    - Input: synaptics-rmi4 - fix video buffer size
    - Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver
    - Input: synaptics-rmi4 - do not consume more data than we have (F11, F12)
    - Input: synaptics-rmi4 - clear IRQ enables for F54
    - Input: synaptics-rmi4 - destroy F54 poller workqueue when removing
    - IB/hfi1: Ensure full Gen3 speed in a Gen4 system
    - i2c: acpi: Force bus speed to 400KHz if a Silead touchscreen is present
    - ecryptfs_lookup_interpose(): lower_dentry->d_inode is not stable
    - ecryptfs_lookup_interpose(): lower_dentry->d_parent is not stable either
    - iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros
    - mm: memcg: switch to css_tryget() in get_mem_cgroup_from_mm()
    - mm: hugetlb: switch to css_tryget() in hugetlb_cgroup_charge_cgroup()
    - mmc: sdhci-of-at91: fix quirk2 overwrite
    - iio: adc: max9611: explicitly cast gain_selectors
    - tee: optee: take DT status property into account
    - ath10k: fix kernel panic by moving pci flush after napi_disable
    - iio: dac: mcp4922: fix error handling in mcp4922_write_raw
    - arm64: dts: allwinner: a64: Olinuxino: fix DRAM voltage
    - arm64: dts: allwinner: a64: NanoPi-A64: Fix DCDC1 voltage
    - ALSA: pcm: signedness bug in snd_pcm_plug_alloc()
    - arm64: dts: tegra210-p2180: Correct sdmmc4 vqmmc-supply
    - ARM: dts: at91/trivial: Fix USART1 definition for at91sam9g45
    - rtc: rv8803: fix the rv8803 id in the OF table
    - remoteproc/davinci: Use %zx for formating size_t
    - extcon: cht-wc: Return from default case to avoid warnings
    - cfg80211: Avoid regulatory restore when COUNTRY_IE_IGNORE is set
    - ALSA: seq: Do error checks at creating system ports
    - ath9k: fix tx99 with monitor mode interface
    - ath10k: limit available channels via DT ieee80211-freq-limit
    - gfs2: Don't set GFS2_RDF_UPTODATE when the lvb is updated
    - ASoC: dpcm: Properly initialise hw->rate_max
    - pinctrl: ingenic: Probe driver at subsys_initcall
    - MIPS: BCM47XX: Enable USB power on Netgear WNDR3400v3
    - ARM: dts: exynos: Fix sound in Snow-rev5 Chromebook
    - liquidio: fix race condition in instruction completion processing
    - ARM: dts: exynos: Fix regulators configuration on Peach Pi/Pit Chromebooks
    - i40e: use correct length for strncpy
    - i40e: hold the rtnl lock on clearing interrupt scheme
    - i40e: Prevent deleting MAC address from VF when set by PF
    - IB/rxe: fixes for rdma read retry
    - iwlwifi: don't WARN on trying to dump dead firmware
    - iwlwifi: mvm: avoid sending too many BARs
    - ARM: dts: pxa: fix the rtc controller
    - ARM: dts: pxa: fix power i2c base address
    - rtl8187: Fix warning generated when strncpy() destination length matches the
      sixe argument
    - soc: imx: gpc: fix PDN delay
    - ASoC: rsnd: ssi: Fix issue in dma data address assignment
    - net: phy: mscc: read 'vsc8531,vddmac' as an u32
    - net: phy: mscc: read 'vsc8531, edge-slowdown' as an u32
    - ARM: dts: meson8: fix the clock controller register size
    - ARM: dts: meson8b: fix the clock controller register size
    - net: lan78xx: Bail out if lan78xx_get_endpoints fails
    - ASoC: sgtl5000: avoid division by zero if lo_vag is zero
    - ARM: dts: exynos: Disable pull control for S5M8767 PMIC
    - ath10k: wmi: disable softirq's while calling ieee80211_rx
    - IB/ipoib: Ensure that MTU isn't less than minimum permitted
    - RDMA/core: Rate limit MAD error messages
    - RDMA/core: Follow correct unregister order between sysfs and cgroup
    - mips: txx9: fix iounmap related issue
    - ASoC: Intel: hdac_hdmi: Limit sampling rates at dai creation
    - of: make PowerMac cache node search conditional on CONFIG_PPC_PMAC
    - ARM: dts: omap3-gta04: give spi_lcd node a label so that we can overwrite in
      other DTS files
    - ARM: dts: omap3-gta04: fixes for tvout / venc
    - ARM: dts: omap3-gta04: tvout: enable as display1 alias
    - ARM: dts: omap3-gta04: fix touchscreen tsc2007
    - ARM: dts: omap3-gta04: make NAND partitions compatible with recent U-Boot
    - ARM: dts: omap3-gta04: keep vpll2 always on
    - sched/debug: Use symbolic names for task state constants
    - arm64: dts: rockchip: Fix VCC5V0_HOST_EN on rk3399-sapphire
    - dmaengine: dma-jz4780: Don't depend on MACH_JZ4780
    - dmaengine: dma-jz4780: Further residue status fix
    - EDAC, sb_edac: Return early on ADDRV bit and address type test
    - rtc: mt6397: fix possible race condition
    - rtc: pl030: fix possible race condition
    - ath9k: add back support for using active monitor interfaces for tx99
    - IB/hfi1: Missing return value in error path for user sdma
    - signal: Always ignore SIGKILL and SIGSTOP sent to the global init
    - signal: Properly deliver SIGILL from uprobes
    - signal: Properly deliver SIGSEGV from x86 uprobes
    - f2fs: fix memory leak of percpu counter in fill_super()
    - scsi: qla2xxx: Fix iIDMA error
    - scsi: qla2xxx: Defer chip reset until target mode is enabled
    - scsi: qla2xxx: Fix dropped srb resource.
    - scsi: lpfc: Fix errors in log messages.
    - scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir()
    - ARM: imx6: register pm_power_off handler if "fsl,pmic-stby-poweroff" is set
    - scsi: pm80xx: Corrected dma_unmap_sg() parameter
    - scsi: pm80xx: Fixed system hang issue during kexec boot
    - kprobes: Don't call BUG_ON() if there is a kprobe in use on free list
    - Drivers: hv: vmbus: Fix synic per-cpu context initialization
    - nvmem: core: return error code instead of NULL from nvmem_device_get
    - media: dt-bindings: adv748x: Fix decimal unit addresses
    - media: fix: media: pci: meye: validate offset to avoid arbitrary access
    - media: dvb: fix compat ioctl translation
    - arm64: dts: meson: libretech: update board model
    - ALSA: intel8x0m: Register irq handler after register initializations
    - pinctrl: at91-pio4: fix has_config check in atmel_pctl_dt_subnode_to_map()
    - llc: avoid blocking in llc_sap_close()
    - ARM: dts: qcom: ipq4019: fix cpu0's qcom,saw2 reg value
    - soc: qcom: wcnss_ctrl: Avoid string overflow
    - ARM: dts: socfpga: Fix I2C bus unit-address error
    - pinctrl: at91: don't use the same irqchip with multiple gpiochips
    - cxgb4: Fix endianness issue in t4_fwcache()
    - blok, bfq: do not plug I/O if all queues are weight-raised
    - arm64: dts: meson: Fix erroneous SPI bus warnings
    - power: supply: ab8500_fg: silence uninitialized variable warnings
    - power: reset: at91-poweroff: do not procede if at91_shdwc is allocated
    - power: supply: max8998-charger: Fix platform data retrieval
    - component: fix loop condition to call unbind() if bind() fails
    - kernfs: Fix range checks in kernfs_get_target_path
    - ip_gre: fix parsing gre header in ipgre_err
    - ARM: dts: rockchip: Fix erroneous SPI bus dtc warnings on rk3036
    - ACPI / LPSS: Exclude I2C busses shared with PUNIT from pmc_atom_d3_mask
    - ath9k: Fix a locking bug in ath9k_add_interface()
    - s390/qeth: invoke softirqs after napi_schedule()
    - PCI/ACPI: Correct error message for ASPM disabling
    - serial: uartps: Fix suspend functionality
    - serial: samsung: Enable baud clock for UART reset procedure in resume
    - serial: mxs-auart: Fix potential infinite loop
    - samples/bpf: fix a compilation failure
    - spi: mediatek: Don't modify spi_transfer when transfer.
    - ipmi:dmi: Ignore IPMI SMBIOS entries with a zero base address
    - net: hns3: fix return type of ndo_start_xmit function
    - powerpc/iommu: Avoid derefence before pointer check
    - powerpc/64s/hash: Fix stab_rr off by one initialization
    - powerpc/pseries: Disable CPU hotplug across migrations
    - powerpc: Fix duplicate const clang warning in user access code
    - RDMA/i40iw: Fix incorrect iterator type
    - libfdt: Ensure INT_MAX is defined in libfdt_env.h
    - power: supply: twl4030_charger: fix charging current out-of-bounds
    - power: supply: twl4030_charger: disable eoc interrupt on linear charge
    - net: toshiba: fix return type of ndo_start_xmit function
    - net: xilinx: fix return type of ndo_start_xmit function
    - net: broadcom: fix return type of ndo_start_xmit function
    - net: amd: fix return type of ndo_start_xmit function
    - net: sun: fix return type of ndo_start_xmit function
    - nfp: provide a better warning when ring allocation fails
    - usb: chipidea: imx: enable OTG overcurrent in case USB subsystem is already
      started
    - usb: chipidea: Fix otg event handler
    - mlxsw: spectrum: Init shaper for TCs 8..15
    - ARM: dts: am335x-evm: fix number of cpsw
    - f2fs: fix to recover inode's uid/gid during POR
    - ARM: dts: ux500: Correct SCU unit address
    - ARM: dts: ux500: Fix LCDA clock line muxing
    - ARM: dts: ste: Fix SPI controller node names
    - spi: pic32: Use proper enum in dmaengine_prep_slave_rg
    - cpufeature: avoid warning when compiling with clang
    - crypto: arm/crc32 - avoid warning when compiling with Clang
    - ARM: dts: marvell: Fix SPI and I2C bus warnings
    - x86/mce-inject: Reset injection struct after injection
    - ARM: dts: clearfog: fix sdhci supply property name
    - bnx2x: Ignore bandwidth attention in single function mode
    - samples/bpf: fix compilation failure
    - net: phy: mdio-bcm-unimac: Allow configuring MDIO clock divider
    - net: micrel: fix return type of ndo_start_xmit function
    - net: freescale: fix return type of ndo_start_xmit function
    - x86/CPU: Use correct macros for Cyrix calls
    - x86/CPU: Change query logic so CPUID is enabled before testing
    - MIPS: kexec: Relax memory restriction
    - arm64: dts: rockchip: Fix microSD in rk3399 sapphire board
    - media: pci: ivtv: Fix a sleep-in-atomic-context bug in ivtv_yuv_init()
    - media: au0828: Fix incorrect error messages
    - media: davinci: Fix implicit enum conversion warning
    - ARM: dts: rockchip: explicitly set vcc_sd0 pin to gpio on rk3188-radxarock
    - usb: gadget: uvc: configfs: Drop leaked references to config items
    - usb: gadget: uvc: configfs: Prevent format changes after linking header
    - i2c: aspeed: fix invalid clock parameters for very large divisors
    - phy: brcm-sata: allow PHY_BRCM_SATA driver to be built for DSL SoCs
    - phy: renesas: rcar-gen3-usb2: fix vbus_ctrl for role sysfs
    - phy: phy-twl4030-usb: fix denied runtime access
    - usb: gadget: uvc: Factor out video USB request queueing
    - usb: gadget: uvc: Only halt video streaming endpoint in bulk mode
    - coresight: Fix handling of sinks
    - coresight: perf: Fix per cpu path management
    - coresight: perf: Disable trace path upon source error
    - coresight: etm4x: Configure EL2 exception level when kernel is running in
      HYP
    - coresight: tmc: Fix byte-address alignment for RRP
    - misc: kgdbts: Fix restrict error
    - misc: genwqe: should return proper error value.
    - vfio/pci: Fix potential memory leak in vfio_msi_cap_len
    - vfio/pci: Mask buggy SR-IOV VF INTx support
    - scsi: libsas: always unregister the old device if going to discover new
    - phy: lantiq: Fix compile warning
    - ARM: dts: tegra30: fix xcvr-setup-use-fuses
    - ARM: tegra: apalis_t30: fix mmc1 cmd pull-up
    - ARM: dts: paz00: fix wakeup gpio keycode
    - net: smsc: fix return type of ndo_start_xmit function
    - net: faraday: fix return type of ndo_start_xmit function
    - f2fs: fix to recover inode's project id during POR
    - f2fs: mark inode dirty explicitly in recover_inode()
    - EDAC: Raise the maximum number of memory controllers
    - ARM: dts: realview: Fix SPI controller node names
    - firmware: dell_rbu: Make payload memory uncachable
    - Bluetooth: hci_serdev: clear HCI_UART_PROTO_READY to avoid closing proto
      races
    - Bluetooth: L2CAP: Detect if remote is not able to use the whole MPS
    - x86/hyperv: Suppress "PCI: Fatal: No config space access function found"
    - crypto: s5p-sss: Fix Fix argument list alignment
    - crypto: fix a memory leak in rsa-kcs1pad's encryption mode
    - iwlwifi: dbg: don't crash if the firmware crashes in the middle of a debug
      dump
    - iwlwifi: api: annotate compressed BA notif array sizes
    - iwlwifi: mvm: Allow TKIP for AP mode
    - scsi: NCR5380: Clear all unissued commands on host reset
    - scsi: NCR5380: Have NCR5380_select() return a bool
    - scsi: NCR5380: Withhold disconnect privilege for REQUEST SENSE
    - scsi: NCR5380: Use DRIVER_SENSE to indicate valid sense data
    - scsi: NCR5380: Check for invalid reselection target
    - scsi: NCR5380: Don't clear busy flag when abort fails
    - scsi: NCR5380: Don't call dsprintk() following reselection interrupt
    - scsi: NCR5380: Handle BUS FREE during reselection
    - scsi: NCR5380: Check for bus reset
    - arm64: dts: amd: Fix SPI bus warnings
    - arm64: dts: lg: Fix SPI controller node names
    - ARM: dts: lpc32xx: Fix SPI controller node names
    - rtc: armada38x: fix possible race condition
    - netfilter: masquerade: don't flush all conntracks if only one address
      deleted on device
    - usb: xhci-mtk: fix ISOC error when interval is zero
    - fuse: use READ_ONCE on congestion_threshold and max_background
    - IB/iser: Fix possible NULL deref at iser_inv_desc()
    - net: phy: mdio-bcm-unimac: mark PM functions as __maybe_unused
    - memfd: Use radix_tree_deref_slot_protected to avoid the warning.
    - slcan: Fix memory leak in error path
    - ipmr: Fix skb headroom in ipmr_get_route().
    - IB/hfi1: Use a common pad buffer for 9B and 16B packets
    - net: ethernet: dwmac-sun8i: Use the correct function in exit path
    - mm: mempolicy: fix the wrong return value and potential pages leak of mbind
    - scsi: bfa: use proper time accessor for stats_reset_time
    - y2038: make do_gettimeofday() and get_seconds() inline
    - ARM: dts: rcar: Correct SATA device sizes to 2 MiB
    - ARM: dts: exynos: Use i2c-gpio for HDMI-DDC on Arndale
    - ARM: dts: exynos: Fix HDMI-HPD line handling on Arndale
    - i40evf: Validate the number of queues a PF sends
    - i40evf: set IFF_UNICAST_FLT flag for the VF
    - i40evf: cancel workqueue sync for adminq when a VF is removed
    - IB/rxe: avoid back-to-back retries
    - brcmfmac: fix wrong strnchr usage
    - mtd: rawnand: fsl_ifc: check result of SRAM initialization
    - mtd: rawnand: fsl_ifc: fixup SRAM init for newer ctrl versions
    - rtnetlink: move type calculation out of loop
    - udf: Fix crash during mount
    - sched/debug: Explicitly cast sched_feat() to bool
    - usb: mtu3: disable vbus rise/fall interrupts of ltssm
    - dmaengine: at_xdmac: remove a stray bottom half unlock
    - scsi: qla2xxx: Terminate Plogi/PRLI if WWN is 0
    - scsi: qla2xxx: Fix deadlock between ATIO and HW lock
    - scsi: qla2xxx: Fix port speed display on chip reset
    - scsi: lpfc: Correct invalid EQ doorbell write on if_type=6
    - net: aquantia: fix hw_atl_utils_fw_upload_dwords
    - ALSA: hda: Fix implicit definition of pci_iomap() on SH
    - net: bcmgenet: Fix speed selection for reverse MII
    - arm64: dts: broadcom: Fix I2C and SPI bus warnings
    - ARM: dts: bcm: Fix SPI bus warnings
    - ARM: dts: aspeed: Fix I2C bus warnings
    - ARM: dts: sunxi: Fix I2C bus warnings
    - ARM: dts: sun9i: Fix I2C bus warnings
    - arm64: fix for bad_mode() handler to always result in panic
    - netfilter: nf_tables: avoid BUG_ON usage
    - media: vsp1: Fix YCbCr planar formats pitch calculation
    - PCI: mediatek: Fix unchecked return value
    - ARM: dts: xilinx: Fix I2C and SPI bus warnings
    - ipmi_si_pci: fix NULL device in ipmi_si error message
    - ipmi_si: fix potential integer overflow on large shift
    - net: cavium: fix return type of ndo_start_xmit function
    - net: ibm: fix return type of ndo_start_xmit function
    - selftests/powerpc: Do not fail with reschedule
    - usb: usbtmc: Fix ioctl USBTMC_IOCTL_ABORT_BULK_OUT
    - s390/zcrypt: enable AP bus scan without a valid default domain
    - s390/vdso: avoid 64-bit vdso mapping for compat tasks
    - brcmsmac: allocate ucode with GFP_KERNEL
    - brcmsmac: Use kvmalloc() for ucode allocations
    - EDAC: Correct DIMM capacity unit symbol
    - gpiolib: Fix gpio_direction_* for single direction GPIOs
    - arm64: dts: fsl: Fix I2C and SPI bus warnings
    - ARM: dts: imx51-zii-rdu1: Fix the rtc compatible string
    - f2fs: update i_size after DIO completion
    - RDMA: Fix dependencies for rdma_user_mmap_io
    - crypto: s5p-sss: Fix race in error handling
    - iwlwifi: pcie: gen2: build A-MSDU only for GSO
    - iwlwifi: pcie: fit reclaim msg to MAX_MSG_LEN
    - usb: usbtmc: uninitialized symbol 'actual' in usbtmc_ioctl_clear
    - s390/vdso: correct vdso mapping for compat tasks
  * Bionic update: upstream stable patchset 2019-11-21 (LP: #1853519)
    - bonding: fix state transition issue in link monitoring
    - CDC-NCM: handle incomplete transfer of MTU
    - ipv4: Fix table id reference in fib_sync_down_addr
    - net: ethernet: octeon_mgmt: Account for second possible VLAN header
    - net: fix data-race in neigh_event_send()
    - net: qualcomm: rmnet: Fix potential UAF when unregistering
    - net: usb: qmi_wwan: add support for DW5821e with eSIM support
    - NFC: fdp: fix incorrect free object
    - nfc: netlink: fix double device reference drop
    - NFC: st21nfca: fix double free
    - qede: fix NULL pointer deref in __qede_remove()
    - ALSA: timer: Fix incorrectly assigned timer instance
    - ALSA: bebob: fix to detect configured source of sampling clock for Focusrite
      Saffire Pro i/o series
    - ALSA: hda/ca0132 - Fix possible workqueue stall
    - mm: thp: handle page cache THP correctly in PageTransCompoundMap
    - mm, vmstat: hide /proc/pagetypeinfo from normal users
    - dump_stack: avoid the livelock of the dump_lock
    - tools: gpio: Use !building_out_of_srctree to determine srctree
    - perf tools: Fix time sorting
    - drm/radeon: fix si_enable_smc_cac() failed issue
    - HID: wacom: generic: Treat serial number and related fields as unsigned
    - arm64: Do not mask out PTE_RDONLY in pte_same()
    - ceph: fix use-after-free in __ceph_remove_cap()
    - ceph: add missing check in d_revalidate snapdir handling
    - iio: adc: stm32-adc: fix stopping dma
    - iio: imu: adis16480: make sure provided frequency is positive
    - iio: srf04: fix wrong limitation in distance measuring
    - netfilter: nf_tables: Align nft_expr private data to 64-bit
    - netfilter: ipset: Fix an error code in ip_set_sockfn_get()
    - intel_th: pci: Add Comet Lake PCH support
    - intel_th: pci: Add Jasper Lake PCH support
    - can: usb_8dev: fix use-after-free on disconnect
    - can: c_can: c_can_poll(): only read status register after status IRQ
    - can: peak_usb: fix a potential out-of-sync while decoding packets
    - can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid
      skb mem leak
    - can: gs_usb: gs_can_open(): prevent memory leak
    - can: mcba_usb: fix use-after-free on disconnect
    - can: peak_usb: fix slab info leak
    - configfs: stash the data we need into configfs_buffer at open time
    - configfs_register_group() shouldn't be (and isn't) called in rmdirable parts
    - configfs: new object reprsenting tree fragments
    - configfs: provide exclusion between IO and removals
    - configfs: fix a deadlock in configfs_symlink()
    - usb: dwc3: Allow disabling of metastability workaround
    - mfd: palmas: Assign the right powerhold mask for tps65917
    - ASoC: tlv320aic31xx: Handle inverted BCLK in non-DSP modes
    - ARM: dts: dra7: Disable USB metastability workaround for USB2
    - [Config] updateconfigs for SGL_ALLOC
    - lib/scatterlist: Introduce sgl_alloc() and sgl_free()
    - usbip: Fix vhci_urb_enqueue() URB null transfer buffer error path
    - usbip: Implement SG support to vhci-hcd and stub driver
    - PCI: tegra: Enable Relaxed Ordering only for Tegra20 & Tegra30
    - dmaengine: xilinx_dma: Fix control reg update in vdma_channel_set_config
    - HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring()
    - RDMA/qedr: Fix reported firmware version
    - net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq
    - scsi: qla2xxx: fixup incorrect usage of host_byte
    - RDMA/uverbs: Prevent potential underflow
    - net: openvswitch: free vport unless register_netdevice() succeeds
    - scsi: lpfc: Honor module parameter lpfc_use_adisc
    - scsi: qla2xxx: Initialized mailbox to prevent driver load failure
    - ipvs: don't ignore errors in case refcounting ip_vs module fails
    - ipvs: move old_secure_tcp into struct netns_ipvs
    - bonding: fix unexpected IFF_BONDING bit unset
    - macsec: fix refcnt leak in module exit routine
    - usb: fsl: Check memory resource before releasing it
    - usb: gadget: udc: atmel: Fix interrupt storm in FIFO mode.
    - usb: gadget: composite: Fix possible double free memory bug
    - usb: gadget: configfs: fix concurrent issue between composite APIs
    - usb: dwc3: remove the call trace of USBx_GFLADJ
    - perf/x86/amd/ibs: Fix reading of the IBS OpData register and thus precise
      RIP validity
    - perf/x86/amd/ibs: Handle erratum #420 only on the affected CPU family (10h)
    - USB: Skip endpoints with 0 maxpacket length
    - USB: ldusb: use unsigned size format specifiers
    - RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case
    - scsi: qla2xxx: stop timer in shutdown path
    - fjes: Handle workqueue allocation failure
    - net: hisilicon: Fix "Trying to free already-free IRQ"
    - hv_netvsc: Fix error handling in netvsc_attach()
    - NFSv4: Don't allow a cached open with a revoked delegation
    - net: ethernet: arc: add the missed clk_disable_unprepare
    - igb: Fix constant media auto sense switching when no cable is connected
    - e1000: fix memory leaks
    - x86/apic: Move pending interrupt check code into it's own function
    - x86/apic: Drop logical_smp_processor_id() inline
    - x86/apic/32: Avoid bogus LDR warnings
    - can: flexcan: disable completely the ECC mechanism
    - mm/filemap.c: don't initiate writeback if mapping has no dirty pages
    - cgroup,writeback: don't switch wbs immediately on dead wbs if the memcg is
      dead
    - usbip: Fix free of unallocated memory in vhci tx
    - net: prevent load/store tearing on sk->sk_stamp
    - x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs
    - x86/cpu: Add Tremont to the cpu vulnerability whitelist
    - Documentation: Add ITLB_MULTIHIT documentation
    - net: hns: Fix the stray netpoll locks causing deadlock in NAPI path
    - mm: memcontrol: fix network errors from failing __GFP_ATOMIC charges
    - mm, meminit: recalculate pcpu batch and high limits after init completes
    - SMB3: Fix persistent handles reconnect
    - dmaengine: sprd: Fix the possible memory leak issue
    - iw_cxgb4: fix ECN check on the passive accept
    - perf/x86/uncore: Fix event group support
    - usbip: tools: Fix read_usb_vudc_device() error path handling
    - RDMA/hns: Prevent memory leaks of eq->buf_list
    - drm/amdgpu: If amdgpu_ib_schedule fails return back the error.
    - drm/amd/display: Passive DP->HDMI dongle detection fix
    - pinctrl: intel: Initialize GPIO properly when used through irqchip
    - pinctrl: intel: Avoid potential glitches if pin is in GPIO mode
    - pinctrl: cherryview: Fix irq_valid_mask calculation
    - netfilter: ipset: Copy the right MAC address in hash:ip,mac IPv6 sets
    - vsock/virtio: fix sock refcnt holding during the shutdown
  * Bionic update: upstream stable patchset 2019-11-19 (LP: #1853208)
    - arm64: dts: Fix gpio to pinmux mapping
    - regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone
    - regulator: pfuze100-regulator: Variable "val" in pfuze100_regulator_probe()
      could be uninitialized
    - ASoC: wm_adsp: Don't generate kcontrols without READ flags
    - ASoc: rockchip: i2s: Fix RPM imbalance
    - ARM: dts: logicpd-torpedo-som: Remove twl_keypad
    - pinctrl: ns2: Fix off by one bugs in ns2_pinmux_enable()
    - ARM: mm: fix alignment handler faults under memory pressure
    - scsi: scsi_dh_alua: handle RTPG sense code correctly during state
      transitions
    - scsi: sni_53c710: fix compilation error
    - scsi: fix kconfig dependency warning related to 53C700_LE_ON_BE
    - ARM: dts: imx7s: Correct GPT's ipg clock source
    - perf c2c: Fix memory leak in build_cl_output()
    - perf kmem: Fix memory leak in compact_gfp_flags()
    - ARM: davinci: dm365: Fix McBSP dma_slave_map entry
    - scsi: target: core: Do not overwrite CDB byte 1
    - ARM: 8926/1: v7m: remove register save to stack before svc
    - of: unittest: fix memory leak in unittest_data_add
    - MIPS: bmips: mark exception vectors as char arrays
    - i2c: stm32f7: remove warning when compiling with W=1
    - cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs
    - nbd: handle racing with error'ed out commands
    - cxgb4: fix panic when attaching to ULD fail
    - dccp: do not leak jiffies on the wire
    - net: annotate accesses to sk->sk_incoming_cpu
    - net: annotate lockless accesses to sk->sk_napi_id
    - net: dsa: bcm_sf2: Fix IMP setup for port different than 8
    - net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum
    - net: fix sk_page_frag() recursion from memory reclaim
    - net: hisilicon: Fix ping latency when deal with high throughput
    - net/mlx4_core: Dynamically set guaranteed amount of counters per VF
    - selftests: net: reuseport_dualstack: fix uninitalized parameter
    - udp: fix data-race in udp_set_dev_scratch()
    - net: add READ_ONCE() annotation in __skb_wait_for_more_packets()
    - net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget
    - net: dsa: b53: Do not clear existing mirrored port mask
    - net: usb: lan78xx: Connect PHY before registering MAC
    - r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2
    - net: dsa: fix switch tree list
    - net: bcmgenet: reset 40nm EPHY on energy detect
    - net: add skb_queue_empty_lockless()
    - udp: use skb_queue_empty_lockless()
    - net: use skb_queue_empty_lockless() in poll() handlers
    - net: use skb_queue_empty_lockless() in busy poll contexts
    - vxlan: check tun_info options_len properly
    - erspan: fix the tun_info options_len check for erspan
    - inet: stop leaking jiffies on the wire
    - net/flow_dissector: switch to siphash
    - kbuild: use -fmacro-prefix-map to make __FILE__ a relative path
    - platform/x86: pmc_atom: Add Siemens SIMATIC IPC227E to critclk_systems DMI
      table
    - iio: adc: stm32-adc: move registers definitions
    - powerpc/book3s64/mm: Don't do tlbie fixup for some hardware revisions
    - powerpc/book3s64/radix: Rename CPU_FTR_P9_TLBIE_BUG feature flag
    - selftests/powerpc: Add test case for tlbie vs mtpidr ordering issue
    - selftests/powerpc: Fix compile error on tlbie_test due to newer gcc
    - arm64: dts: allwinner: a64: pine64-plus: Add PHY regulator delay
    - arm64: dts: allwinner: a64: sopine-baseboard: Add PHY regulator delay
    - scsi: qla2xxx: fix a potential NULL pointer dereference
    - irqchip/gic-v3-its: Use the exact ITSList for VMOVP
    - netns: fix GFP flags in rtnl_net_notifyid()
    - net: usb: lan78xx: Disable interrupts before calling generic_handle_irq()
    - wireless: Skip directory when generating certificates
    - ASoC: pcm3168a: The codec does not support S32_LE
    - usb: gadget: udc: core: Fix segfault if udc_bind_to_driver() for pending
      driver fails

  [ Ubuntu: 4.15.0-72.81 ]

  * bionic/linux: 4.15.0-72.81 -proposed tracker (LP: #1854027)
  * [Regression] Bionic kernel 4.15.0-71.80 can not boot on ThunderX
    (LP: #1853326)
    - Revert "arm64: Use firmware to detect CPUs that are not affected by
      Spectre-v2"
    - Revert "arm64: Get rid of __smccc_workaround_1_hvc_*"
  * [Regression] Bionic kernel 4.15.0-71.80 can not boot on ThunderX2 and
    Kunpeng920 (LP: #1852723)
    - SAUCE: arm64: capabilities: Move setup_boot_cpu_capabilities() call to
      correct place

  [ Ubuntu: 4.15.0-71.80 ]

  * bionic/linux: 4.15.0-71.80 -proposed tracker (LP: #1852289)
  * Bionic update: upstream stable patchset 2019-10-29 (LP: #1850541)
    - panic: ensure preemption is disabled during panic()
    - f2fs: use EINVAL for superblock with invalid magic
    - [Config] updateconfigs for USB_RIO500
    - USB: rio500: Remove Rio 500 kernel driver
    - USB: yurex: Don't retry on unexpected errors
    - USB: yurex: fix NULL-derefs on disconnect
    - USB: usb-skeleton: fix runtime PM after driver unbind
    - USB: usb-skeleton: fix NULL-deref on disconnect
    - xhci: Fix false warning message about wrong bounce buffer write length
    - xhci: Prevent device initiated U1/U2 link pm if exit latency is too long
    - xhci: Check all endpoints for LPM timeout
    - usb: xhci: wait for CNR controller not ready bit in xhci resume
    - USB: adutux: fix use-after-free on disconnect
    - USB: adutux: fix NULL-derefs on disconnect
    - USB: adutux: fix use-after-free on release
    - USB: iowarrior: fix use-after-free on disconnect
    - USB: iowarrior: fix use-after-free on release
    - USB: iowarrior: fix use-after-free after driver unbind
    - USB: usblp: fix runtime PM after driver unbind
    - USB: chaoskey: fix use-after-free on release
    - USB: ldusb: fix NULL-derefs on driver unbind
    - serial: uartlite: fix exit path null pointer
    - USB: serial: keyspan: fix NULL-derefs on open() and write()
    - USB: serial: ftdi_sio: add device IDs for Sienna and Echelon PL-20
    - USB: serial: option: add Telit FN980 compositions
    - USB: serial: option: add support for Cinterion CLS8 devices
    - USB: serial: fix runtime PM after driver unbind
    - USB: usblcd: fix I/O after disconnect
    - USB: microtek: fix info-leak at probe
    - USB: dummy-hcd: fix power budget for SuperSpeed mode
    - usb: renesas_usbhs: gadget: Do not discard queues in
      usb_ep_set_{halt,wedge}()
    - usb: renesas_usbhs: gadget: Fix usb_ep_set_{halt,wedge}() behavior
    - USB: legousbtower: fix slab info leak at probe
    - USB: legousbtower: fix deadlock on disconnect
    - USB: legousbtower: fix potential NULL-deref on disconnect
    - USB: legousbtower: fix open after failed reset request
    - USB: legousbtower: fix use-after-free on release
    - staging: vt6655: Fix memory leak in vt6655_probe
    - iio: adc: ad799x: fix probe error handling
    - iio: adc: axp288: Override TS pin bias current for some models
    - iio: light: opt3001: fix mutex unlock race
    - efivar/ssdt: Don't iterate over EFI vars if no SSDT override was specified
    - perf llvm: Don't access out-of-scope array
    - perf inject jit: Fix JIT_CODE_MOVE filename
    - CIFS: Gracefully handle QueryInfo errors during open
    - CIFS: Force revalidate inode when dentry is stale
    - CIFS: Force reval dentry if LOOKUP_REVAL flag is set
    - kernel/sysctl.c: do not override max_threads provided by userspace
    - firmware: google: increment VPD key_len properly
    - gpiolib: don't clear FLAG_IS_OUT when emulating open-drain/open-source
    - Staging: fbtft: fix memory leak in fbtft_framebuffer_alloc
    - iio: hx711: add delay until DOUT is ready
    - iio: adc: hx711: fix bug in sampling of data
    - btrfs: fix incorrect updating of log root tree
    - NFS: Fix O_DIRECT accounting of number of bytes read/written
    - MIPS: Disable Loongson MMI instructions for kernel build
    - Fix the locking in dcache_readdir() and friends
    - media: stkwebcam: fix runtime PM after driver unbind
    - tracing/hwlat: Report total time spent in all NMIs during the sample
    - tracing/hwlat: Don't ignore outer-loop duration when calculating max_latency
    - ftrace: Get a reference counter for the trace_array on filter files
    - tracing: Get trace_array reference for available_tracers files
    - x86/asm: Fix MWAITX C-state hint value
    - iio: adc: stm32-adc: fix a race when using several adcs with dma and irq
    - cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic
    - btrfs: fix uninitialized ret in ref-verify
    - arm64/sve: Fix wrong free for task->thread.sve_state
    - [Config] updateconfigs for USB_RIO500
  * Bionic update: upstream stable patchset 2019-11-13 (LP: #1852492)
    - zram: fix race between backing_dev_show and backing_dev_store
    - dm snapshot: use mutex instead of rw_semaphore
    - dm snapshot: introduce account_start_copy() and account_end_copy()
    - dm snapshot: rework COW throttling to fix deadlock
    - dm: Use kzalloc for all structs with embedded biosets/mempools
    - f2fs: flush quota blocks after turnning it off
    - scsi: lpfc: Fix a duplicate 0711 log message number.
    - sc16is7xx: Fix for "Unexpected interrupt: 8"
    - powerpc/powernv: hold device_hotplug_lock when calling
      memtrace_offline_pages()
    - HID: i2c-hid: add Direkt-Tek DTLAPY133-1 to descriptor override
    - x86/cpu: Add Atom Tremont (Jacobsville)
    - HID: i2c-hid: Add Odys Winbook 13 to descriptor override
    - clk: boston: unregister clks on failure in clk_boston_setup()
    - scripts/setlocalversion: Improve -dirty check with git-status --no-optional-
      locks
    - HID: Add ASUS T100CHI keyboard dock battery quirks
    - usb: handle warm-reset port requests on hub resume
    - rtc: pcf8523: set xtal load capacitance from DT
    - mlxsw: spectrum: Set LAG port collector only when active
    - ALSA: hda/realtek - Apply ALC294 hp init also for S4 resume
    - media: vimc: Remove unused but set variables
    - exec: load_script: Do not exec truncated interpreter path
    - PCI/PME: Fix possible use-after-free on remove
    - power: supply: max14656: fix potential use-after-free
    - iio: adc: meson_saradc: Fix memory allocation order
    - iio: fix center temperature of bmc150-accel-core
    - libsubcmd: Make _FORTIFY_SOURCE defines dependent on the feature
    - perf tests: Avoid raising SEGV using an obvious NULL dereference
    - perf map: Fix overlapped map handling
    - perf jevents: Fix period for Intel fixed counters
    - staging: rtl8188eu: fix null dereference when kzalloc fails
    - RDMA/hfi1: Prevent memory leak in sdma_init
    - RDMA/iwcm: Fix a lock inversion issue
    - HID: hyperv: Use in-place iterator API in the channel callback
    - nfs: Fix nfsi->nrequests count error on nfs_inode_remove_request
    - arm64: ftrace: Ensure synchronisation in PLT setup for Neoverse-N1 #1542419
    - tty: serial: owl: Fix the link time qualifier of 'owl_uart_exit()'
    - tty: n_hdlc: fix build on SPARC
    - gpio: max77620: Use correct unit for debounce times
    - fs: cifs: mute -Wunused-const-variable message
    - serial: mctrl_gpio: Check for NULL pointer
    - efi/cper: Fix endianness of PCIe class code
    - efi/x86: Do not clean dummy variable in kexec path
    - MIPS: include: Mark __cmpxchg as __always_inline
    - x86/xen: Return from panic notifier
    - ocfs2: clear zero in unaligned direct IO
    - fs: ocfs2: fix possible null-pointer dereferences in
      ocfs2_xa_prepare_entry()
    - fs: ocfs2: fix a possible null-pointer dereference in
      ocfs2_write_end_nolock()
    - fs: ocfs2: fix a possible null-pointer dereference in
      ocfs2_info_scan_inode_alloc()
    - sched/vtime: Fix guest/system mis-accounting on task switch
    - perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp
    - MIPS: include: Mark __xchg as __always_inline
    - MIPS: fw: sni: Fix out of bounds init of o32 stack
    - nbd: fix possible sysfs duplicate warning
    - NFSv4: Fix leak of clp->cl_acceptor string
    - s390/uaccess: avoid (false positive) compiler warnings
    - tracing: Initialize iter->seq after zeroing in tracing_read_pipe()
    - nbd: verify socket is supported during setup
    - USB: legousbtower: fix a signedness bug in tower_probe()
    - thunderbolt: Use 32-bit writes when writing ring producer/consumer
    - fuse: flush dirty data/metadata before non-truncate setattr
    - fuse: truncate pending writes on O_TRUNC
    - ALSA: bebob: Fix prototype of helper function to return negative value
    - UAS: Revert commit 3ae62a42090f ("UAS: fix alignment of scatter/gather
      segments")
    - USB: gadget: Reject endpoints with 0 maxpacket value
    - usb-storage: Revert commit 747668dbc061 ("usb-storage: Set
      virt_boundary_mask to avoid SG overflows")
    - USB: ldusb: fix ring-buffer locking
    - USB: ldusb: fix control-message timeout
    - USB: serial: whiteheat: fix potential slab corruption
    - USB: serial: whiteheat: fix line-speed endianness
    - scsi: target: cxgbit: Fix cxgbit_fw4_ack()
    - HID: i2c-hid: add Trekstor Primebook C11B to descriptor override
    - HID: Fix assumption that devices have inputs
    - HID: fix error message in hid_open_report()
    - nl80211: fix validation of mesh path nexthop
    - s390/cmm: fix information leak in cmm_timeout_handler()
    - s390/idle: fix cpu idle time calculation
    - arm64: Ensure VM_WRITE|VM_SHARED ptes are clean by default
    - dmaengine: cppi41: Fix cppi41_dma_prep_slave_sg() when idle
    - llc: fix sk_buff leak in llc_sap_state_process()
    - llc: fix sk_buff leak in llc_conn_service()
    - rxrpc: Fix call ref leak
    - NFC: pn533: fix use-after-free and memleaks
    - bonding: fix potential NULL deref in bond_update_slave_arr
    - net: usb: sr9800: fix uninitialized local variable
    - sch_netem: fix rcu splat in netem_enqueue()
    - sctp: fix the issue that flags are ignored when using kernel_connect
    - sctp: not bind the socket in sctp_connect
    - xfs: Correctly invert xfs_buftarg LRU isolation logic
    - ALSA: timer: Simplify error path in snd_timer_open()
    - ALSA: timer: Fix mutex deadlock at releasing card
    - Revert "ALSA: hda: Flush interrupts on disabling"
    - Btrfs: fix inode cache block reserve leak on failure to allocate data space
    - Btrfs: fix memory leak due to concurrent append writes with fiemap
    - tools/power turbostat: fix goldmont C-state limit decoding
    - bcache: fix input overflow to writeback_rate_minimum
    - netfilter: ipset: Make invalid MAC address checks consistent
    - platform/x86: Add the VLV ISP PCI ID to atomisp2_pm
    - platform/x86: Fix config space access for intel_atomisp2_pm
    - NFSv4: Ensure that the state manager exits the loop on SIGKILL
    - ALSA: usb-audio: Cleanup DSD whitelist
    - arm64: Add MIDR encoding for HiSilicon Taishan CPUs
    - arm64: kpti: Whitelist HiSilicon Taishan v110 CPUs
    - scsi: lpfc: Correct localport timeout duration error
    - ext4: disallow files with EXT4_JOURNAL_DATA_FL from EXT4_IOC_SWAP_BOOT
    - net: dsa: mv88e6xxx: Release lock while requesting IRQ
    - drm/amd/display: fix odm combine pipe reset
    - perf script brstackinsn: Fix recovery from LBR/binary mismatch
    - perf tools: Propagate get_cpuid() error
    - perf annotate: Propagate perf_env__arch() error
    - perf annotate: Fix the signedness of failure returns
    - arm64: armv8_deprecated: Checking return value for memory allocation
    - x86/cpu: Add Comet Lake to the Intel CPU models header
    - iio: imu: adis16400: release allocated memory on failure
    - usb: xhci: fix __le32/__le64 accessors in debugfs code
    - dmaengine: qcom: bam_dma: Fix resource leak
    - NFS: Fix an RCU lock leak in nfs4_refresh_delegation_stateid()
    - batman-adv: Avoid free/alloc race when handling OGM buffer
    - powerpc/powernv: Fix CPU idle to be called with IRQs disabled
  * Dell XPS 13 9350/9360 headphone audio hiss (LP: #1654448) // [XPS 13 9360,
    Realtek ALC3246, Black Headphone Out, Front] High noise floor
    (LP: #1845810) // Bionic update: upstream stable patchset 2019-11-13
    (LP: #1852492)
    - ALSA: hda/realtek: Reduce the Headphone static noise on XPS 9350/9360
  * Add GeminiLake support on Intel int340x thermal device (LP: #1851506)
    - thermal: int340x: processor_thermal: Add GeminiLake support
  * System hangs at early boot (LP: #1851216)
    - x86/timer: Skip PIT initialization on modern chipsets
  * Some EFI systems fail to boot in efi_init() when booted via maas
    (LP: #1851810)
    - efi: efi_get_memory_map -- increase map headroom
  * dkms artifacts may expire from the pool (LP: #1850958)
    - [Packaging] dkms -- try launchpad librarian for pool downloads
    - [Packaging] dkms -- dkms-build quieten wget verbiage
  * update ENA driver to version 2.1.0 (LP: #1850175)
    - net: ena: fix: set freed objects to NULL to avoid failing future allocations
    - net: ena: fix swapped parameters when calling
      ena_com_indirect_table_fill_entry
    - net: ena: fix: Free napi resources when ena_up() fails
    - net: ena: fix incorrect test of supported hash function
    - net: ena: fix return value of ena_com_config_llq_info()
    - net: ena: improve latency by disabling adaptive interrupt moderation by
      default
    - net: ena: fix ena_com_fill_hash_function() implementation
    - net: ena: add handling of llq max tx burst size
    - net: ena: ethtool: add extra properties retrieval via get_priv_flags
    - net: ena: replace free_tx/rx_ids union with single free_ids field in
      ena_ring
    - net: ena: arrange ena_probe() function variables in reverse christmas tree
    - net: ena: add newline at the end of pr_err prints
    - net: ena: documentation: update ena.txt
    - net: ena: allow automatic fallback to polling mode
    - net: ena: add support for changing max_header_size in LLQ mode
    - net: ena: optimise calculations for CQ doorbell
    - net: ena: add good checksum counter
    - net: ena: use dev_info_once instead of static variable
    - net: ena: add MAX_QUEUES_EXT get feature admin command
    - net: ena: enable negotiating larger Rx ring size
    - net: ena: make ethtool show correct current and max queue sizes
    - net: ena: allow queue allocation backoff when low on memory
    - net: ena: add ethtool function for changing io queue sizes
    - net: ena: remove inline keyword from functions in *.c
    - net: ena: update driver version from 2.0.3 to 2.1.0
    - net: ena: Fix bug where ring allocation backoff stopped too late
    - Revert "net: ena: ethtool: add extra properties retrieval via
      get_priv_flags"
    - net: ena: don't wake up tx queue when down
    - net: ena: clean up indentation issue
  * Skip frame when buffer overflow on UVC camera (LP: #1849871)
    - media: uvcvideo: Mark buffer error where overflow
  * Handle the skip return code in kernel_selftests on Bionic (LP: #1812352)
    - selftests: lib.mk set KSFT_TAP_LEVEL to prevent nested TAP headers
    - selftests: Fix lib.mk run_tests target shell script
    - selftests: lib.mk: cleanup RUN_TESTS define and make it readable
    - selftests: lib.mk: add SKIP handling to RUN_TESTS define
  * Intel Wireless AC 3168 on Eoan complaints FW error in SYNC CMD
    GEO_TX_POWER_LIMIT (LP: #1846016)
    - iwlwifi: exclude GEO SAR support for 3168
  * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
    - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
    - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
  * Bionic update: upstream stable patchset 2019-11-08 (LP: #1851876)
    - scsi: ufs: skip shutdown if hba is not powered
    - scsi: megaraid: disable device when probe failed after enabled device
    - scsi: qla2xxx: Fix unbound sleep in fcport delete path.
    - ARM: OMAP2+: Fix missing reset done flag for am3 and am43
    - ieee802154: ca8210: prevent memory leak
    - ARM: dts: am4372: Set memory bandwidth limit for DISPC
    - net: dsa: qca8k: Use up to 7 ports for all operations
    - MIPS: dts: ar9331: fix interrupt-controller size
    - xen/efi: Set nonblocking callbacks
    - nl80211: fix null pointer dereference
    - mac80211: fix txq null pointer dereference
    - mips: Loongson: Fix the link time qualifier of 'serial_exit()'
    - net: hisilicon: Fix usage of uninitialized variable in function
      mdio_sc_cfg_reg_write()
    - namespace: fix namespace.pl script to support relative paths
    - Revert "drm/radeon: Fix EEH during kexec"
    - ocfs2: fix panic due to ocfs2_wq is null
    - ipv4: Return -ENETUNREACH if we can't create route but saddr is valid
    - net: bcmgenet: Fix RGMII_MODE_EN value for GENET v1/2/3
    - net: bcmgenet: Set phydev->dev_flags only for internal PHYs
    - net: i82596: fix dma_alloc_attr for sni_82596
    - net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow
    - sctp: change sctp_prot .no_autobind with true
    - net: avoid potential infinite loop in tc_ctl_action()
    - memfd: Fix locking when tagging pins
    - USB: legousbtower: fix memleak on disconnect
    - ALSA: hda/realtek - Add support for ALC711
    - usb: udc: lpc32xx: fix bad bit shift operation
    - USB: serial: ti_usb_3410_5052: fix port-close races
    - USB: ldusb: fix memleak on disconnect
    - USB: usblp: fix use-after-free on disconnect
    - USB: ldusb: fix read info leaks
    - arm64: v8.4: Support for new floating point multiplication instructions
    - arm64: Documentation: cpu-feature-registers: Remove RES0 fields
    - arm64: Expose Arm v8.4 features
    - arm64: move SCTLR_EL{1,2} assertions to <asm/sysreg.h>
    - arm64: add PSR_AA32_* definitions
    - arm64: Introduce sysreg_clear_set()
    - arm64: capabilities: Update prototype for enable call back
    - arm64: capabilities: Move errata work around check on boot CPU
    - arm64: capabilities: Move errata processing code
    - arm64: capabilities: Prepare for fine grained capabilities
    - arm64: capabilities: Add flags to handle the conflicts on late CPU
    - arm64: capabilities: Unify the verification
    - arm64: capabilities: Filter the entries based on a given mask
    - arm64: capabilities: Prepare for grouping features and errata work arounds
    - arm64: capabilities: Split the processing of errata work arounds
    - arm64: capabilities: Allow features based on local CPU scope
    - arm64: capabilities: Group handling of features and errata workarounds
    - arm64: capabilities: Introduce weak features based on local CPU
    - arm64: capabilities: Restrict KPTI detection to boot-time CPUs
    - arm64: capabilities: Add support for features enabled early
    - arm64: capabilities: Change scope of VHE to Boot CPU feature
    - arm64: capabilities: Clean up midr range helpers
    - arm64: Add helpers for checking CPU MIDR against a range
    - arm64: Add MIDR encoding for Arm Cortex-A55 and Cortex-A35
    - arm64: capabilities: Add support for checks based on a list of MIDRs
    - arm64: KVM: Use SMCCC_ARCH_WORKAROUND_1 for Falkor BP hardening
    - arm64: don't zero DIT on signal return
    - arm64: Get rid of __smccc_workaround_1_hvc_*
    - arm64: cpufeature: Detect SSBS and advertise to userspace
    - arm64: ssbd: Add support for PSTATE.SSBS rather than trapping to EL3
    - KVM: arm64: Set SCTLR_EL2.DSSBS if SSBD is forcefully disabled and !vhe
    - arm64: fix SSBS sanitization
    - arm64: Add sysfs vulnerability show for spectre-v1
    - arm64: add sysfs vulnerability show for meltdown
    - arm64: enable generic CPU vulnerabilites support
    - arm64: Always enable ssb vulnerability detection
    - arm64: Provide a command line to disable spectre_v2 mitigation
    - arm64: Advertise mitigation of Spectre-v2, or lack thereof
    - arm64: Always enable spectre-v2 vulnerability detection
    - arm64: add sysfs vulnerability show for spectre-v2
    - arm64: add sysfs vulnerability show for speculative store bypass
    - arm64: ssbs: Don't treat CPUs with SSBS as unaffected by SSB
    - arm64: Force SSBS on context switch
    - arm64: Use firmware to detect CPUs that are not affected by Spectre-v2
    - arm64/speculation: Support 'mitigations=' cmdline option
    - MIPS: tlbex: Fix build_restore_pagemask KScratch restore
    - staging: wlan-ng: fix exit return when sme->key_idx >= NUM_WEPKEYS
    - scsi: sd: Ignore a failure to sync cache due to lack of authorization
    - scsi: core: save/restore command resid for error handling
    - scsi: core: try to get module before removing device
    - scsi: ch: Make it possible to open a ch device multiple times again
    - Input: da9063 - fix capability and drop KEY_SLEEP
    - Input: synaptics-rmi4 - avoid processing unknown IRQs
    - ASoC: rsnd: Reinitialize bit clock inversion flag for every format setting
    - cfg80211: wext: avoid copying malformed SSIDs
    - mac80211: Reject malformed SSID elements
    - drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1
    - drivers/base/memory.c: don't access uninitialized memmaps in
      soft_offline_page_store()
    - fs/proc/page.c: don't access uninitialized memmaps in fs/proc/page.c
    - scsi: zfcp: fix reaction on bit error threshold notification
    - mm/slub: fix a deadlock in show_slab_objects()
    - mm/page_owner: don't access uninitialized memmaps when reading
      /proc/pagetypeinfo
    - hugetlbfs: don't access uninitialized memmaps in pfn_range_valid_gigantic()
    - xtensa: drop EXPORT_SYMBOL for outs*/ins*
    - parisc: Fix vmap memory leak in ioremap()/iounmap()
    - CIFS: avoid using MID 0xFFFF
    - x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area
    - pinctrl: armada-37xx: fix control of pins 32 and up
    - pinctrl: armada-37xx: swap polarity on LED group
    - btrfs: block-group: Fix a memory leak due to missing btrfs_put_block_group()
    - memstick: jmb38x_ms: Fix an error handling path in 'jmb38x_ms_probe()'
    - cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown
    - xen/netback: fix error path of xenvif_connect_data()
    - PCI: PM: Fix pci_power_up()
    - KVM: X86: introduce invalidate_gpa argument to tlb flush
    - kvm: vmx: Introduce lapic_mode enumeration
    - kvm: vmx: Basic APIC virtualization controls have three settings
    - RDMA/cxgb4: Do not dma memory off of the stack
    - ARM: OMAP2+: Fix warnings with broken omap2_set_init_voltage()
    - libata/ahci: Fix PCS quirk application
    - ipv4: fix race condition between route lookup and invalidation
    - ALSA: hda/realtek - Enable headset mic on Asus MJ401TA
    - ALSA: hda - Force runtime PM on Nvidia HDMI codecs
    - ACPI: CPPC: Set pcc_data[pcc_ss_id] to NULL in acpi_cppc_processor_exit()
    - EDAC/ghes: Fix Use after free in ghes_edac remove path
    - arm64: Enable workaround for Cavium TX2 erratum 219 when running SMT
    - CIFS: Fix use after free of file info structures
    - perf/aux: Fix AUX output stopping
    - dm cache: fix bugs when a GFP_NOWAIT allocation fails
    - x86/apic/x2apic: Fix a NULL pointer deref when handling a dying cpu
    - Btrfs: add missing extents release on file extent cluster relocation error
  * Colour banding in Lenovo G50-80 laptop display (i915) (LP: #1819968) //
    Bionic update: upstream stable patchset 2019-11-08 (LP: #1851876)
    - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50
  * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
    cloud (LP: #1848481)
    - [Debian]: include i40evf in generic
  * [SRU][B/OEM-B/OEM-OSP1/D/E] UBUNTU: SAUCE: add rtl623 codec support and fix
    mic issues (LP: #1850599)
    - SAUCE: ALSA: hda/realtek - Add support for ALC623
    - SAUCE: ALSA: hda/realtek - Fix 2 front mics of codec 0x623
  * Add Intel Comet Lake ethernet support (LP: #1848555)
    - e1000e: Add support for Comet Lake
  * Suppress "hid_field_extract() called with n (192) > 32!" message floods
    (LP: #1850600)
    - HID: core: reformat and reduce hid_printk macros
    - HID: core: Add printk_once variants to hid_warn() etc
    - HID: core: fix dmesg flooding if report field larger than 32bit
  * AMD Prairie Falcon platform failed to boot up (LP: #1850572)
    - drm/amdgpu: re-enable CGCG on CZ and disable on ST
  * UIO: mutex used in interrupt handler causes crash (LP: #1843487)
    - Revert "uio: use request_threaded_irq instead"
  * root can lift kernel lockdown (LP: #1851380)
    - SAUCE: (efi-lockdown) Really don't allow lifting lockdown from userspace
  * Suspend stopped working from 4.4.0-157 onwards (LP: #1844021) // Bionic
    update: upstream stable patchset 2019-10-29 (LP: #1850541)
    - xhci: Increase STS_SAVE timeout in xhci_suspend()
  * Bionic update: upstream stable patchset 2019-10-23 (LP: #1849576)
    - s390/process: avoid potential reading of freed stack
    - KVM: s390: Test for bad access register and size at the start of S390_MEM_OP
    - s390/topology: avoid firing events before kobjs are created
    - s390/cio: avoid calling strlen on null pointer
    - s390/cio: exclude subchannels with no parent from pseudo check
    - KVM: PPC: Book3S HV: Don't lose pending doorbell request on migration on P9
    - PM / devfreq: tegra: Fix kHz to Hz conversion
    - ASoC: Define a set of DAPM pre/post-up events
    - powerpc/powernv: Restrict OPAL symbol map to only be readable by root
    - can: mcp251x: mcp251x_hw_reset(): allow more time after a reset
    - tools lib traceevent: Fix "robust" test of do_generate_dynamic_list_file
    - crypto: qat - Silence smp_processor_id() warning
    - crypto: skcipher - Unmap pages after an external error
    - crypto: cavium/zip - Add missing single_release()
    - crypto: caam - fix concurrency issue in givencrypt descriptor
    - usercopy: Avoid HIGHMEM pfn warning
    - timer: Read jiffies once when forwarding base clk
    - watchdog: imx2_wdt: fix min() calculation in imx2_wdt_set_timeout
    - drm/omap: fix max fclk divider for omap36xx
    - mmc: sdhci: improve ADMA error reporting
    - mmc: sdhci-of-esdhc: set DMA snooping based on DMA coherence
    - Revert "locking/pvqspinlock: Don't wait if vCPU is preempted"
    - xen/xenbus: fix self-deadlock after killing user process
    - ieee802154: atusb: fix use-after-free at disconnect
    - cfg80211: initialize on-stack chandefs
    - ima: always return negative code for error
    - fs: nfs: Fix possible null-pointer dereferences in encode_attrs()
    - 9p: avoid attaching writeback_fid on mmap with type PRIVATE
    - xen/pci: reserve MCFG areas earlier
    - ceph: fix directories inode i_blkbits initialization
    - ceph: reconnect connection if session hang in opening state
    - watchdog: aspeed: Add support for AST2600
    - netfilter: nf_tables: allow lookups in dynamic sets
    - drm/amdgpu: Check for valid number of registers to read
    - pNFS: Ensure we do clear the return-on-close layout stateid on fatal errors
    - pwm: stm32-lp: Add check in case requested period cannot be achieved
    - thermal: Fix use-after-free when unregistering thermal zone device
    - fuse: fix memleak in cuse_channel_open
    - sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr()
    - perf build: Add detection of java-11-openjdk-devel package
    - kernel/elfcore.c: include proper prototypes
    - perf unwind: Fix libunwind build failure on i386 systems
    - KVM: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling the
      VP
    - nbd: fix crash when the blksize is zero
    - block/ndb: add WQ_UNBOUND to the knbd-recv workqueue
    - nbd: fix max number of supported devs
    - powerpc/pseries: Fix cpu_hotplug_lock acquisition in resize_hpt()
    - tools lib traceevent: Do not free tep->cmdlines in add_new_comm() on failure
    - tick: broadcast-hrtimer: Fix a race in bc_set_next
    - perf tools: Fix segfault in cpu_cache_level__read()
    - perf stat: Fix a segmentation fault when using repeat forever
    - perf stat: Reset previous counts on repeat with interval
    - vfs: Fix EOVERFLOW testing in put_compat_statfs64
    - coresight: etm4x: Use explicit barriers on enable/disable
    - cfg80211: add and use strongly typed element iteration macros
    - cfg80211: Use const more consistently in for_each_element macros
    - nl80211: validate beacon head
    - ASoC: sgtl5000: Improve VAG power and mute control
    - KVM: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores
    - powerpc/mce: Fix MCE handling for huge pages
    - powerpc/mce: Schedule work from irq_work
    - MIPS: Treat Loongson Extensions as ASEs
    - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
    - drm/msm/dsi: Fix return value check for clk_get_parent
    - ima: fix freeing ongoing ahash_request
    - x86/purgatory: Disable the stackleak GCC plugin for the purgatory
    - thermal_hwmon: Sanitize thermal_zone type
    - libnvdimm/region: Initialize bad block for volatile namespaces
    - drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed

  [ Ubuntu: 4.15.0-70.79 ]

  * Ubuntu-5.0.0-33.35 introduces KVM regression with old Intel CPUs and Linux
    guests (LP: #1851709)
    - Revert "KVM: x86: Manually calculate reserved bits when loading PDPTRS"
  * Incomplete i915 fix for 64-bit x86 kernels (LP: #1852141) // CVE-2019-0155
    - SAUCE: drm/i915/cmdparser: Fix jump whitelist clearing

  [ Ubuntu: 4.15.0-69.78 ]

  * KVM NULL pointer deref (LP: #1851205)
    - KVM: nVMX: handle page fault in vmread fix
  * CVE-2018-12207
    - KVM: MMU: drop vcpu param in gpte_access
    - kvm: Convert kvm_lock to a mutex
    - kvm: x86: Do not release the page inside mmu_set_spte()
    - KVM: x86: make FNAME(fetch) and __direct_map more similar
    - KVM: x86: remove now unneeded hugepage gfn adjustment
    - KVM: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON
    - KVM: x86: add tracepoints around __direct_map and FNAME(fetch)
    - kvm: x86, powerpc: do not allow clearing largepages debugfs entry
    - SAUCE: KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is
      active
    - SAUCE: x86: Add ITLB_MULTIHIT bug infrastructure
    - SAUCE: kvm: mmu: ITLB_MULTIHIT mitigation
    - SAUCE: kvm: Add helper function for creating VM worker threads
    - SAUCE: kvm: x86: mmu: Recovery of shattered NX large pages
    - SAUCE: cpu/speculation: Uninline and export CPU mitigations helpers
    - SAUCE: kvm: x86: mmu: Apply global mitigations knob to ITLB_MULTIHIT
  * CVE-2019-11135
    - KVM: x86: use Intel speculation bugs and features as derived in generic x86
      code
    - x86/msr: Add the IA32_TSX_CTRL MSR
    - x86/cpu: Add a helper function x86_read_arch_cap_msr()
    - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default
    - x86/speculation/taa: Add mitigation for TSX Async Abort
    - x86/speculation/taa: Add sysfs reporting for TSX Async Abort
    - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled
    - x86/tsx: Add "auto" option to the tsx= cmdline parameter
    - x86/speculation/taa: Add documentation for TSX Async Abort
    - x86/tsx: Add config options to set tsx=on|off|auto
    - SAUCE: x86/speculation/taa: Call tsx_init()
    - SAUCE: x86/cpu: Include cpu header from bugs.c
    - [Config] Disable TSX by default when possible
  * CVE-2019-0154
    - SAUCE: drm/i915: Lower RM timeout to avoid DSI hard hangs
    - SAUCE: drm/i915/gen8+: Add RC6 CTX corruption WA
  * CVE-2019-0155
    - drm/i915/gtt: Add read only pages to gen8_pte_encode
    - drm/i915/gtt: Read-only pages for insert_entries on bdw+
    - drm/i915/gtt: Disable read-only support under GVT
    - drm/i915: Prevent writing into a read-only object via a GGTT mmap
    - drm/i915/cmdparser: Check reg_table_count before derefencing.
    - drm/i915/cmdparser: Do not check past the cmd length.
    - drm/i915: Silence smatch for cmdparser
    - drm/i915: Move engine->needs_cmd_parser to engine->flags
    - SAUCE: drm/i915: Rename gen7 cmdparser tables
    - SAUCE: drm/i915: Disable Secure Batches for gen6+
    - SAUCE: drm/i915: Remove Master tables from cmdparser
    - SAUCE: drm/i915: Add support for mandatory cmdparsing
    - SAUCE: drm/i915: Support ro ppgtt mapped cmdparser shadow buffers
    - SAUCE: drm/i915: Allow parsing of unsized batches
    - SAUCE: drm/i915: Add gen9 BCS cmdparsing
    - SAUCE: drm/i915/cmdparser: Use explicit goto for error paths
    - SAUCE: drm/i915/cmdparser: Add support for backward jumps
    - SAUCE: drm/i915/cmdparser: Ignore Length operands during command matching

  [ Ubuntu: 4.15.0-68.77 ]

  * bionic/linux: 4.15.0-68.77 -proposed tracker (LP: #1849855)
  * [REGRESSION]  md/raid0: cannot assemble multi-zone RAID0 with default_layout
    setting (LP: #1849682)
    - Revert "md/raid0: avoid RAID0 data corruption due to layout confusion."

  [ Ubuntu: 4.15.0-67.76 ]

  * bionic/linux: 4.15.0-67.76 -proposed tracker (LP: #1849035)
  * Unexpected CFS throttling  (LP: #1832151)
    - sched/fair: Add lsub_positive() and use it consistently
    - sched/fair: Fix low cpu usage with high throttling by removing expiration of
      cpu-local slices
    - sched/fair: Fix -Wunused-but-set-variable warnings
  * [CML] New device IDs for CML-U (LP: #1843774)
    - i2c: i801: Add support for Intel Comet Lake
    - spi: pxa2xx: Add support for Intel Comet Lake
  * CVE-2019-17666
    - SAUCE: rtlwifi: rtl8822b: Fix potential overflow on P2P code
    - SAUCE: rtlwifi: Fix potential overflow on P2P code
  * md raid0/linear doesn't show error state if an array member is removed and
    allows successful writes (LP: #1847773)
    - md raid0/linear: Mark array as 'broken' and fail BIOs if a member is gone
  * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
    to no (LP: #1848492)
    - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
      from yes to no
  * [Packaging] Support building Flattened Image Tree (FIT) kernels
    (LP: #1847969)
    - [Packaging] add rules to build FIT image
    - [Packaging] force creation of headers directory
  * bcache: Performance degradation when querying priority_stats (LP: #1840043)
    - bcache: add cond_resched() in __bch_cache_cmp()
  * Add installer support for iwlmvm adapters (LP: #1848236)
    - d-i: Add iwlmvm to nic-modules
  * Check for CPU Measurement sampling (LP: #1847590)
    - s390/cpumsf: Check for CPU Measurement sampling
  * [CML-U] Comet lake platform need ISH driver support (LP: #1843775)
    - HID: intel-ish-hid: Add Comet Lake PCI device ID
  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
    - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
  * Fix non-working Realtek USB ethernet after system resume (LP: #1847063)
    - r8152: remove extra action copying ethernet address
    - r8152: Refresh MAC address during USBDEVFS_RESET
    - r8152: Set macpassthru in reset_resume callback
  * Ubuntu 18.04  - wrong cpu-mf counter number (LP: #1847109)
    - s390/cpum_cf: correct counter number of LAST_HOST_TRANSLATIONS
  * PM / hibernate: fix potential memory corruption (LP: #1847118)
    - PM / hibernate: memory_bm_find_bit(): Tighten node optimisation
  * Microphone-Mute keyboard LED is always on/off on Dell Latitude 3310
    (LP: #1846453)
    - platform/x86: dell-laptop: Add 2-in-1 devices to the DMI whitelist
    - platform/x86: dell-laptop: Removed duplicates in DMI whitelist
  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
    (LP: #1846470)
    - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
  * CVE-2019-15098
    - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
  * Bionic update: upstream stable patchset 2019-10-15 (LP: #1848274)
    - tpm: use tpm_try_get_ops() in tpm-sysfs.c.
    - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
    - drm/bridge: tc358767: Increase AUX transfer length limit
    - drm/panel: simple: fix AUO g185han01 horizontal blanking
    - video: ssd1307fb: Start page range at page_offset
    - drm/stm: attach gem fence to atomic state
    - drm/radeon: Fix EEH during kexec
    - gpu: drm: radeon: Fix a possible null-pointer dereference in
      radeon_connector_set_property()
    - ipmi_si: Only schedule continuously in the thread in maintenance mode
    - clk: qoriq: Fix -Wunused-const-variable
    - clk: sunxi-ng: v3s: add missing clock slices for MMC2 module clocks
    - clk: sirf: Don't reference clk_init_data after registration
    - clk: zx296718: Don't reference clk_init_data after registration
    - powerpc/xmon: Check for HV mode when dumping XIVE info from OPAL
    - powerpc/rtas: use device model APIs and serialization during LPM
    - powerpc/futex: Fix warning: 'oldval' may be used uninitialized in this
      function
    - powerpc/pseries/mobility: use cond_resched when updating device tree
    - pinctrl: tegra: Fix write barrier placement in pmx_writel
    - vfio_pci: Restore original state on release
    - drm/nouveau/volt: Fix for some cards having 0 maximum voltage
    - drm/amdgpu/si: fix ASIC tests
    - powerpc/64s/exception: machine check use correct cfar for late handler
    - powerpc/pseries: correctly track irq state in default idle
    - arm64: fix unreachable code issue with cmpxchg
    - clk: at91: select parent if main oscillator or bypass is enabled
    - scsi: core: Reduce memory required for SCSI logging
    - dma-buf/sw_sync: Synchronize signal vs syncpt free
    - MIPS: tlbex: Explicitly cast _PAGE_NO_EXEC to a boolean
    - i2c-cht-wc: Fix lockdep warning
    - PCI: tegra: Fix OF node reference leak
    - livepatch: Nullify obj->mod in klp_module_coming()'s error path
    - ARM: 8898/1: mm: Don't treat faults reported from cache maintenance as
      writes
    - rtc: snvs: fix possible race condition
    - HID: apple: Fix stuck function keys when using FN
    - PCI: rockchip: Propagate errors for optional regulators
    - PCI: imx6: Propagate errors for optional regulators
    - PCI: exynos: Propagate errors for optional PHYs
    - security: smack: Fix possible null-pointer dereferences in
      smack_socket_sock_rcv_skb()
    - ARM: 8903/1: ensure that usable memory in bank 0 starts from a PMD-aligned
      address
    - fat: work around race with userspace's read via blockdev while mounting
    - pktcdvd: remove warning on attempting to register non-passthrough dev
    - hypfs: Fix error number left in struct pointer member
    - kbuild: clean compressed initramfs image
    - ocfs2: wait for recovering done after direct unlock request
    - kmemleak: increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE default to 16K
    - bpf: fix use after free in prog symbol exposure
    - cxgb4:Fix out-of-bounds MSI-X info array access
    - erspan: remove the incorrect mtu limit for erspan
    - hso: fix NULL-deref on tty open
    - ipv6: drop incoming packets having a v4mapped source address
    - net: ipv4: avoid mixed n_redirects and rate_tokens usage
    - net: qlogic: Fix memory leak in ql_alloc_large_buffers
    - net: Unpublish sk from sk_reuseport_cb before call_rcu
    - nfc: fix memory leak in llcp_sock_bind()
    - qmi_wwan: add support for Cinterion CLS8 devices
    - sch_dsmark: fix potential NULL deref in dsmark_init()
    - vsock: Fix a lockdep warning in __vsock_release()
    - net/rds: Fix error handling in rds_ib_add_one()
    - xen-netfront: do not use ~0U as error return value for xennet_fill_frags()
    - tipc: fix unlimited bundling of small messages
    - sch_cbq: validate TCA_CBQ_WRROPT to avoid crash
    - ipv6: Handle missing host route in __ipv6_ifa_notify
    - Smack: Don't ignore other bprm->unsafe flags if LSM_UNSAFE_PTRACE is set
    - smack: use GFP_NOFS while holding inode_smack::smk_lock
    - NFC: fix attrs checks in netlink interface
    - kexec: bail out upon SIGKILL when allocating memory.
    - drm/panel: check failure cases in the probe func
    - drm/amd/display: reprogram VM config when system resume
    - pinctrl: amd: disable spurious-firing GPIO IRQs
    - pstore: fs superblock limits
    - pinctrl: meson-gxbb: Fix wrong pinning definition for uart_c
    - mbox: qcom: add APCS child device for QCS404
    - ARM: 8875/1: Kconfig: default to AEABI w/ Clang
    - arm64: consider stack randomization for mmap base only when necessary
    - mips: properly account for stack randomization and stack guard gap
    - arm: properly account for stack randomization and stack guard gap
    - arm: use STACK_TOP when computing mmap base address
  * Bionic update: upstream stable patchset 2019-10-07 (LP: #1847155)
    - Revert "Bluetooth: validate BLE connection interval updates"
    - powerpc/xive: Fix bogus error code returned by OPAL
    - IB/core: Add an unbound WQ type to the new CQ API
    - HID: prodikeys: Fix general protection fault during probe
    - HID: sony: Fix memory corruption issue on cleanup.
    - HID: logitech: Fix general protection fault caused by Logitech driver
    - HID: hidraw: Fix invalid read in hidraw_ioctl
    - mtd: cfi_cmdset_0002: Use chip_good() to retry in do_write_oneword()
    - crypto: talitos - fix missing break in switch statement
    - iwlwifi: mvm: send BCAST management frames to the right station
    - media: tvp5150: fix switch exit in set control handler
    - ASoC: fsl: Fix of-node refcount unbalance in fsl_ssi_probe_from_dt()
    - arm64: kpti: Whitelist Cortex-A CPUs that don't implement the CSV3 field
    - ALSA: hda - Add laptop imic fixup for ASUS M9V laptop
    - ALSA: hda - Apply AMD controller workaround for Raven platform
    - objtool: Clobber user CFLAGS variable
    - pinctrl: sprd: Use define directive for sprd_pinconf_params values
    - power: supply: sysfs: ratelimit property read error message
    - irqchip/gic-v3-its: Fix LPI release for Multi-MSI devices
    - f2fs: check all the data segments against all node ones
    - PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it
    - blk-mq: move cancel of requeue_work to the front of blk_exit_queue
    - Revert "f2fs: avoid out-of-range memory access"
    - dm zoned: fix invalid memory access
    - f2fs: fix to do sanity check on segment bitmap of LFS curseg
    - drm: Flush output polling on shutdown
    - net: don't warn in inet diag when IPV6 is disabled
    - ACPI: video: Add new hw_changes_brightness quirk, set it on PB Easynote MZ35
    - xfs: don't crash on null attr fork xfs_bmapi_read
    - Bluetooth: btrtl: Additional Realtek 8822CE Bluetooth devices
    - f2fs: use generic EFSBADCRC/EFSCORRUPTED
    - arcnet: provide a buffer big enough to actually receive packets
    - cdc_ncm: fix divide-by-zero caused by invalid wMaxPacketSize
    - macsec: drop skb sk before calling gro_cells_receive
    - net/phy: fix DP83865 10 Mbps HDX loopback disable function
    - net: qrtr: Stop rx_worker before freeing node
    - net/sched: act_sample: don't push mac header on ip6gre ingress
    - net_sched: add max len check for TCA_KIND
    - openvswitch: change type of UPCALL_PID attribute to NLA_UNSPEC
    - ppp: Fix memory leak in ppp_write
    - sch_netem: fix a divide by zero in tabledist()
    - skge: fix checksum byte order
    - usbnet: ignore endpoints with invalid wMaxPacketSize
    - usbnet: sanity checking of packet sizes and device mtu
    - net/mlx5: Add device ID of upcoming BlueField-2
    - mISDN: enforce CAP_NET_RAW for raw sockets
    - appletalk: enforce CAP_NET_RAW for raw sockets
    - ax25: enforce CAP_NET_RAW for raw sockets
    - ieee802154: enforce CAP_NET_RAW for raw sockets
    - nfc: enforce CAP_NET_RAW for raw sockets
    - ALSA: hda: Flush interrupts on disabling
    - regulator: lm363x: Fix off-by-one n_voltages for lm3632 ldo_vpos/ldo_vneg
    - ASoC: sgtl5000: Fix charge pump source assignment
    - dmaengine: bcm2835: Print error in case setting DMA mask fails
    - leds: leds-lp5562 allow firmware files up to the maximum length
    - media: dib0700: fix link error for dibx000_i2c_set_speed
    - media: mtk-cir: lower de-glitch counter for rc-mm protocol
    - media: exynos4-is: fix leaked of_node references
    - media: hdpvr: Add device num check and handling
    - media: i2c: ov5640: Check for devm_gpiod_get_optional() error
    - sched/fair: Fix imbalance due to CPU affinity
    - sched/core: Fix CPU controller for !RT_GROUP_SCHED
    - x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI
      fails
    - x86/apic: Soft disable APIC before initializing it
    - ALSA: hda - Show the fatal CORB/RIRB error more clearly
    - ALSA: i2c: ak4xxx-adda: Fix a possible null pointer dereference in
      build_adc_controls()
    - EDAC/mc: Fix grain_bits calculation
    - media: iguanair: add sanity checks
    - base: soc: Export soc_device_register/unregister APIs
    - ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid
    - ia64:unwind: fix double free for mod->arch.init_unw_table
    - EDAC/altera: Use the proper type for the IRQ status bits
    - ASoC: rsnd: don't call clk_get_rate() under atomic context
    - md/raid1: end bio when the device faulty
    - md: don't call spare_active in md_reap_sync_thread if all member devices
      can't work
    - md: don't set In_sync if array is frozen
    - ACPI / processor: don't print errors for processorIDs == 0xff
    - EDAC, pnd2: Fix ioremap() size in dnv_rd_reg()
    - efi: cper: print AER info of PCIe fatal error
    - sched/fair: Use rq_lock/unlock in online_fair_sched_group
    - media: gspca: zero usb_buf on error
    - perf test vfs_getname: Disable ~/.perfconfig to get default output
    - media: mtk-mdp: fix reference count on old device tree
    - media: fdp1: Reduce FCP not found message level to debug
    - media: rc: imon: Allow iMON RC protocol for ffdc 7e device
    - dmaengine: iop-adma: use correct printk format strings
    - perf record: Support aarch64 random socket_id assignment
    - media: i2c: ov5645: Fix power sequence
    - media: omap3isp: Don't set streaming state on random subdevs
    - media: imx: mipi csi-2: Don't fail if initial state times-out
    - net: lpc-enet: fix printk format strings
    - ARM: dts: imx7d: cl-som-imx7: make ethernet work again
    - media: radio/si470x: kill urb on error
    - media: hdpvr: add terminating 0 at end of string
    - nbd: add missing config put
    - media: dvb-core: fix a memory leak bug
    - libperf: Fix alignment trap with xyarray contents in 'perf stat'
    - EDAC/amd64: Recognize DRAM device type ECC capability
    - EDAC/amd64: Decode syndrome before translating address
    - PM / devfreq: passive: Use non-devm notifiers
    - PM / devfreq: exynos-bus: Correct clock enable sequence
    - media: cec-notifier: clear cec_adap in cec_notifier_unregister
    - media: saa7146: add cleanup in hexium_attach()
    - media: cpia2_usb: fix memory leaks
    - media: saa7134: fix terminology around saa7134_i2c_eeprom_md7134_gate()
    - perf trace beauty ioctl: Fix off-by-one error in cmd->string table
    - media: ov9650: add a sanity check
    - ASoC: es8316: fix headphone mixer volume table
    - ACPI / CPPC: do not require the _PSD method
    - arm64: kpti: ensure patched kernel text is fetched from PoU
    - nvmet: fix data units read and written counters in SMART log
    - iommu/amd: Silence warnings under memory pressure
    - iommu/iova: Avoid false sharing on fq_timer_on
    - libtraceevent: Change users plugin directory
    - ARM: dts: exynos: Mark LDO10 as always-on on Peach Pit/Pi Chromebooks
    - ACPI: custom_method: fix memory leaks
    - ACPI / PCI: fix acpi_pci_irq_enable() memory leak
    - hwmon: (acpi_power_meter) Change log level for 'unsafe software power cap'
    - md/raid1: fail run raid1 array when active disk less than one
    - dmaengine: ti: edma: Do not reset reserved paRAM slots
    - kprobes: Prohibit probing on BUG() and WARN() address
    - s390/crypto: xts-aes-s390 fix extra run-time crypto self tests finding
    - ASoC: dmaengine: Make the pcm->name equal to pcm->id if the name is not set
    - raid5: don't set STRIPE_HANDLE to stripe which is in batch list
    - mmc: core: Clarify sdio_irq_pending flag for MMC_CAP2_SDIO_IRQ_NOTHREAD
    - mmc: sdhci: Fix incorrect switch to HS mode
    - raid5: don't increment read_errors on EILSEQ return
    - libertas: Add missing sentinel at end of if_usb.c fw_table
    - ALSA: hda - Drop unsol event handler for Intel HDMI codecs
    - drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2)
    - media: ttusb-dec: Fix info-leak in ttusb_dec_send_command()
    - ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93
    - btrfs: extent-tree: Make sure we only allocate extents from block groups
      with the same type
    - media: omap3isp: Set device on omap3isp subdevs
    - PM / devfreq: passive: fix compiler warning
    - ALSA: firewire-tascam: handle error code when getting current source of
      clock
    - ALSA: firewire-tascam: check intermediate state of clock status and retry
    - scsi: scsi_dh_rdac: zero cdb in send_mode_select()
    - printk: Do not lose last line in kmsg buffer dump
    - IB/hfi1: Define variables as unsigned long to fix KASAN warning
    - randstruct: Check member structs in is_pure_ops_struct()
    - ALSA: hda/realtek - Fixup mute led on HP Spectre x360
    - fuse: fix missing unlock_page in fuse_writepage()
    - parisc: Disable HP HSC-PCI Cards to prevent kernel crash
    - x86/retpolines: Fix up backport of a9d57ef15cbe
    - KVM: x86: always stop emulation on page fault
    - KVM: x86: set ctxt->have_exception in x86_decode_insn()
    - KVM: x86: Manually calculate reserved bits when loading PDPTRS
    - media: sn9c20x: Add MSI MS-1039 laptop to flip_dmi_table
    - binfmt_elf: Do not move brk for INTERP-less ET_EXEC
    - ASoC: Intel: NHLT: Fix debug print format
    - ASoC: Intel: Skylake: Use correct function to access iomem space
    - ASoC: Intel: Fix use of potentially uninitialized variable
    - ARM: samsung: Fix system restart on S3C6410
    - ARM: zynq: Use memcpy_toio instead of memcpy on smp bring-up
    - arm64: dts: rockchip: limit clock rate of MMC controllers for RK3328
    - alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP
    - regulator: Defer init completion for a while after late_initcall
    - gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps
    - memcg, oom: don't require __GFP_FS when invoking memcg OOM killer
    - memcg, kmem: do not fail __GFP_NOFAIL charges
    - ovl: filter of trusted xattr results in audit
    - Btrfs: fix use-after-free when using the tree modification log
    - btrfs: Relinquish CPUs in btrfs_compare_trees
    - btrfs: qgroup: Fix the wrong target io_tree when freeing reserved data space
    - md/raid6: Set R5_ReadError when there is read failure on parity disk
    - md: don't report active array_state until after revalidate_disk() completes.
    - md: only call set_in_sync() when it is expected to succeed.
    - cfg80211: Purge frame registrations on iftype change
    - /dev/mem: Bail out upon SIGKILL.
    - ext4: fix warning inside ext4_convert_unwritten_extents_endio
    - ext4: fix punch hole for inline_data file systems
    - quota: fix wrong condition in is_quota_modification()
    - hwrng: core - don't wait on add_early_randomness()
    - i2c: riic: Clear NACK in tend isr
    - CIFS: fix max ea value size
    - CIFS: Fix oplock handling for SMB 2.1+ protocols
    - md/raid0: avoid RAID0 data corruption due to layout confusion.
    - mm/compaction.c: clear total_{migrate,free}_scanned before scanning a new
      zone
    - btrfs: qgroup: Drop quota_root and fs_info parameters from
      update_qgroup_status_item
    - Btrfs: fix race setting up and completing qgroup rescan workers
    - net/ibmvnic: free reset work of removed device from queue
    - HID: Add quirk for HP X500 PIXART OEM mouse
    - net/mlx5e: Set ECN for received packets using CQE indication
    - net/mlx5e: don't set CHECKSUM_COMPLETE on SCTP packets
    - mlx5: fix get_ip_proto()
    - net/mlx5e: Allow reporting of checksum unnecessary
    - net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded
    - net/mlx5e: Rx, Check ip headers sanity
    - bcache: remove redundant LIST_HEAD(journal) from run_cache_set()
    - initramfs: don't free a non-existent initrd
    - blk-mq: change gfp flags to GFP_NOIO in blk_mq_realloc_hw_ctxs
    - net/ibmvnic: Fix missing { in __ibmvnic_reset
    - net_sched: check cops->tcf_block in tc_bind_tclass()
    - loop: Add LOOP_SET_BLOCK_SIZE in compat ioctl
    - loop: Add LOOP_SET_DIRECT_IO to compat ioctl
    - perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig
    - ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK
    - posix-cpu-timers: Sanitize bogus WARNONS
    - x86/apic/vector: Warn when vector space exhaustion breaks affinity
    - x86/mm/pti: Do not invoke PTI functions when PTI is disabled
    - x86/mm/pti: Handle unaligned address gracefully in pti_clone_pagetable()
    - libata/ahci: Drop PCS quirk for Denverton and beyond
    - x86/cpu: Add Tiger Lake to Intel family
    - platform/x86: intel_pmc_core: Do not ioremap RAM
    - mmc: core: Add helper function to indicate if SDIO IRQs is enabled
    - mmc: dw_mmc: Re-store SDIO IRQs mask at system resume
    - iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36
    - Revert "ceph: use ceph_evict_inode to cleanup inode's resource"
    - ceph: use ceph_evict_inode to cleanup inode's resource
    - ALSA: hda/realtek - PCI quirk for Medion E4254
    - smb3: allow disabling requesting leases
    - btrfs: fix allocation of free space cache v1 bitmap pages
    - drm/amd/display: Restore backlight brightness after system resume

  [ Ubuntu: 4.15.0-66.75 ]

  * bionic/linux: 4.15.0-66.75 -proposed tracker (LP: #1846131)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * CVE-2018-21008
    - rsi: add fix for crash during assertions
  * ipv6: fix neighbour resolution with raw socket (LP: #1834465)
    - ipv6: constify rt6_nexthop()
    - ipv6: fix neighbour resolution with raw socket
  * run_netsocktests from net in ubuntu_kernel_selftests failed with X-4.15
    (LP: #1842023)
    - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
  * No sound inputs from the external microphone and headset on a Dell machine
    (LP: #1842265)
    - ALSA: hda - Expand pin_match function to match upcoming new tbls
    - ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
  * Add -fcf-protection=none when using retpoline flags (LP: #1843291)
    - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
  * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
    - s390: add support for IBM z15 machines
  * Bionic update: upstream stable patchset 2019-09-24 (LP: #1845266)
    - bridge/mdb: remove wrong use of NLM_F_MULTI
    - cdc_ether: fix rndis support for Mediatek based smartphones
    - ipv6: Fix the link time qualifier of 'ping_v6_proc_exit_net()'
    - isdn/capi: check message length in capi_write()
    - net: Fix null de-reference of device refcount
    - net: gso: Fix skb_segment splat when splitting gso_size mangled skb having
      linear-headed frag_list
    - net: phylink: Fix flow control resolution
    - sch_hhf: ensure quantum and hhf_non_hh_weight are non-zero
    - sctp: Fix the link time qualifier of 'sctp_ctrlsock_exit()'
    - sctp: use transport pf_retrans in sctp_do_8_2_transport_strike
    - tcp: fix tcp_ecn_withdraw_cwr() to clear TCP_ECN_QUEUE_CWR
    - tipc: add NULL pointer check before calling kfree_rcu
    - tun: fix use-after-free when register netdev failed
    - btrfs: compression: add helper for type to string conversion
    - btrfs: correctly validate compression type
    - Revert "MIPS: SiByte: Enable swiotlb for SWARM, LittleSur and BigSur"
    - gpiolib: acpi: Add gpiolib_acpi_run_edge_events_on_boot option and blacklist
    - gpio: fix line flag validation in linehandle_create
    - gpio: fix line flag validation in lineevent_create
    - Btrfs: fix assertion failure during fsync and use of stale transaction
    - genirq: Prevent NULL pointer dereference in resend_irqs()
    - KVM: s390: Do not leak kernel stack data in the KVM_S390_INTERRUPT ioctl
    - KVM: x86: work around leak of uninitialized stack contents
    - KVM: nVMX: handle page fault in vmread
    - MIPS: VDSO: Prevent use of smp_processor_id()
    - MIPS: VDSO: Use same -m%-float cflag as the kernel proper
    - powerpc: Add barrier_nospec to raw_copy_in_user()
    - drm/meson: Add support for XBGR8888 & ABGR8888 formats
    - clk: rockchip: Don't yell about bad mmc phases when getting
    - mtd: rawnand: mtk: Fix wrongly assigned OOB buffer pointer issue
    - PCI: Always allow probing with driver_override
    - ubifs: Correctly use tnc_next() in search_dh_cookie()
    - driver core: Fix use-after-free and double free on glue directory
    - crypto: talitos - check AES key size
    - crypto: talitos - fix CTR alg blocksize
    - crypto: talitos - check data blocksize in ablkcipher.
    - crypto: talitos - fix ECB algs ivsize
    - crypto: talitos - Do not modify req->cryptlen on decryption.
    - crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking.
    - firmware: ti_sci: Always request response from firmware
    - drm/mediatek: mtk_drm_drv.c: Add of_node_put() before goto
    - Revert "Bluetooth: btusb: driver to enable the usb-wakeup feature"
    - platform/x86: pmc_atom: Add CB4063 Beckhoff Automation board to
      critclk_systems DMI table
    - nvmem: Use the same permissions for eeprom as for nvmem
    - x86/build: Add -Wnoaddress-of-packed-member to REALMODE_CFLAGS, to silence
      GCC9 build warning
    - ixgbe: Prevent u8 wrapping of ITR value to something less than 10us
    - x86/purgatory: Change compiler flags from -mcmodel=kernel to -mcmodel=large
      to fix kexec relocation errors
    - modules: fix BUG when load module with rodata=n
    - modules: fix compile error if don't have strict module rwx
    - HID: wacom: generic: read HID_DG_CONTACTMAX from any feature report
    - Input: elan_i2c - remove Lenovo Legion Y7000 PnpID
    - powerpc/mm/radix: Use the right page size for vmemmap mapping
    - USB: usbcore: Fix slab-out-of-bounds bug during device reset
    - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
    - media: tm6000: double free if usb disconnect while streaming
    - xen-netfront: do not assume sk_buff_head list is empty in error handling
    - net_sched: let qdisc_put() accept NULL pointer
    - KVM: coalesced_mmio: add bounds checking
    - firmware: google: check if size is valid when decoding VPD data
    - serial: sprd: correct the wrong sequence of arguments
    - tty/serial: atmel: reschedule TX after RX was started
    - mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings
    - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
    - ARM: OMAP2+: Fix missing SYSC_HAS_RESET_STATUS for dra7 epwmss
    - s390/bpf: fix lcgr instruction encoding
    - ARM: OMAP2+: Fix omap4 errata warning on other SoCs
    - ARM: dts: dra74x: Fix iodelay configuration for mmc3
    - s390/bpf: use 32-bit index for tail calls
    - fpga: altera-ps-spi: Fix getting of optional confd gpio
    - netfilter: xt_nfacct: Fix alignment mismatch in xt_nfacct_match_info
    - NFSv4: Fix return values for nfs4_file_open()
    - NFSv4: Fix return value in nfs_finish_open()
    - NFS: Fix initialisation of I/O result struct in nfs_pgio_rpcsetup
    - Kconfig: Fix the reference to the IDT77105 Phy driver in the description of
      ATM_NICSTAR_USE_IDT77105
    - qed: Add cleanup in qed_slowpath_start()
    - ARM: 8874/1: mm: only adjust sections of valid mm structures
    - batman-adv: Only read OGM2 tvlv_len after buffer len check
    - r8152: Set memory to all 0xFFs on failed reg reads
    - x86/apic: Fix arch_dynirq_lower_bound() bug for DT enabled machines
    - netfilter: nf_conntrack_ftp: Fix debug output
    - NFSv2: Fix eof handling
    - NFSv2: Fix write regression
    - kallsyms: Don't let kallsyms_lookup_size_offset() fail on retrieving the
      first symbol
    - cifs: set domainName when a domain-key is used in multiuser
    - cifs: Use kzfree() to zero out the password
    - ARM: 8901/1: add a criteria for pfn_valid of arm
    - sky2: Disable MSI on yet another ASUS boards (P6Xxxx)
    - i2c: designware: Synchronize IRQs when unregistering slave client
    - perf/x86/intel: Restrict period on Nehalem
    - perf/x86/amd/ibs: Fix sample bias for dispatched micro-ops
    - amd-xgbe: Fix error path in xgbe_mod_init()
    - tools/power x86_energy_perf_policy: Fix "uninitialized variable" warnings at
      -O2
    - tools/power x86_energy_perf_policy: Fix argument parsing
    - tools/power turbostat: fix buffer overrun
    - net: seeq: Fix the function used to release some memory in an error handling
      path
    - dmaengine: ti: dma-crossbar: Fix a memory leak bug
    - dmaengine: ti: omap-dma: Add cleanup in omap_dma_probe()
    - x86/uaccess: Don't leak the AC flags into __get_user() argument evaluation
    - x86/hyper-v: Fix overflow bug in fill_gva_list()
    - keys: Fix missing null pointer check in request_key_auth_describe()
    - iommu/amd: Flush old domains in kdump kernel
    - iommu/amd: Fix race in increase_address_space()
    - PCI: kirin: Fix section mismatch warning
    - floppy: fix usercopy direction
    - binfmt_elf: move brk out of mmap when doing direct loader exec
    - tcp: Reset send_head when removing skb from write-queue
    - tcp: Don't dequeue SYN/FIN-segments from write-queue
    - media: technisat-usb2: break out of loop at end of buffer
    - tools: bpftool: close prog FD before exit on showing a single program
    - netfilter: xt_physdev: Fix spurious error message in physdev_mt_check
    - ibmvnic: Do not process reset during or after device removal
    - net: aquantia: fix out of memory condition on rx side
  * Bionic update: upstream stable patchset 2019-09-18 (LP: #1844558)
    - ALSA: hda - Fix potential endless loop at applying quirks
    - ALSA: hda/realtek - Fix overridden device-specific initialization
    - ALSA: hda/realtek - Fix the problem of two front mics on a ThinkCentre
    - sched/fair: Don't assign runtime for throttled cfs_rq
    - drm/vmwgfx: Fix double free in vmw_recv_msg()
    - xfrm: clean up xfrm protocol checks
    - PCI: designware-ep: Fix find_first_zero_bit() usage
    - PCI: dra7xx: Fix legacy INTD IRQ handling
    - vhost/test: fix build for vhost test
    - batman-adv: fix uninit-value in batadv_netlink_get_ifindex()
    - batman-adv: Only read OGM tvlv_len after buffer len check
    - hv_sock: Fix hang when a connection is closed
    - powerpc/64: mark start_here_multiplatform as __ref
    - arm64: dts: rockchip: enable usb-host regulators at boot on rk3328-rock64
    - scripts/decode_stacktrace: match basepath using shell prefix operator, not
      regex
    - clk: s2mps11: Add used attribute to s2mps11_dt_match
    - kernel/module: Fix mem leak in module_add_modinfo_attrs
    - ALSA: hda/realtek - Enable internal speaker & headset mic of ASUS UX431FL
    - {nl,mac}80211: fix interface combinations on crypto controlled devices
    - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
      ftrace_call_replace()
    - media: stm32-dcmi: fix irq = 0 case
    - modules: always page-align module section allocations
    - scsi: qla2xxx: Move log messages before issuing command to firmware
    - keys: Fix the use of the C++ keyword "private" in uapi/linux/keyctl.h
    - Drivers: hv: kvp: Fix two "this statement may fall through" warnings
    - remoteproc: qcom: q6v5-mss: add SCM probe dependency
    - KVM: x86: hyperv: enforce vp_index < KVM_MAX_VCPUS
    - KVM: x86: hyperv: consistently use 'hv_vcpu' for 'struct kvm_vcpu_hv'
      variables
    - drm/i915: Fix intel_dp_mst_best_encoder()
    - drm/i915: Rename PLANE_CTL_DECOMPRESSION_ENABLE
    - drm/i915/gen9+: Fix initial readout for Y tiled framebuffers
    - drm/atomic_helper: Disallow new modesets on unregistered connectors
    - Drivers: hv: kvp: Fix the indentation of some "break" statements
    - Drivers: hv: kvp: Fix the recent regression caused by incorrect clean-up
    - drm/amd/dm: Understand why attaching path/tile properties are needed
    - ARM: davinci: da8xx: define gpio interrupts as separate resources
    - ARM: davinci: dm365: define gpio interrupts as separate resources
    - ARM: davinci: dm646x: define gpio interrupts as separate resources
    - ARM: davinci: dm355: define gpio interrupts as separate resources
    - ARM: davinci: dm644x: define gpio interrupts as separate resources
    - media: vim2m: use workqueue
    - media: vim2m: use cancel_delayed_work_sync instead of flush_schedule_work
    - drm/i915: Restore sane defaults for KMS on GEM error load
    - KVM: PPC: Book3S HV: Fix race between kvm_unmap_hva_range and MMU mode
      switch
    - Btrfs: clean up scrub is_dev_replace parameter
    - Btrfs: fix deadlock with memory reclaim during scrub
    - btrfs: Remove extent_io_ops::fill_delalloc
    - btrfs: Fix error handling in btrfs_cleanup_ordered_extents
    - scsi: megaraid_sas: Fix combined reply queue mode detection
    - scsi: megaraid_sas: Add check for reset adapter bit
    - media: vim2m: only cancel work if it is for right context
    - ARC: show_regs: lockdep: re-enable preemption
    - ARC: mm: do_page_fault fixes #1: relinquish mmap_sem if signal arrives while
      handle_mm_fault
    - IB/uverbs: Fix OOPs upon device disassociation
    - drm/vblank: Allow dynamic per-crtc max_vblank_count
    - drm/i915/ilk: Fix warning when reading emon_status with no output
    - mfd: Kconfig: Fix I2C_DESIGNWARE_PLATFORM dependencies
    - tpm: Fix some name collisions with drivers/char/tpm.h
    - bcache: replace hard coded number with BUCKET_GC_GEN_MAX
    - bcache: treat stale && dirty keys as bad keys
    - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
    - iio: adc: exynos-adc: Add S5PV210 variant
    - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
    - drm/nouveau: Don't WARN_ON VCPI allocation failures
    - x86/kvmclock: set offset for kvm unstable clock
    - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
    - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
    - btrfs: scrub: pass fs_info to scrub_setup_ctx
    - btrfs: init csum_list before possible free
    - PCI: qcom: Don't deassert reset GPIO during probe
    - drm: add __user attribute to ptr_to_compat()
    - CIFS: Fix error paths in writeback code
    - CIFS: Fix leaking locked VFS cache pages in writeback retry
    - drm/i915: Handle vm_mmap error during I915_GEM_MMAP ioctl with WC set
    - drm/i915: Sanity check mmap length against object size
    - IB/mlx5: Reset access mask when looping inside page fault handler
    - kvm: mmu: Fix overflow on kvm mmu page limit calculation
    - x86/kvm: move kvm_load/put_guest_xcr0 into atomic context
    - KVM: x86: Always use 32-bit SMRAM save state for 32-bit kernels
    - cifs: Fix lease buffer length error
    - ext4: protect journal inode's blocks using block_validity
    - dm mpath: fix missing call of path selector type->end_io
    - blk-mq: free hw queue's resource in hctx's release handler
    - mmc: sdhci-pci: Add support for Intel ICP
    - mmc: sdhci-pci: Add support for Intel CML
    - dm crypt: move detailed message into debug level
    - kvm: Check irqchip mode before assign irqfd
    - drm/amdgpu: fix ring test failure issue during s3 in vce 3.0 (V2)
    - drm/amdgpu/{uvd,vcn}: fetch ring's read_ptr after alloc
    - Btrfs: fix race between block group removal and block group allocation
    - cifs: add spinlock for the openFileList to cifsInodeInfo
    - IB/hfi1: Avoid hardlockup with flushlist_lock
    - apparmor: reset pos on failure to unpack for various functions
    - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
    - scsi: zfcp: fix request object use-after-free in send path causing wrong
      traces
    - cifs: Properly handle auto disabling of serverino option
    - ceph: use ceph_evict_inode to cleanup inode's resource
    - KVM: x86: optimize check for valid PAT value
    - KVM: VMX: Always signal #GP on WRMSR to MSR_IA32_CR_PAT with bad value
    - KVM: VMX: Fix handling of #MC that occurs during VM-Entry
    - KVM: VMX: check CPUID before allowing read/write of IA32_XSS
    - resource: Include resource end in walk_*() interfaces
    - resource: Fix find_next_iomem_res() iteration issue
    - resource: fix locking in find_next_iomem_res()
    - pstore: Fix double-free in pstore_mkfile() failure path
    - dm thin metadata: check if in fail_io mode when setting needs_check
    - drm/panel: Add support for Armadeus ST0700 Adapt
    - ALSA: hda - Fix intermittent CORB/RIRB stall on Intel chips
    - iommu/iova: Remove stale cached32_node
    - gpio: don't WARN() on NULL descs if gpiolib is disabled
    - i2c: at91: disable TXRDY interrupt after sending data
    - i2c: at91: fix clk_offset for sama5d2
    - mm/migrate.c: initialize pud_entry in migrate_vma()
    - iio: adc: gyroadc: fix uninitialized return code
    - NFSv4: Fix delegation state recovery
    - bcache: only clear BTREE_NODE_dirty bit when it is set
    - bcache: add comments for mutex_lock(&b->write_lock)
    - virtio/s390: fix race on airq_areas[]
    - ext4: don't perform block validity checks on the journal inode
    - ext4: fix block validity checks for journal inodes using indirect blocks
    - ext4: unsigned int compared against zero
    - powerpc/tm: Remove msr_tm_active()
  * Bionic update: upstream stable patchset 2019-09-10 (LP: #1843463)
    - net: tundra: tsi108: use spin_lock_irqsave instead of spin_lock_irq in IRQ
      context
    - hv_netvsc: Fix a warning of suspicious RCU usage
    - net: tc35815: Explicitly check NET_IP_ALIGN is not zero in tc35815_rx
    - Bluetooth: btqca: Add a short delay before downloading the NVM
    - ibmveth: Convert multicast list size for little-endian system
    - gpio: Fix build error of function redefinition
    - drm/mediatek: use correct device to import PRIME buffers
    - drm/mediatek: set DMA max segment size
    - cxgb4: fix a memory leak bug
    - liquidio: add cleanup in octeon_setup_iq()
    - net: myri10ge: fix memory leaks
    - lan78xx: Fix memory leaks
    - vfs: fix page locking deadlocks when deduping files
    - cx82310_eth: fix a memory leak bug
    - net: kalmia: fix memory leaks
    - wimax/i2400m: fix a memory leak bug
    - ravb: Fix use-after-free ravb_tstamp_skb
    - kprobes: Fix potential deadlock in kprobe_optimizer()
    - HID: cp2112: prevent sleeping function called from invalid context
    - Input: hyperv-keyboard: Use in-place iterator API in the channel callback
    - Tools: hv: kvp: eliminate 'may be used uninitialized' warning
    - IB/mlx4: Fix memory leaks
    - ceph: fix buffer free while holding i_ceph_lock in __ceph_setxattr()
    - ceph: fix buffer free while holding i_ceph_lock in
      __ceph_build_xattrs_blob()
    - ceph: fix buffer free while holding i_ceph_lock in fill_inode()
    - KVM: arm/arm64: Only skip MMIO insn once
    - libceph: allow ceph_buffer_put() to receive a NULL ceph_buffer
    - spi: bcm2835aux: unifying code between polling and interrupt driven code
    - spi: bcm2835aux: remove dangerous uncontrolled read of fifo
    - spi: bcm2835aux: fix corruptions for longer spi transfers
    - net: fix skb use after free in netpoll
    - net_sched: fix a NULL pointer deref in ipt action
    - net: stmmac: dwmac-rk: Don't fail if phy regulator is absent
    - tcp: inherit timestamp on mtu probe
    - tcp: remove empty skb from write queue in error cases
    - net: sched: act_sample: fix psample group handling on overwrite
    - mld: fix memory leak in mld_del_delrec()
    - x86/boot: Preserve boot_params.secure_boot from sanitizing
    - tools: bpftool: fix error message (prog -> object)
    - scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure
    - afs: Fix leak in afs_lookup_cell_rcu()
  * Bionic update: upstream stable patchset 2019-09-09 (LP: #1843338)
    - dmaengine: ste_dma40: fix unneeded variable warning
    - auxdisplay: panel: need to delete scan_timer when misc_register fails in
      panel_attach
    - iommu/dma: Handle SG length overflow better
    - usb: gadget: composite: Clear "suspended" on reset/disconnect
    - usb: gadget: mass_storage: Fix races between fsg_disable and fsg_set_alt
    - xen/blkback: fix memory leaks
    - i2c: rcar: avoid race when unregistering slave client
    - i2c: emev2: avoid race when unregistering slave client
    - drm/ast: Fixed reboot test may cause system hanged
    - usb: host: fotg2: restart hcd after port reset
    - tools: hv: fix KVP and VSS daemons exit code
    - watchdog: bcm2835_wdt: Fix module autoload
    - drm/bridge: tfp410: fix memleak in get_modes()
    - scsi: ufs: Fix RX_TERMINATION_FORCE_ENABLE define value
    - drm/tilcdc: Register cpufreq notifier after we have initialized crtc
    - ALSA: usb-audio: Fix a stack buffer overflow bug in check_input_term
    - ALSA: usb-audio: Fix an OOB bug in parse_audio_mixer_unit
    - net/smc: make sure EPOLLOUT is raised
    - tcp: make sure EPOLLOUT wont be missed
    - mm/zsmalloc.c: fix build when CONFIG_COMPACTION=n
    - ALSA: line6: Fix memory leak at line6_init_pcm() error path
    - ALSA: seq: Fix potential concurrent access to the deleted pool
    - kvm: x86: skip populating logical dest map if apic is not sw enabled
    - KVM: x86: Don't update RIP or do single-step on faulting emulation
    - x86/apic: Do not initialize LDR and DFR for bigsmp
    - ftrace: Fix NULL pointer dereference in t_probe_next()
    - ftrace: Check for successful allocation of hash
    - ftrace: Check for empty hash and comment the race with registering probes
    - usb-storage: Add new JMS567 revision to unusual_devs
    - USB: cdc-wdm: fix race between write and disconnect due to flag abuse
    - usb: chipidea: udc: don't do hardware access if gadget has stopped
    - usb: host: ohci: fix a race condition between shutdown and irq
    - usb: host: xhci: rcar: Fix typo in compatible string matching
    - USB: storage: ums-realtek: Update module parameter description for
      auto_delink_en
    - uprobes/x86: Fix detection of 32-bit user mode
    - mmc: sdhci-of-at91: add quirk for broken HS200
    - mmc: core: Fix init of SD cards reporting an invalid VDD range
    - stm class: Fix a double free of stm_source_device
    - intel_th: pci: Add support for another Lewisburg PCH
    - intel_th: pci: Add Tiger Lake support
    - drm/i915: Don't deballoon unused ggtt drm_mm_node in linux guest
    - VMCI: Release resource if the work is already queued
    - crypto: ccp - Ignore unconfigured CCP device on suspend/resume
    - Revert "cfg80211: fix processing world regdomain when non modular"
    - mac80211: fix possible sta leak
    - KVM: PPC: Book3S: Fix incorrect guest-to-user-translation error handling
    - KVM: arm/arm64: vgic: Fix potential deadlock when ap_list is long
    - KVM: arm/arm64: vgic-v2: Handle SGI bits in GICD_I{S,C}PENDR0 as WI
    - NFS: Clean up list moves of struct nfs_page
    - NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend()
    - NFS: Pass error information to the pgio error cleanup routine
    - NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0
    - i2c: piix4: Fix port selection for AMD Family 16h Model 30h
    - x86/ptrace: fix up botched merge of spectrev1 fix
    - Revert "ASoC: Fail card instantiation if DAI format setup fails"
    - nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns
    - afs: Fix the CB.ProbeUuid service handler to reply correctly
    - dmaengine: stm32-mdma: Fix a possible null-pointer dereference in
      stm32_mdma_irq_handler()
    - omap-dma/omap_vout_vrfb: fix off-by-one fi value
    - arm64: cpufeature: Don't treat granule sizes as strict
    - tools: hv: fixed Python pep8/flake8 warnings for lsvmbus
    - ipv4/icmp: fix rt dst dev null pointer dereference
    - ALSA: hda - Fixes inverted Conexant GPIO mic mute led
    - usb: hcd: use managed device resources
    - lib: logic_pio: Fix RCU usage
    - lib: logic_pio: Avoid possible overlap for unregistering regions
    - lib: logic_pio: Add logic_pio_unregister_range()
    - drm/amdgpu: Add APTX quirk for Dell Latitude 5495
    - drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe()
    - bus: hisi_lpc: Unregister logical PIO range to avoid potential use-after-
      free
  * New ID in ums-realtek module breaks cardreader (LP: #1838886) // Bionic
    update: upstream stable patchset 2019-09-09 (LP: #1843338)
    - USB: storage: ums-realtek: Whitelist auto-delink support
  * TC filters are broken on Mellanox after upstream stable updates
    (LP: #1842502)
    - net/mlx5e: Remove redundant vport context vlan update
    - net/mlx5e: Properly order min inline mode setup while parsing TC matches
    - net/mlx5e: Get the required HW match level while parsing TC flow matches
    - net/mlx5e: Always use the match level enum when parsing TC rule match
    - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded

  [ Ubuntu: 4.15.0-65.74 ]

  * bionic/linux: 4.15.0-65.74 -proposed tracker (LP: #1844403)
  * arm64: large modules fail to load (LP: #1841109)
    - arm64/kernel: kaslr: reduce module randomization range to 4 GB
    - arm64/kernel: don't ban ADRP to work around Cortex-A53 erratum #843419
    - arm64: fix undefined reference to 'printk'
    - arm64/kernel: rename module_emit_adrp_veneer->module_emit_veneer_for_adrp
    - [config] Remove CONFIG_ARM64_MODULE_CMODEL_LARGE
  * CVE-2018-20976
    - xfs: clear sb->s_fs_info on mount failure
  * br_netfilter: namespace sysctl operations (LP: #1836910)
    - net: bridge: add bitfield for options and convert vlan opts
    - net: bridge: convert nf call options to bits
    - netfilter: bridge: port sysctls to use brnf_net
    - netfilter: bridge: namespace bridge netfilter sysctls
    - netfilter: bridge: prevent UAF in brnf_exit_net()
  * tuntap: correctly set SOCKWQ_ASYNC_NOSPACE (LP: #1830756)
    - tuntap: correctly set SOCKWQ_ASYNC_NOSPACE
  * Bionic update: upstream stable patchset 2019-08-30 (LP: #1842114)
    - HID: Add 044f:b320 ThrustMaster, Inc. 2 in 1 DT
    - MIPS: kernel: only use i8253 clocksource with periodic clockevent
    - mips: fix cacheinfo
    - netfilter: ebtables: fix a memory leak bug in compat
    - ASoC: dapm: Fix handling of custom_stop_condition on DAPM graph walks
    - bonding: Force slave speed check after link state recovery for 802.3ad
    - can: dev: call netif_carrier_off() in register_candev()
    - ASoC: Fail card instantiation if DAI format setup fails
    - st21nfca_connectivity_event_received: null check the allocation
    - st_nci_hci_connectivity_event_received: null check the allocation
    - ASoC: ti: davinci-mcasp: Correct slot_width posed constraint
    - net: usb: qmi_wwan: Add the BroadMobi BM818 card
    - qed: RDMA - Fix the hw_ver returned in device attributes
    - isdn: mISDN: hfcsusb: Fix possible null-pointer dereferences in
      start_isoc_chain()
    - netfilter: ipset: Fix rename concurrency with listing
    - isdn: hfcsusb: Fix mISDN driver crash caused by transfer buffer on the stack
    - perf bench numa: Fix cpu0 binding
    - can: sja1000: force the string buffer NULL-terminated
    - can: peak_usb: force the string buffer NULL-terminated
    - net/ethernet/qlogic/qed: force the string buffer NULL-terminated
    - NFSv4: Fix a potential sleep while atomic in nfs4_do_reclaim()
    - HID: input: fix a4tech horizontal wheel custom usage
    - SMB3: Kernel oops mounting a encryptData share with CONFIG_DEBUG_VIRTUAL
    - net: cxgb3_main: Fix a resource leak in a error path in 'init_one()'
    - net: hisilicon: make hip04_tx_reclaim non-reentrant
    - net: hisilicon: fix hip04-xmit never return TX_BUSY
    - net: hisilicon: Fix dma_map_single failed on arm64
    - libata: have ata_scsi_rw_xlat() fail invalid passthrough requests
    - libata: add SG safety checks in SFF pio transfers
    - x86/lib/cpu: Address missing prototypes warning
    - drm/vmwgfx: fix memory leak when too many retries have occurred
    - perf ftrace: Fix failure to set cpumask when only one cpu is present
    - perf cpumap: Fix writing to illegal memory in handling cpumap mask
    - perf pmu-events: Fix missing "cpu_clk_unhalted.core" event
    - selftests: kvm: Adding config fragments
    - HID: wacom: correct misreported EKR ring values
    - HID: wacom: Correct distance scale for 2nd-gen Intuos devices
    - Revert "dm bufio: fix deadlock with loop device"
    - ceph: don't try fill file_lock on unsuccessful GETFILELOCK reply
    - libceph: fix PG split vs OSD (re)connect race
    - drm/nouveau: Don't retry infinitely when receiving no data on i2c over AUX
    - gpiolib: never report open-drain/source lines as 'input' to user-space
    - userfaultfd_release: always remove uffd flags and clear vm_userfaultfd_ctx
    - x86/retpoline: Don't clobber RFLAGS during CALL_NOSPEC on i386
    - x86/apic: Handle missing global clockevent gracefully
    - x86/CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h
    - x86/boot: Save fields explicitly, zero out everything else
    - x86/boot: Fix boot regression caused by bootparam sanitizing
    - dm kcopyd: always complete failed jobs
    - dm btree: fix order of block initialization in btree_split_beneath
    - dm space map metadata: fix missing store of apply_bops() return value
    - dm table: fix invalid memory accesses with too high sector number
    - dm zoned: improve error handling in reclaim
    - dm zoned: improve error handling in i/o map code
    - dm zoned: properly handle backing device failure
    - genirq: Properly pair kobject_del() with kobject_add()
    - mm, page_owner: handle THP splits correctly
    - mm/zsmalloc.c: migration can leave pages in ZS_EMPTY indefinitely
    - mm/zsmalloc.c: fix race condition in zs_destroy_pool
    - xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT
    - dm zoned: fix potential NULL dereference in dmz_do_reclaim()
    - powerpc: Allow flush_(inval_)dcache_range to work across ranges >4GB
    - can: mcp251x: add error check when wq alloc failed
    - netfilter: ipset: Actually allow destination MAC address for hash:ip,mac
      sets too
    - netfilter: ipset: Copy the right MAC address in bitmap:ip,mac and
      hash:ip,mac sets
    - rxrpc: Fix the lack of notification when sendmsg() fails on a DATA packet
    - net: phy: phy_led_triggers: Fix a possible null-pointer dereference in
      phy_led_trigger_change_speed()
    - NFS: Fix regression whereby fscache errors are appearing on 'nofsc' mounts
    - net: stmmac: Fix issues when number of Queues >= 4
    - KVM: arm64: Don't write junk to sysregs on reset
    - KVM: arm: Don't write junk to CP15 registers on reset
    - xfs: don't trip over uninitialized buffer on extent read of corrupted inode
    - xfs: Move fs/xfs/xfs_attr.h to fs/xfs/libxfs/xfs_attr.h
    - xfs: Add helper function xfs_attr_try_sf_addname
    - xfs: Add attibute remove and helper functions
  * Bionic update: upstream stable patchset 2019-08-27 (LP: #1841652)
    - sh: kernel: hw_breakpoint: Fix missing break in switch statement
    - mm/usercopy: use memory range to be accessed for wraparound check
    - mm/memcontrol.c: fix use after free in mem_cgroup_iter()
    - bpf: get rid of pure_initcall dependency to enable jits
    - bpf: restrict access to core bpf sysctls
    - bpf: add bpf_jit_limit knob to restrict unpriv allocations
    - xtensa: add missing isync to the cpu_reset TLB code
    - ALSA: hda - Apply workaround for another AMD chip 1022:1487
    - ALSA: hda - Fix a memory leak bug
    - HID: holtek: test for sanity of intfdata
    - HID: hiddev: avoid opening a disconnected device
    - HID: hiddev: do cleanup in failure of opening a device
    - Input: kbtab - sanity check for endpoint type
    - Input: iforce - add sanity checks
    - net: usb: pegasus: fix improper read if get_registers() fail
    - netfilter: ebtables: also count base chain policies
    - clk: at91: generated: Truncate divisor to GENERATED_MAX_DIV + 1
    - clk: renesas: cpg-mssr: Fix reset control race condition
    - xen/pciback: remove set but not used variable 'old_state'
    - irqchip/gic-v3-its: Free unused vpt_page when alloc vpe table fail
    - irqchip/irq-imx-gpcv2: Forward irq type to parent
    - perf header: Fix divide by zero error if f_header.attr_size==0
    - perf header: Fix use of unitialized value warning
    - libata: zpodd: Fix small read overflow in zpodd_get_mech_type()
    - drm/bridge: lvds-encoder: Fix build error while CONFIG_DRM_KMS_HELPER=m
    - scsi: hpsa: correct scsi command status issue after reset
    - scsi: qla2xxx: Fix possible fcport null-pointer dereferences
    - ata: libahci: do not complain in case of deferred probe
    - kbuild: modpost: handle KBUILD_EXTRA_SYMBOLS only for external modules
    - arm64/efi: fix variable 'si' set but not used
    - arm64: unwind: Prohibit probing on return_address()
    - arm64/mm: fix variable 'pud' set but not used
    - IB/core: Add mitigation for Spectre V1
    - IB/mad: Fix use-after-free in ib mad completion handling
    - drm: msm: Fix add_gpu_components
    - ocfs2: remove set but not used variable 'last_hash'
    - asm-generic: fix -Wtype-limits compiler warnings
    - KVM: arm/arm64: Sync ICH_VMCR_EL2 back when about to block
    - staging: comedi: dt3000: Fix signed integer overflow 'divider * base'
    - staging: comedi: dt3000: Fix rounding up of timer divisor
    - iio: adc: max9611: Fix temperature reading in probe
    - USB: core: Fix races in character device registration and deregistraion
    - usb: gadget: udc: renesas_usb3: Fix sysfs interface of "role"
    - usb: cdc-acm: make sure a refcount is taken early enough
    - USB: CDC: fix sanity checks in CDC union parser
    - USB: serial: option: add D-Link DWM-222 device ID
    - USB: serial: option: Add support for ZTE MF871A
    - USB: serial: option: add the BroadMobi BM818 card
    - USB: serial: option: Add Motorola modem UARTs
    - bpf: fix bpf_jit_limit knob for PAGE_SIZE >= 64K
    - arm64: ftrace: Ensure module ftrace trampoline is coherent with I-side
    - netfilter: conntrack: Use consistent ct id hash calculation
    - Input: psmouse - fix build error of multiple definition
    - iommu/amd: Move iommu_init_pci() to .init section
    - bnx2x: Fix VF's VLAN reconfiguration in reload.
    - net/mlx4_en: fix a memory leak bug
    - net/packet: fix race in tpacket_snd()
    - sctp: fix the transport error_count check
    - xen/netback: Reset nr_frags before freeing skb
    - net/mlx5e: Only support tx/rx pause setting for port owner
    - net/mlx5e: Use flow keys dissector to parse packets for ARFS
    - team: Add vlan tx offload to hw_enc_features
    - bonding: Add vlan tx offload to hw_enc_features
    - mmc: sdhci-of-arasan: Do now show error message in case of deffered probe
    - xfrm: policy: remove pcpu policy cache
    - mm/hmm: fix bad subpage pointer in try_to_unmap_one
    - mm: mempolicy: make the behavior consistent when MPOL_MF_MOVE* and
      MPOL_MF_STRICT were specified
    - mm: mempolicy: handle vma with unmovable pages mapped correctly in mbind
    - riscv: Make __fstate_clean() work correctly.
    - Revert "kmemleak: allow to coexist with fault injection"
    - sctp: fix memleak in sctp_send_reset_streams
  * Bionic update: upstream stable patchset 2019-08-16 (LP: #1840520)
    - iio: adc: max9611: Fix misuse of GENMASK macro
    - crypto: ccp - Fix oops by properly managing allocated structures
    - crypto: ccp - Ignore tag length when decrypting GCM ciphertext
    - usb: usbfs: fix double-free of usb memory upon submiturb error
    - usb: iowarrior: fix deadlock on disconnect
    - sound: fix a memory leak bug
    - mmc: cavium: Set the correct dma max segment size for mmc_host
    - mmc: cavium: Add the missing dma unmap when the dma has finished.
    - loop: set PF_MEMALLOC_NOIO for the worker thread
    - Input: synaptics - enable RMI mode for HP Spectre X360
    - lkdtm: support llvm-objcopy
    - crypto: ccp - Validate buffer lengths for copy operations
    - crypto: ccp - Add support for valid authsize values less than 16
    - perf annotate: Fix s390 gap between kernel end and module start
    - perf db-export: Fix thread__exec_comm()
    - perf record: Fix module size on s390
    - usb: host: xhci-rcar: Fix timeout in xhci_suspend()
    - usb: yurex: Fix use-after-free in yurex_delete
    - can: rcar_canfd: fix possible IRQ storm on high load
    - can: peak_usb: fix potential double kfree_skb()
    - netfilter: nfnetlink: avoid deadlock due to synchronous request_module
    - vfio-ccw: Set pa_nr to 0 if memory allocation fails for pa_iova_pfn
    - netfilter: Fix rpfilter dropping vrf packets by mistake
    - netfilter: nft_hash: fix symhash with modulus one
    - scripts/sphinx-pre-install: fix script for RHEL/CentOS
    - iscsi_ibft: make ISCSI_IBFT dependson ACPI instead of ISCSI_IBFT_FIND
    - mac80211: don't warn about CW params when not using them
    - hwmon: (nct6775) Fix register address and added missed tolerance for nct6106
    - drm: silence variable 'conn' set but not used
    - cpufreq/pasemi: fix use-after-free in pas_cpufreq_cpu_init()
    - s390/qdio: add sanity checks to the fast-requeue path
    - ALSA: compress: Fix regression on compressed capture streams
    - ALSA: compress: Prevent bypasses of set_params
    - ALSA: compress: Don't allow paritial drain operations on capture streams
    - ALSA: compress: Be more restrictive about when a drain is allowed
    - perf tools: Fix proper buffer size for feature processing
    - perf probe: Avoid calling freeing routine multiple times for same pointer
    - drbd: dynamically allocate shash descriptor
    - ACPI/IORT: Fix off-by-one check in iort_dev_find_its_id()
    - ARM: davinci: fix sleep.S build error on ARMv4
    - scsi: megaraid_sas: fix panic on loading firmware crashdump
    - scsi: ibmvfc: fix WARN_ON during event pool release
    - scsi: scsi_dh_alua: always use a 2 second delay before retrying RTPG
    - test_firmware: fix a memory leak bug
    - tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop
    - perf/core: Fix creating kernel counters for PMUs that override event->cpu
    - HID: sony: Fix race condition between rumble and device remove.
    - can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices
    - can: peak_usb: pcan_usb_fd: Fix info-leaks to USB devices
    - hwmon: (nct7802) Fix wrong detection of in4 presence
    - drm/i915: Fix wrong escape clock divisor init for GLK
    - ALSA: firewire: fix a memory leak bug
    - ALSA: hda - Don't override global PCM hw info flag
    - ALSA: hda - Workaround for crackled sound on AMD controller (1022:1457)
    - mac80211: don't WARN on short WMM parameters from AP
    - SMB3: Fix deadlock in validate negotiate hits reconnect
    - smb3: send CAP_DFS capability during session setup
    - NFSv4: Only pass the delegation to setattr if we're sending a truncate
    - NFSv4: Fix an Oops in nfs4_do_setattr
    - KVM: Fix leak vCPU's VMCS value into other pCPU
    - mwifiex: fix 802.11n/WPA detection
    - iwlwifi: don't unmap as page memory that was mapped as single
    - iwlwifi: mvm: fix an out-of-bound access
    - iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT on version < 41
    - iwlwifi: mvm: fix version check for GEO_TX_POWER_LIMIT support
    - iio: cros_ec_accel_legacy: Fix incorrect channel setting
    - staging: android: ion: Bail out upon SIGKILL when allocating memory.
    - x86/purgatory: Use CFLAGS_REMOVE rather than reset KBUILD_CFLAGS
    - usb: typec: tcpm: free log buf memory when remove debug file
    - usb: typec: tcpm: remove tcpm dir if no children
    - usb: typec: tcpm: Add NULL check before dereferencing config
    - netfilter: conntrack: always store window size un-scaled
    - drm/amd/display: Wait for backlight programming completion in set backlight
      level
    - drm/amd/display: use encoder's engine id to find matched free audio device
    - drm/amd/display: Fix dc_create failure handling and 666 color depths
    - drm/amd/display: Only enable audio if speaker allocation exists
    - drm/amd/display: Increase size of audios array
    - allocate_flower_entry: should check for null deref
    - s390/dma: provide proper ARCH_ZONE_DMA_BITS value
    - ALSA: hiface: fix multiple memory leak bugs
  * Bionic update: upstream stable patchset 2019-08-15 (LP: #1840378)
    - scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure
    - ARM: dts: Add pinmuxing for i2c2 and i2c3 for LogicPD SOM-LV
    - ARM: dts: Add pinmuxing for i2c2 and i2c3 for LogicPD torpedo
    - HID: wacom: fix bit shift for Cintiq Companion 2
    - HID: Add quirk for HP X1200 PIXART OEM mouse
    - RDMA: Directly cast the sockaddr union to sockaddr
    - IB: directly cast the sockaddr union to aockaddr
    - atm: iphase: Fix Spectre v1 vulnerability
    - ife: error out when nla attributes are empty
    - ip6_tunnel: fix possible use-after-free on xmit
    - net: bridge: delete local fdb on device init failure
    - net: bridge: mcast: don't delete permanent entries when fast leave is
      enabled
    - net: fix ifindex collision during namespace removal
    - net/mlx5: Use reversed order when unregister devices
    - net: phylink: Fix flow control for fixed-link
    - net: sched: Fix a possible null-pointer dereference in dequeue_func()
    - NFC: nfcmrvl: fix gpio-handling regression
    - tipc: compat: allow tipc commands without arguments
    - compat_ioctl: pppoe: fix PPPOEIOCSFWD handling
    - net/mlx5e: Prevent encap flow counter update async to user query
    - tun: mark small packets as owned by the tap sock
    - mvpp2: refactor MTU change code
    - bnx2x: Disable multi-cos feature.
    - cgroup: Call cgroup_release() before __exit_signal()
    - cgroup: Implement css_task_iter_skip()
    - cgroup: Include dying leaders with live threads in PROCS iterations
    - cgroup: css_task_iter_skip()'d iterators must be advanced before accessed
    - cgroup: Fix css_task_iter_advance_css_set() cset skip condition
    - spi: bcm2835: Fix 3-wire mode if DMA is enabled
    - driver core: Establish order of operations for device_add and device_del via
      bitflag
    - drivers/base: Introduce kill_device()
    - libnvdimm/bus: Prevent duplicate device_unregister() calls
    - libnvdimm/region: Register badblocks before namespaces
    - libnvdimm/bus: Prepare the nd_ioctl() path to be re-entrant
    - libnvdimm/bus: Fix wait_nvdimm_bus_probe_idle() ABBA deadlock
    - ipip: validate header length in ipip_tunnel_xmit
    - mvpp2: fix panic on module removal
    - net/mlx5: Fix modify_cq_in alignment
    - r8169: don't use MSI before RTL8168d
  * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
    - [Config] Enable VIMC module
  * reboot will introduce an alarm 'beep ...' during BIOS phase (LP: #1840395)
    - ALSA: hda - Let all conexant codec enter D3 when rebooting
    - ALSA: hda - Add a generic reboot_notify
  * Include Sunix serial/parallel driver (LP: #1826716)
    - serial: 8250_pci: Add support for Sunix serial boards
    - parport: parport_serial: Add support for Sunix Multi I/O boards
  * Intel HDMI audio print "Unable to sync register" errors (LP: #1840394)
    - ALSA: hda - Don't resume forcibly i915 HDMI/DP codec
  * Support cpufreq, thermal sensors & cooling cells on iMX6Q based Nitrogen6x
    board (LP: #1840437)
    - arm: imx: Add MODULE_ALIAS for cpufreq
    - ARM: dts: imx: Add missing OPP properties for CPUs
    - ARM: dts: imx7d: use operating-points-v2 for cpu
    - ARM: dts: imx7d: remove "operating-points" property for cpu1
    - ARM: dts: imx: add cooling-cells for cpufreq cooling device
    - ARM: dts: imx6: add thermal sensor and cooling cells
  * hns3: ring buffer race leads can cause corruption (LP: #1840717)
    - net: hns3: minor optimization for ring_space
    - net: hns3: fix data race between ring->next_to_clean
    - net: hns3: optimize the barrier using when cleaning TX BD
  * Bionic build broken if CONFIG_MODVERSIONS enabled (LP: #1840321)
    - Revert "genksyms: Teach parser about 128-bit built-in types"
  * [bionic] drm/i915: softpin broken, needs to be fixed for 32bit mesa
    (LP: #1815172)
    - SAUCE: drm/i915: Partially revert d6edad3777c28ea
  * Goodix touchpad may drop first input event (LP: #1840075)
    - mfd: intel-lpss: Remove D3cold delay
  * NULL pointer dereference when Inserting the VIMC module (LP: #1840028)
    - media: vimc: fix component match compare
  * Fix touchpad IRQ storm after S3 (LP: #1841396)
    - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
  * [SRU][B/OEM-B/OEM-OSP1/D] UBUNTU: SAUCE: enable middle button for one more
    ThinkPad (LP: #1841722)
    - SAUCE: Input: elantech - enable middle button for one more ThinkPad
  * Test 391/u and 391/p from ubuntu_bpf failed on B (LP: #1841704)
    - SAUCE: Fix "bpf: improve verifier branch analysis"
  * crypto/testmgr.o fails to build due to struct cipher_testvec not having data
    members: ctext, ptext, len (LP: #1841264)
    - SAUCE: Revert "crypto: testmgr - add AES-CFB tests"
  * Bionic QEMU with Bionic Kernel hangs in AMD FX-8350 with cpu-host as
    passthrough (LP: #1834522)
    - KVM: SVM: install RSM intercept
    - KVM: x86: SVM: Set EMULTYPE_NO_REEXECUTE for RSM emulation

  [ Ubuntu: 4.15.0-64.73 ]

  * powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts
    (CVE-2019-15031) / powerpc/tm: Fix FP/VMX unavailable exceptions inside a
    transaction (CVE-2019-15030) (LP: #1843533) // CVE-2019-15031
    - powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction
    - powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts
  * CVE-2019-14835
    - vhost: fix dirty log buffer overflow

  [ Ubuntu: 4.15.0-62.69 ]

  * bionic/linux: 4.15.0-62.69 -proposed tracker (LP: #1842746)
  * Kernel Panic with linux-image-4.15.0-60-generic when specifying nameserver
    in docker-compose (LP: #1842447)
    - ip: frags: fix crash in ip_do_fragment()

  [ Ubuntu: 4.15.0-60.67 ]

  * bionic/linux: 4.15.0-60.67 -proposed tracker (LP: #1841086)
  * [Regression] net test from ubuntu_kernel_selftests failed due to bpf test
    compilation issue (LP: #1840935)
    - SAUCE: Fix "bpf: relax verifier restriction on BPF_MOV | BPF_ALU"
  * [Regression] failed to compile seccomp test from ubuntu_kernel_selftests
    (LP: #1840932)
    - Revert "selftests: skip seccomp get_metadata test if not real root"
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis

  [ Ubuntu: 4.15.0-59.66 ]

  * bionic/linux: 4.15.0-59.66 -proposed tracker (LP: #1840006)
  * zfs not completely removed from bionic tree (LP: #1840051)
    - SAUCE: (noup) remove completely the zfs code
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * [18.04 FEAT] Enhanced hardware support (LP: #1836857)
    - s390: report new CPU capabilities
    - s390: add alignment hints to vector load and store
  * [18.04 FEAT] Enhanced CPU-MF hardware counters - kernel part (LP: #1836860)
    - s390/cpum_cf: Add support for CPU-MF SVN 6
    - s390/cpumf: Add extended counter set definitions for model 8561 and 8562
  * ideapad_laptop disables WiFi/BT radios on Lenovo Y540 (LP: #1837136)
    - platform/x86: ideapad-laptop: Remove no_hw_rfkill_list
  * Stacked onexec transitions fail when under NO NEW PRIVS restrictions
    (LP: #1839037)
    - SAUCE: apparmor: fix nnp subset check failure when, stacking
  * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
    timeout for bcache removal causes spurious failures (LP: #1796292)
    - SAUCE: bcache: fix deadlock in bcache_allocator
  * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665)
    - bcache: never writeback a discard operation
    - bcache: improve bcache_reboot()
    - bcache: fix writeback target calc on large devices
    - bcache: add journal statistic
    - bcache: fix high CPU occupancy during journal
    - bcache: use pr_info() to inform duplicated CACHE_SET_IO_DISABLE set
    - bcache: fix incorrect sysfs output value of strip size
    - bcache: fix error return value in memory shrink
    - bcache: fix using of loop variable in memory shrink
    - bcache: Fix indentation
    - bcache: Add __printf annotation to __bch_check_keys()
    - bcache: Annotate switch fall-through
    - bcache: Fix kernel-doc warnings
    - bcache: Remove an unused variable
    - bcache: Suppress more warnings about set-but-not-used variables
    - bcache: Reduce the number of sparse complaints about lock imbalances
    - bcache: Fix a compiler warning in bcache_device_init()
    - bcache: Move couple of string arrays to sysfs.c
    - bcache: Move couple of functions to sysfs.c
    - bcache: Replace bch_read_string_list() by __sysfs_match_string()
  * linux hwe i386 kernel 5.0.0-21.22~18.04.1 crashes on Lenovo x220
    (LP: #1838115)
    - x86/mm: Check for pfn instead of page in vmalloc_sync_one()
    - x86/mm: Sync also unmappings in vmalloc_sync_all()
    - mm/vmalloc.c: add priority threshold to __purge_vmap_area_lazy()
    - mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy()
  * [bionic] drm/i915: softpin broken, needs to be fixed for 32bit mesa
    (LP: #1815172)
    - drm/i915: Mark up GTT sizes as u64
    - drm/i915/gvt: Use I915_GTT_PAGE_SIZE
    - drm/i915: Compare user's 64b GTT offset even on 32b
  * Bionic update: upstream stable patchset 2019-08-07 (LP: #1839376)
    - ARM: riscpc: fix DMA
    - ARM: dts: rockchip: Make rk3288-veyron-minnie run at hs200
    - ARM: dts: rockchip: Make rk3288-veyron-mickey's emmc work again
    - ARM: dts: rockchip: Mark that the rk3288 timer might stop in suspend
    - ftrace: Enable trampoline when rec count returns back to one
    - kernel/module.c: Only return -EEXIST for modules that have finished loading
    - MIPS: lantiq: Fix bitfield masking
    - dmaengine: rcar-dmac: Reject zero-length slave DMA requests
    - clk: tegra210: fix PLLU and PLLU_OUT1
    - fs/adfs: super: fix use-after-free bug
    - btrfs: fix minimum number of chunk errors for DUP
    - cifs: Fix a race condition with cifs_echo_request
    - ceph: fix improper use of smp_mb__before_atomic()
    - ceph: return -ERANGE if virtual xattr value didn't fit in buffer
    - ACPI: blacklist: fix clang warning for unused DMI table
    - scsi: zfcp: fix GCC compiler warning emitted with -Wmaybe-uninitialized
    - x86: kvm: avoid constant-conversion warning
    - ACPI: fix false-positive -Wuninitialized warning
    - be2net: Signal that the device cannot transmit during reconfiguration
    - x86/apic: Silence -Wtype-limits compiler warnings
    - x86: math-emu: Hide clang warnings for 16-bit overflow
    - mm/cma.c: fail if fixed declaration can't be honored
    - coda: add error handling for fget
    - coda: fix build using bare-metal toolchain
    - uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side
      headers
    - drivers/rapidio/devices/rio_mport_cdev.c: NUL terminate some strings
    - ipc/mqueue.c: only perform resource calculation if user valid
    - xen/pv: Fix a boot up hang revealed by int3 self test
    - x86/kvm: Don't call kvm_spurious_fault() from .fixup
    - x86/paravirt: Fix callee-saved function ELF sizes
    - x86, boot: Remove multiple copy of static function sanitize_boot_params()
    - drm/nouveau: fix memory leak in nouveau_conn_reset()
    - kbuild: initialize CLANG_FLAGS correctly in the top Makefile
    - Btrfs: fix incremental send failure after deduplication
    - Btrfs: fix race leading to fs corruption after transaction abort
    - mmc: dw_mmc: Fix occasional hang after tuning on eMMC
    - gpiolib: fix incorrect IRQ requesting of an active-low lineevent
    - IB/hfi1: Fix Spectre v1 vulnerability
    - selinux: fix memory leak in policydb_init()
    - s390/dasd: fix endless loop after read unit address configuration
    - parisc: Fix build of compressed kernel even with debug enabled
    - drivers/perf: arm_pmu: Fix failure path in PM notifier
    - nbd: replace kill_bdev() with __invalidate_device() again
    - xen/swiotlb: fix condition for calling xen_destroy_contiguous_region()
    - IB/mlx5: Fix unreg_umr to ignore the mkey state
    - IB/mlx5: Use direct mkey destroy command upon UMR unreg failure
    - IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache
    - IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification
    - IB/hfi1: Check for error on call to alloc_rsm_map_table
    - eeprom: at24: make spd world-readable again
    - objtool: Support GCC 9 cold subfunction naming scheme
    - gcc-9: properly declare the {pv,hv}clock_page storage
    - x86/vdso: Prevent segfaults due to hoisted vclock reads
    - Documentation: Add swapgs description to the Spectre v1 documentation
    - firmware/psci: psci_checker: Park kthreads before stopping them
    - btrfs: qgroup: Don't hold qgroup_ioctl_lock in btrfs_qgroup_inherit()
    - lib/test_string.c: avoid masking memset16/32/64 failures
    - mmc: meson-mx-sdio: Fix misuse of GENMASK macro
    - arm64: compat: Allow single-byte watchpoints on all addresses
    - arm64: cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG}
    - IB/mlx5: Fix clean_mr() to work in the expected order
    - ARC: enable uboot support unconditionally
    - scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA
  * Bionic update: upstream stable patchset 2019-08-06 (LP: #1839213)
    - staging: vt6656: use meaningful error code during buffer allocation
    - drm/amd/display: Fill prescale_params->scale for RGB565
    - drm/amd/display: Disable ABM before destroy ABM struct
    - gpu: host1x: Increase maximum DMA segment size
    - drm/amd/display: Always allocate initial connector state state
    - drm/amd/display: fix compilation error
    - mmc: sdhci: sdhci-pci-o2micro: Check if controller supports 8-bit width
    - i2c: stm32f7: fix the get_irq error cases
    - genksyms: Teach parser about 128-bit built-in types
    - powerpc/mm: Handle page table allocation failures
    - arm64: assembler: Switch ESB-instruction with a vanilla nop if
      !ARM64_HAS_RAS
    - dlm: check if workqueues are NULL before flushing/destroying
    - proc: use down_read_killable mmap_sem for /proc/pid/pagemap
    - proc: use down_read_killable mmap_sem for /proc/pid/clear_refs
    - proc: use down_read_killable mmap_sem for /proc/pid/map_files
    - proc: use down_read_killable mmap_sem for /proc/pid/maps
    - mm: use down_read_killable for locking mmap_sem in access_remote_vm
    - ALSA: ac97: Fix double free of ac97_codec_device
    - libnvdimm/bus: Stop holding nvdimm_bus_list_mutex over __nd_ioctl()
    - vsock: correct removal of socket from the list
    - NFS: Fix dentry revalidation on NFSv4 lookup
    - NFS: Refactor nfs_lookup_revalidate()
    - NFSv4: Fix lookup revalidate of regular files
    - i2c: qup: fixed releasing dma without flush operation completion
    - arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ
    - binder: fix possible UAF when freeing buffer
    - ISDN: hfcsusb: checking idx of ep configuration
    - media: au0828: fix null dereference in error path
    - ath10k: Change the warning message string
    - media: cpia2_usb: first wake up, then free in disconnect
    - media: pvrusb2: use a different format for warnings
    - NFS: Cleanup if nfs_match_client is interrupted
    - media: radio-raremono: change devm_k*alloc to k*alloc
    - iommu/vt-d: Don't queue_iova() if there is no flush queue
    - iommu/iova: Fix compilation error with !CONFIG_IOMMU_IOVA
    - hv_sock: Add support for delayed close
    - Bluetooth: hci_uart: check for missing tty operations
    - sched/fair: Don't free p->numa_faults with concurrent readers
    - drivers/pps/pps.c: clear offset flags in PPS_SETPARAMS ioctl
    - Fix allyesconfig output.
    - ip_tunnel: allow not to count pkts on tstats by setting skb's dev to NULL
  * Bionic update: upstream stable patchset 2019-08-05 (LP: #1839036)
    - e1000e: start network tx queue only when link is up
    - Input: synaptics - enable SMBUS on T480 thinkpad trackpad
    - nilfs2: do not use unexported cpu_to_le32()/le32_to_cpu() in uapi header
    - drivers: base: cacheinfo: Ensure cpu hotplug work is done before Intel RDT
    - crypto: talitos - rename alternative AEAD algos.
    - samples, bpf: fix to change the buffer size for read()
    - bpf: sockmap, fix use after free from sleep in psock backlog workqueue
    - staging:iio:ad7150: fix threshold mode config bit
    - mac80211: mesh: fix RCU warning
    - mac80211: free peer keys before vif down in mesh
    - iwlwifi: Fix double-free problems in iwl_req_fw_callback()
    - dt-bindings: can: mcp251x: add mcp25625 support
    - can: mcp251x: add support for mcp25625
    - can: m_can: implement errata "Needless activation of MRAF irq"
    - can: af_can: Fix error path of can_init()
    - ibmvnic: Refresh device multicast list after reset
    - ARM: dts: am335x phytec boards: Fix cd-gpios active level
    - Input: imx_keypad - make sure keyboard can always wake up system
    - KVM: arm/arm64: vgic: Fix kvm_device leak in vgic_its_destroy
    - mlxsw: spectrum: Disallow prio-tagged packets when PVID is removed
    - ARM: davinci: da850-evm: call regulator_has_full_constraints()
    - ARM: davinci: da8xx: specify dma_coherent_mask for lcdc
    - mac80211: only warn once on chanctx_conf being NULL
    - qmi_wwan: add support for QMAP padding in the RX path
    - qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode
    - qmi_wwan: extend permitted QMAP mux_id value range
    - md: fix for divide error in status_resync
    - bnx2x: Check if transceiver implements DDM before access
    - drm: return -EFAULT if copy_to_user() fails
    - ip6_tunnel: allow not to count pkts on tstats by passing dev as NULL
    - net: lio_core: fix potential sign-extension overflow on large shift
    - quota: fix a problem about transfer quota
    - net: dsa: mv88e6xxx: fix shift of FID bits in mv88e6185_g1_vtu_loadpurge()
    - net :sunrpc :clnt :Fix xps refcount imbalance on the error path
    - fscrypt: don't set policy for a dead directory
    - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
    - ALSA: hda/realtek - Headphone Mic can't record after S3
    - block, bfq: NULL out the bic when it's no longer valid
    - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
    - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
    - Documentation: Add section about CPU vulnerabilities for Spectre
    - mwifiex: Abort at too short BSS descriptor element
    - mwifiex: Don't abort on small, spec-compliant vendor IEs
    - USB: serial: ftdi_sio: add ID for isodebug v1
    - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
    - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
    - p54usb: Fix race between disconnect and firmware loading
    - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
    - usb: renesas_usbhs: add a workaround for a race condition of workqueue
    - staging: comedi: dt282x: fix a null pointer deref on interrupt
    - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
    - binder: fix memory leak in error path
    - carl9170: fix misuse of device driver API
    - VMCI: Fix integer overflow in VMCI handle arrays
    - MIPS: Remove superfluous check for __linux__
    - clk: ti: clkctrl: Fix returning uninitialized data
    - efi/bgrt: Drop BGRT status field reserved bits check
    - perf/core: Fix perf_sample_regs_user() mm check
    - ARM: omap2: remove incorrect __init annotation
    - be2net: fix link failure after ethtool offline test
    - ppp: mppe: Add softdep to arc4
    - sis900: fix TX completion
    - ARM: dts: imx6ul: fix PWM[1-4] interrupts
    - dm verity: use message limit for data block corruption message
    - x86/boot/64: Fix crash if kernel image crosses page table boundary
    - cpu/hotplug: Fix out-of-bounds read when setting fail state
    - linux/kernel.h: fix overflow for DIV_ROUND_UP_ULL
    - ARC: hide unused function unw_hdr_alloc
    - s390: fix stfle zero padding
    - s390/qdio: (re-)initialize tiqdio list entries
    - s390/qdio: don't touch the dsci in tiqdio_add_input_queues()
    - crypto/NX: Set receive window credits to max number of CRBs in RxFIFO
    - drm/udl: introduce a macro to convert dev to udl.
    - drm/udl: move to embedding drm device inside udl device.
    - drm/vmwgfx: fix a warning due to missing dma_parms
    - riscv: Fix udelay in RV32.
    - mac80211: do not start any work during reconfigure flow
    - bpf, devmap: Fix premature entry free on destroying map
    - NFS4: Only set creation opendata if O_CREAT
    - perf pmu: Fix uncore PMU alias list for ARM64
    - Documentation/admin: Remove the vsyscall=native documentation
    - drivers/usb/typec/tps6598x.c: fix portinfo width
    - staging: bcm2835-camera: Ensure all buffers are returned on disable
    - staging: bcm2835-camera: Remove check of the number of buffers supplied
    - staging: rtl8712: reduce stack usage, again
    - irqchip/gic-v3-its: Fix command queue pointer comparison bug
    - x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz
    - pinctrl: mcp23s08: Fix add_data and irqchip_add_nested call order
    - x86/boot/64: Add missing fixup_pointer() for next_early_pgt access
    - genirq: Delay deactivation in free_irq()
    - genirq: Fix misleading synchronize_irq() documentation
    - genirq: Update code comments wrt recycled thread_mask
    - genirq: Synchronize only with single thread on free_irq()
    - genirq: Add optional hardware synchronization for shutdown
    - x86/ioapic: Implement irq_get_irqchip_state() callback
    - x86/irq: Handle spurious interrupt after shutdown gracefully
    - crypto: talitos - move struct talitos_edesc into talitos.h
    - crypto: talitos - fix hash on SEC1.
    - regmap-irq: do not write mask register if mask_base is zero
    - MIPS: ath79: fix ar933x uart parity mode
    - MIPS: fix build on non-linux hosts
    - arm64/efi: Mark __efistub_stext_offset as an absolute symbol explicitly
    - scsi: iscsi: set auth_protocol back to NULL if CHAP_A value is not supported
    - dmaengine: imx-sdma: fix use-after-free on probe error path
    - wil6210: fix potential out-of-bounds read
    - ath10k: Do not send probe response template for mesh
    - ath9k: Check for errors when reading SREV register
    - ath6kl: add some bounds checking
    - ath: DFS JP domain W56 fixed pulse type 3 RADAR detection
    - batman-adv: fix for leaked TVLV handler.
    - media: dvb: usb: fix use after free in dvb_usb_device_exit
    - media: spi: IR LED: add missing of table registration
    - crypto: talitos - fix skcipher failure due to wrong output IV
    - media: marvell-ccic: fix DMA s/g desc number calculation
    - media: vpss: fix a potential NULL pointer dereference
    - media: media_device_enum_links32: clean a reserved field
    - net: stmmac: dwmac1000: Clear unused address entries
    - net: stmmac: dwmac4/5: Clear unused address entries
    - qed: Set the doorbell address correctly
    - signal/pid_namespace: Fix reboot_pid_ns to use send_sig not force_sig
    - af_key: fix leaks in key_pol_get_resp and dump_sp.
    - xfrm: Fix xfrm sel prefix length validation
    - fscrypt: clean up some BUG_ON()s in block encryption/decryption
    - media: mc-device.c: don't memset __user pointer contents
    - media: staging: media: davinci_vpfe: - Fix for memory leak if decoder
      initialization fails.
    - net: phy: Check against net_device being NULL
    - crypto: talitos - properly handle split ICV.
    - crypto: talitos - Align SEC1 accesses to 32 bits boundaries.
    - tua6100: Avoid build warnings.
    - locking/lockdep: Fix merging of hlocks with non-zero references
    - media: wl128x: Fix some error handling in fm_v4l2_init_video_device()
    - cpupower : frequency-set -r option misses the last cpu in related cpu list
    - net: stmmac: dwmac4: fix flow control issue
    - net: fec: Do not use netdev messages too early
    - net: axienet: Fix race condition causing TX hang
    - s390/qdio: handle PENDING state for QEBSM devices
    - RAS/CEC: Fix pfn insertion
    - net: sfp: add mutex to prevent concurrent state checks
    - ipset: Fix memory accounting for hash types on resize
    - perf cs-etm: Properly set the value of 'old' and 'head' in snapshot mode
    - perf tests: Add valid callback for parse-events test
    - perf test 6: Fix missing kvm module load for s390
    - media: fdp1: Support M3N and E3 platforms
    - iommu: Fix a leak in iommu_insert_resv_region
    - gpio: omap: fix lack of irqstatus_raw0 for OMAP4
    - gpio: omap: ensure irq is enabled before wakeup
    - regmap: fix bulk writes on paged registers
    - bpf: silence warning messages in core
    - rcu: Force inlining of rcu_read_lock()
    - x86/cpufeatures: Add FDP_EXCPTN_ONLY and ZERO_FCS_FDS
    - blkcg, writeback: dead memcgs shouldn't contribute to writeback ownership
      arbitration
    - xfrm: fix sa selector validation
    - sched/core: Add __sched tag for io_schedule()
    - x86/atomic: Fix smp_mb__{before,after}_atomic()
    - perf evsel: Make perf_evsel__name() accept a NULL argument
    - vhost_net: disable zerocopy by default
    - ipoib: correcly show a VF hardware address
    - EDAC/sysfs: Fix memory leak when creating a csrow object
    - ipsec: select crypto ciphers for xfrm_algo
    - ipvs: defer hook registration to avoid leaks
    - media: s5p-mfc: Make additional clocks optional
    - media: i2c: fix warning same module names
    - ntp: Limit TAI-UTC offset
    - timer_list: Guard procfs specific code
    - acpi/arm64: ignore 5.1 FADTs that are reported as 5.0
    - media: coda: fix mpeg2 sequence number handling
    - media: coda: fix last buffer handling in V4L2_ENC_CMD_STOP
    - media: coda: increment sequence offset for the last returned frame
    - media: vimc: cap: check v4l2_fill_pixfmt return value
    - media: hdpvr: fix locking and a missing msleep
    - rtlwifi: rtl8192cu: fix error handle when usb probe failed
    - mt7601u: do not schedule rx_tasklet when the device has been disconnected
    - x86/build: Add 'set -e' to mkcapflags.sh to delete broken capflags.c
    - mt7601u: fix possible memory leak when the device is disconnected
    - ipvs: fix tinfo memory leak in start_sync_thread
    - ath10k: add missing error handling
    - ath10k: fix PCIE device wake up failed
    - perf tools: Increase MAX_NR_CPUS and MAX_CACHES
    - libata: don't request sense data on !ZAC ATA devices
    - clocksource/drivers/exynos_mct: Increase priority over ARM arch timer
    - rslib: Fix decoding of shortened codes
    - rslib: Fix handling of of caller provided syndrome
    - ixgbe: Check DDM existence in transceiver before access
    - crypto: serpent - mark __serpent_setkey_sbox noinline
    - crypto: asymmetric_keys - select CRYPTO_HASH where needed
    - EDAC: Fix global-out-of-bounds write when setting edac_mc_poll_msec
    - bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush()
    - net: hns3: fix a -Wformat-nonliteral compile warning
    - net: hns3: add some error checking in hclge_tm module
    - ath10k: destroy sdio workqueue while remove sdio module
    - iwlwifi: mvm: Drop large non sta frames
    - perf stat: Make metric event lookup more robust
    - net: usb: asix: init MAC address buffers
    - gpiolib: Fix references to gpiod_[gs]et_*value_cansleep() variants
    - Bluetooth: hci_bcsp: Fix memory leak in rx_skb
    - Bluetooth: 6lowpan: search for destination address in all peers
    - Bluetooth: Check state in l2cap_disconnect_rsp
    - gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable()
    - Bluetooth: validate BLE connection interval updates
    - gtp: fix suspicious RCU usage
    - gtp: fix Illegal context switch in RCU read-side critical section.
    - gtp: fix use-after-free in gtp_encap_destroy()
    - gtp: fix use-after-free in gtp_newlink()
    - net: mvmdio: defer probe of orion-mdio if a clock is not ready
    - iavf: fix dereference of null rx_buffer pointer
    - floppy: fix out-of-bounds read in next_valid_format
    - floppy: fix invalid pointer dereference in drive_name
    - xen: let alloc_xenballooned_pages() fail if not enough memory free
    - scsi: NCR5380: Reduce goto statements in NCR5380_select()
    - scsi: NCR5380: Always re-enable reselection interrupt
    - Revert "scsi: ncr5380: Increase register polling limit"
    - scsi: core: Fix race on creating sense cache
    - scsi: megaraid_sas: Fix calculation of target ID
    - scsi: mac_scsi: Increase PIO/PDMA transfer length threshold
    - scsi: mac_scsi: Fix pseudo DMA implementation, take 2
    - crypto: ghash - fix unaligned memory access in ghash_setkey()
    - crypto: ccp - Validate the the error value used to index error messages
    - crypto: arm64/sha1-ce - correct digest for empty data in finup
    - crypto: arm64/sha2-ce - correct digest for empty data in finup
    - crypto: chacha20poly1305 - fix atomic sleep when using async algorithm
    - crypto: ccp - memset structure fields to zero before reuse
    - crypto: ccp/gcm - use const time tag comparison.
    - crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe
    - Input: gtco - bounds check collection indent level
    - Input: alps - don't handle ALPS cs19 trackpoint-only device
    - Input: synaptics - whitelist Lenovo T580 SMBus intertouch
    - Input: alps - fix a mismatch between a condition check and its comment
    - regulator: s2mps11: Fix buck7 and buck8 wrong voltages
    - arm64: tegra: Update Jetson TX1 GPU regulator timings
    - iwlwifi: pcie: don't service an interrupt that was masked
    - iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X
    - NFSv4: Handle the special Linux file open access mode
    - pnfs/flexfiles: Fix PTR_ERR() dereferences in ff_layout_track_ds_error
    - lib/scatterlist: Fix mapping iterator when sg->offset is greater than
      PAGE_SIZE
    - ASoC: dapm: Adapt for debugfs API change
    - ALSA: seq: Break too long mutex context in the write loop
    - media: v4l2: Test type instead of cfg->type in v4l2_ctrl_new_custom()
    - media: coda: Remove unbalanced and unneeded mutex unlock
    - KVM: x86/vPMU: refine kvm_pmu err msg when event creation failed
    - arm64: tegra: Fix AGIC register range
    - fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys
      inodes.
    - drm/nouveau/i2c: Enable i2c pads & busses during preinit
    - padata: use smp_mb in padata_reorder to avoid orphaned padata jobs
    - dm zoned: fix zone state management race
    - xen/events: fix binding user event channels to cpus
    - 9p/xen: Add cleanup path in p9_trans_xen_init
    - 9p/virtio: Add cleanup path in p9_virtio_init
    - x86/boot: Fix memory leak in default_get_smp_config()
    - perf/x86/amd/uncore: Do not set 'ThreadMask' and 'SliceMask' for non-L3 PMCs
    - perf/x86/amd/uncore: Set the thread mask for F17h L3 PMCs
    - intel_th: pci: Add Ice Lake NNPI support
    - PCI: Do not poll for PME if the device is in D3cold
    - Btrfs: fix data loss after inode eviction, renaming it, and fsync it
    - Btrfs: fix fsync not persisting dentry deletions due to inode evictions
    - Btrfs: add missing inode version, ctime and mtime updates when punching hole
    - HID: wacom: generic: only switch the mode on devices with LEDs
    - HID: wacom: correct touch resolution x/y typo
    - libnvdimm/pfn: fix fsdax-mode namespace info-block zero-fields
    - coda: pass the host file in vma->vm_file on mmap
    - gpu: ipu-v3: ipu-ic: Fix saturation bit offset in TPMEM
    - PCI: hv: Fix a use-after-free bug in hv_eject_device_work()
    - crypto: caam - limit output IV to CBC to work around CTR mode DMA issue
    - parisc: Ensure userspace privilege for ptraced processes in regset functions
    - parisc: Fix kernel panic due invalid values in IAOQ0 or IAOQ1
    - powerpc/32s: fix suspend/resume when IBATs 4-7 are used
    - powerpc/watchpoint: Restore NV GPRs while returning from exception
    - eCryptfs: fix a couple type promotion bugs
    - intel_th: msu: Fix single mode with disabled IOMMU
    - Bluetooth: Add SMP workaround Microsoft Surface Precision Mouse bug
    - usb: Handle USB3 remote wakeup for LPM enabled devices correctly
    - net: mvmdio: allow up to four clocks to be specified for orion-mdio
    - dt-bindings: allow up to four clocks for orion-mdio
    - dm bufio: fix deadlock with loop device
    - compiler.h, kasan: Avoid duplicating __read_once_size_nocheck()
    - compiler.h: Add read_word_at_a_time() function.
    - lib/strscpy: Shut up KASAN false-positives in strscpy()
    - bnx2x: Prevent load reordering in tx completion processing
    - caif-hsi: fix possible deadlock in cfhsi_exit_module()
    - igmp: fix memory leak in igmpv3_del_delrec()
    - ipv4: don't set IPv6 only flags to IPv4 addresses
    - net: bcmgenet: use promisc for unsupported filters
    - net: dsa: mv88e6xxx: wait after reset deactivation
    - net: neigh: fix multiple neigh timer scheduling
    - net: openvswitch: fix csum updates for MPLS actions
    - nfc: fix potential illegal memory access
    - rxrpc: Fix send on a connected, but unbound socket
    - sky2: Disable MSI on ASUS P6T
    - vrf: make sure skb->data contains ip header to make routing
    - macsec: fix use-after-free of skb during RX
    - macsec: fix checksumming after decryption
    - netrom: fix a memory leak in nr_rx_frame()
    - netrom: hold sock when setting skb->destructor
    - bonding: validate ip header before check IPPROTO_IGMP
    - net: make skb_dst_force return true when dst is refcounted
    - tcp: fix tcp_set_congestion_control() use from bpf hook
    - tcp: Reset bytes_acked and bytes_received when disconnecting
    - net: bridge: mcast: fix stale nsrcs pointer in igmp3/mld2 report handling
    - net: bridge: mcast: fix stale ipv6 hdr pointer when handling v6 query
    - net: bridge: stp: don't cache eth dest pointer before skb pull
    - dma-buf: balance refcount inbalance
    - dma-buf: Discard old fence_excl on retrying get_fences_rcu for realloc
    - MIPS: lb60: Fix pin mappings
    - ext4: don't allow any modifications to an immutable file
    - ext4: enforce the immutable flag on open files
    - mm: add filemap_fdatawait_range_keep_errors()
    - jbd2: introduce jbd2_inode dirty range scoping
    - ext4: use jbd2_inode dirty range scoping
    - ext4: allow directory holes
    - mm: vmscan: scan anonymous pages on file refaults
    - hvsock: fix epollout hang from race condition
    - drm/panel: simple: Fix panel_simple_dsi_probe
    - usb: core: hub: Disable hub-initiated U1/U2
    - tty: max310x: Fix invalid baudrate divisors calculator
    - pinctrl: rockchip: fix leaked of_node references
    - tty: serial: cpm_uart - fix init when SMC is relocated
    - drm/edid: Fix a missing-check bug in drm_load_edid_firmware()
    - PCI: Return error if cannot probe VF
    - drm/bridge: tc358767: read display_props in get_modes()
    - drm/bridge: sii902x: pixel clock unit is 10kHz instead of 1kHz
    - drm/crc-debugfs: User irqsafe spinlock in drm_crtc_add_crc_entry
    - memstick: Fix error cleanup path of memstick_init
    - tty/serial: digicolor: Fix digicolor-usart already registered warning
    - tty: serial: msm_serial: avoid system lockup condition
    - serial: 8250: Fix TX interrupt handling condition
    - drm/virtio: Add memory barriers for capset cache.
    - phy: renesas: rcar-gen2: Fix memory leak at error paths
    - powerpc/pseries/mobility: prevent cpu hotplug during DT update
    - drm/rockchip: Properly adjust to a true clock in adjusted_mode
    - tty: serial_core: Set port active bit in uart_port_activate
    - usb: gadget: Zero ffs_io_data
    - powerpc/pci/of: Fix OF flags parsing for 64bit BARs
    - drm/msm: Depopulate platform on probe failure
    - serial: mctrl_gpio: Check if GPIO property exisits before requesting it
    - PCI: sysfs: Ignore lockdep for remove attribute
    - kbuild: Add -Werror=unknown-warning-option to CLANG_FLAGS
    - PCI: xilinx-nwl: Fix Multi MSI data programming
    - iio: iio-utils: Fix possible incorrect mask calculation
    - powerpc/xmon: Fix disabling tracing while in xmon
    - recordmcount: Fix spurious mcount entries on powerpc
    - mfd: core: Set fwnode for created devices
    - mfd: arizona: Fix undefined behavior
    - mfd: hi655x-pmic: Fix missing return value check for
      devm_regmap_init_mmio_clk
    - um: Silence lockdep complaint about mmap_sem
    - powerpc/4xx/uic: clear pending interrupt after irq type/pol change
    - RDMA/i40iw: Set queue pair state when being queried
    - serial: sh-sci: Terminate TX DMA during buffer flushing
    - serial: sh-sci: Fix TX DMA buffer flushing and workqueue races
    - kallsyms: exclude kasan local symbols on s390
    - perf test mmap-thread-lookup: Initialize variable to suppress memory
      sanitizer warning
    - perf session: Fix potential NULL pointer dereference found by the smatch
      tool
    - perf annotate: Fix dereferencing freed memory found by the smatch tool
    - RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM
    - PCI: dwc: pci-dra7xx: Fix compilation when !CONFIG_GPIOLIB
    - powerpc/boot: add {get, put}_unaligned_be32 to xz_config.h
    - f2fs: avoid out-of-range memory access
    - mailbox: handle failed named mailbox channel request
    - powerpc/eeh: Handle hugepages in ioremap space
    - block/bio-integrity: fix a memory leak bug
    - sh: prevent warnings when using iounmap
    - mm/kmemleak.c: fix check for softirq context
    - 9p: pass the correct prototype to read_cache_page
    - mm/gup.c: mark undo_dev_pagemap as __maybe_unused
    - mm/gup.c: remove some BUG_ONs from get_gate_page()
    - mm/mmu_notifier: use hlist_add_head_rcu()
    - locking/lockdep: Fix lock used or unused stats error
    - locking/lockdep: Hide unused 'class' variable
    - drm/crc: Only report a single overflow when a CRC fd is opened
    - drm/crc-debugfs: Also sprinkle irqrestore over early exits
    - usb: wusbcore: fix unbalanced get/put cluster_id
    - usb: pci-quirks: Correct AMD PLL quirk detection
    - KVM: nVMX: do not use dangling shadow VMCS after guest reset
    - btrfs: inode: Don't compress if NODATASUM or NODATACOW set
    - x86/sysfb_efi: Add quirks for some devices with swapped width and height
    - x86/speculation/mds: Apply more accurate check on hypervisor platform
    - binder: prevent transactions to context manager from its own process.
    - fpga-manager: altera-ps-spi: Fix build error
    - hpet: Fix division by zero in hpet_time_div()
    - powerpc/xive: Fix loop exit-condition in xive_find_target_in_mask()
    - powerpc/tm: Fix oops on sigreturn on systems without TM
    - access: avoid the RCU grace period for the temporary subjective credentials
    - batman-adv: Fix duplicated OGMs on NETDEV_UP
    - net: hns3: set ops to null when unregister ad_dev
    - x86/cpu: Add Ice Lake NNPI to Intel family
    - qed: iWARP - Fix tc for MPA ll2 connection
    - net: hns3: fix for skb leak when doing selftest
    - sched/fair: Fix "runnable_avg_yN_inv" not used warnings
    - x86/cacheinfo: Fix a -Wtype-limits warning
    - nvme-pci: properly report state change failure in nvme_reset_work
    - nvme-pci: set the errno on ctrl state change error
    - arm64: Do not enable IRQs for ct_user_exit
    - net: stmmac: sun8i: force select external PHY when no internal one
    - bcache: check CACHE_SET_IO_DISABLE in allocator code
    - bcache: check CACHE_SET_IO_DISABLE bit in bch_journal()
    - bcache: acquire bch_register_lock later in cached_dev_free()
    - bcache: fix potential deadlock in cached_def_free()
    - perf stat: Fix group lookup for metric group
    - tools: bpftool: Fix json dump crash on powerpc
    - Bluetooth: Add a new 13d3:3496 QCA_ROME device
    - Bluetooth: Add new 13d3:3491 QCA_ROME device
    - Bluetooth: Add new 13d3:3501 QCA_ROME device
    - bcache: ignore read-ahead request failure on backing device
    - bcache: fix mistaken sysfs entry for io_error counter
    - bcache: destroy dc->writeback_write_wq if failed to create
      dc->writeback_thread
    - iwlwifi: don't WARN when calling iwl_get_shared_mem_conf with RF-Kill
    - iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices
    - ALSA: hda/realtek - Fixed Headphone Mic can't record on Dell platform
    - media: videobuf2-core: Prevent size alignment wrapping buffer size to 0
    - media: videobuf2-dma-sg: Prevent size from overflowing
    - perf/x86/intel: Fix spurious NMI on fixed counter
    - drm/edid: parse CEA blocks embedded in DisplayID
    - PCI: qcom: Ensure that PERST is asserted for at least 100 ms
    - IB/mlx5: Report correctly tag matching rendezvous capability
    - include/asm-generic/bug.h: fix "cut here" for WARN_ON for __WARN_TAINT
      architectures
    - xfs: fix pagecache truncation prior to reflink
    - xfs: flush removing page cache in xfs_reflink_remap_prep
    - xfs: don't overflow xattr listent buffer
    - xfs: don't ever put nlink > 0 inodes on the unlinked list
    - xfs: fix reporting supported extra file attributes for statx()
    - xfs: serialize unaligned dio writes against all other dio writes
    - xfs: abort unaligned nowait directio early
    - powerpc/powernv/npu: Fix reference leak
    - powerpc/pseries: Fix oops in hotplug memory notifier
    - mmc: sdhci-msm: fix mutex while in spinlock
    - mtd: rawnand: mtk: Correct low level time calculation of r/w cycle
    - blk-throttle: fix zero wait time for iops throttled group
    - tcp: be more careful in tcp_fragment()
    - net/mlx5e: IPoIB, Add error path in mlx5_rdma_setup_rn
    - net_sched: unset TCQ_F_CAN_BYPASS when adding filters
    - net: bridge: don't cache ether dest pointer on input
    - net: sched: verify that q!=NULL before setting q->flags
  * Line 6 POD HD500 driver fault (LP: #1790595) // Bionic update: upstream
    stable patchset 2019-08-05 (LP: #1839036)
    - ALSA: line6: Fix wrong altsetting for LINE6_PODHD500_1
  * Bionic update: upstream stable patchset 2019-08-02 (LP: #1838824)
    - rapidio: fix a NULL pointer dereference when create_workqueue() fails
    - fs/fat/file.c: issue flush after the writeback of FAT
    - sysctl: return -EINVAL if val violates minmax
    - ipc: prevent lockup on alloc_msg and free_msg
    - ARM: prevent tracing IPI_CPU_BACKTRACE
    - mm/hmm: select mmu notifier when selecting HMM
    - hugetlbfs: on restore reserve error path retain subpool reservation
    - mem-hotplug: fix node spanned pages when we have a node with only
      ZONE_MOVABLE
    - mm/cma.c: fix crash on CMA allocation if bitmap allocation fails
    - mm/cma.c: fix the bitmap status to show failed allocation reason
    - mm/cma_debug.c: fix the break condition in cma_maxchunk_get()
    - mm/slab.c: fix an infinite loop in leaks_show()
    - kernel/sys.c: prctl: fix false positive in validate_prctl_map()
    - thermal: rcar_gen3_thermal: disable interrupt in .remove
    - drivers: thermal: tsens: Don't print error message on -EPROBE_DEFER
    - mfd: tps65912-spi: Add missing of table registration
    - mfd: intel-lpss: Set the device in reset state when init
    - drm/nouveau/disp/dp: respect sink limits when selecting failsafe link
      configuration
    - mfd: twl6040: Fix device init errors for ACCCTL register
    - perf/x86/intel: Allow PEBS multi-entry in watermark mode
    - drm/bridge: adv7511: Fix low refresh rate selection
    - objtool: Don't use ignore flag for fake jumps
    - EDAC/mpc85xx: Prevent building as a module
    - pwm: meson: Use the spin-lock only to protect register modifications
    - ntp: Allow TAI-UTC offset to be set to zero
    - f2fs: fix to avoid panic in do_recover_data()
    - f2fs: fix to clear dirty inode in error path of f2fs_iget()
    - f2fs: fix to avoid panic in dec_valid_block_count()
    - f2fs: fix to do sanity check on valid block count of segment
    - percpu: remove spurious lock dependency between percpu and sched
    - configfs: fix possible use-after-free in configfs_register_group
    - uml: fix a boot splat wrt use of cpu_all_mask
    - mmc: mmci: Prevent polling for busy detection in IRQ context
    - watchdog: imx2_wdt: Fix set_timeout for big timeout values
    - watchdog: fix compile time error of pretimeout governors
    - blk-mq: move cancel of requeue_work into blk_mq_release
    - iommu/vt-d: Set intel_iommu_gfx_mapped correctly
    - misc: pci_endpoint_test: Fix test_reg_bar to be updated in pci_endpoint_test
    - nvme-pci: unquiesce admin queue on shutdown
    - ALSA: hda - Register irq handler after the chip initialization
    - nvmem: core: fix read buffer in place
    - fuse: retrieve: cap requested size to negotiated max_write
    - nfsd: allow fh_want_write to be called twice
    - vfio: Fix WARNING "do not call blocking ops when !TASK_RUNNING"
    - x86/PCI: Fix PCI IRQ routing table memory leak
    - platform/chrome: cros_ec_proto: check for NULL transfer function
    - PCI: keystone: Prevent ARM32 specific code to be compiled for ARM64
    - soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher
    - clk: rockchip: Turn on "aclk_dmac1" for suspend on rk3288
    - soc: rockchip: Set the proper PWM for rk3288
    - ARM: dts: imx51: Specify IMX5_CLK_IPG as "ahb" clock to SDMA
    - ARM: dts: imx50: Specify IMX5_CLK_IPG as "ahb" clock to SDMA
    - ARM: dts: imx53: Specify IMX5_CLK_IPG as "ahb" clock to SDMA
    - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ahb" clock to SDMA
    - ARM: dts: imx7d: Specify IMX7D_CLK_IPG as "ipg" clock to SDMA
    - ARM: dts: imx6ul: Specify IMX6UL_CLK_IPG as "ipg" clock to SDMA
    - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ipg" clock to SDMA
    - ARM: dts: imx6qdl: Specify IMX6QDL_CLK_IPG as "ipg" clock to SDMA
    - PCI: rpadlpar: Fix leaked device_node references in add/remove paths
    - platform/x86: intel_pmc_ipc: adding error handling
    - power: supply: max14656: fix potential use-before-alloc
    - PCI: rcar: Fix a potential NULL pointer dereference
    - PCI: rcar: Fix 64bit MSI message address handling
    - video: hgafb: fix potential NULL pointer dereference
    - video: imsttfb: fix potential NULL pointer dereferences
    - block, bfq: increase idling for weight-raised queues
    - PCI: xilinx: Check for __get_free_pages() failure
    - gpio: gpio-omap: add check for off wake capable gpios
    - dmaengine: idma64: Use actual device for DMA transfers
    - pwm: tiehrpwm: Update shadow register for disabling PWMs
    - ARM: dts: exynos: Always enable necessary APIO_1V8 and ABB_1V8 regulators on
      Arndale Octa
    - pwm: Fix deadlock warning when removing PWM device
    - ARM: exynos: Fix undefined instruction during Exynos5422 resume
    - usb: typec: fusb302: Check vconn is off when we start toggling
    - gpio: vf610: Do not share irq_chip
    - percpu: do not search past bitmap when allocating an area
    - drm: don't block fb changes for async plane updates
    - ALSA: seq: Cover unsubscribe_port() in list_mutex
    - initramfs: free initrd memory if opening /initrd.image fails
    - bpf: fix undefined behavior in narrow load handling
    - f2fs: fix to avoid panic in f2fs_remove_inode_page()
    - f2fs: fix to use inline space only if inline_xattr is enable
    - netfilter: nf_conntrack_h323: restore boundary check correctness
    - mips: Make sure dt memory regions are valid
    - nvmem: sunxi_sid: Support SID on A83T and H5
    - nfsd: avoid uninitialized variable warning
    - switchtec: Fix unintended mask of MRPC event
    - net: thunderbolt: Unregister ThunderboltIP protocol handler when suspending
    - i40e: Queues are reserved despite "Invalid argument" error
    - net: hns3: return 0 and print warning when hit duplicate MAC
    - soc: renesas: Identify R-Car M3-W ES1.1
    - soc: renesas: Identify R-Car M3-W ES1.3
    - [Config] updateconfigs for CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT
    - drm/nouveau: add kconfig option to turn off nouveau legacy contexts. (v3)
    - nouveau: Fix build with CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT disabled
    - HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth
    - HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary
    - ALSA: oxfw: allow PCM capture for Stanton SCS.1m
    - ALSA: hda/realtek - Update headset mode for ALC256
    - ALSA: firewire-motu: fix destruction of data for isochronous resources
    - libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk
    - mm/list_lru.c: fix memory leak in __memcg_init_list_lru_node
    - fs/ocfs2: fix race in ocfs2_dentry_attach_lock()
    - mm/vmscan.c: fix trying to reclaim unevictable LRU page
    - signal/ptrace: Don't leak unitialized kernel memory with PTRACE_PEEK_SIGINFO
    - ptrace: restore smp_rmb() in __ptrace_may_access()
    - media: v4l2-ioctl: clear fields in s_parm
    - iommu/arm-smmu: Avoid constant zero in TLBI writes
    - i2c: acorn: fix i2c warning
    - bcache: fix stack corruption by PRECEDING_KEY()
    - cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css()
    - ASoC: cs42xx8: Add regcache mask dirty
    - ASoC: fsl_asrc: Fix the issue about unsupported rate
    - drm/i915/sdvo: Implement proper HDMI audio support for SDVO
    - x86/uaccess, kcov: Disable stack protector
    - ALSA: seq: Protect in-kernel ioctl calls with mutex
    - ALSA: seq: Fix race of get-subscription call vs port-delete ioctls
    - Revert "ALSA: seq: Protect in-kernel ioctl calls with mutex"
    - s390/kasan: fix strncpy_from_user kasan checks
    - Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var
    - scsi: qedi: remove memset/memcpy to nfunc and use func instead
    - scsi: qedi: remove set but not used variables 'cdev' and 'udev'
    - scsi: lpfc: add check for loss of ndlp when sending RRQ
    - arm64/mm: Inhibit huge-vmap with ptdump
    - nvme: remove the ifdef around nvme_nvm_ioctl
    - platform/x86: pmc_atom: Add Lex 3I380D industrial PC to critclk_systems DMI
      table
    - platform/x86: pmc_atom: Add several Beckhoff Automation boards to
      critclk_systems DMI table
    - scsi: bnx2fc: fix incorrect cast to u64 on shift operation
    - libnvdimm: Fix compilation warnings with W=1
    - selftests/timers: Add missing fflush(stdout) calls
    - usbnet: ipheth: fix racing condition
    - KVM: x86/pmu: do not mask the value that is written to fixed PMUs
    - KVM: s390: fix memory slot handling for KVM_SET_USER_MEMORY_REGION
    - drm/vmwgfx: integer underflow in vmw_cmd_dx_set_shader() leading to an
      invalid read
    - drm/vmwgfx: NULL pointer dereference from vmw_cmd_dx_view_define()
    - usb: dwc2: Fix DMA cache alignment issues
    - usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression)
    - USB: Fix chipmunk-like voice when using Logitech C270 for recording audio.
    - USB: serial: pl2303: add Allied Telesis VT-Kit3
    - USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode
    - USB: serial: option: add Telit 0x1260 and 0x1261 compositions
    - RAS/CEC: Fix binary search function
    - x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback
    - x86/kasan: Fix boot with 5-level paging and KASAN
    - rtc: pcf8523: don't return invalid date when battery is low
    - HID: wacom: Don't set tool type until we're in range
    - HID: wacom: Don't report anything prior to the tool entering range
    - HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact
    - bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached
    - f2fs: fix to avoid accessing xattr across the boundary
    - nvme: fix srcu locking on error return in nvme_get_ns_from_disk
    - nvme: merge nvme_ns_ioctl into nvme_ioctl
    - nvme: release namespace SRCU protection before performing controller ioctls
    - nvme: fix memory leak for power latency tolerance
    - KVM: x86/pmu: mask the result of rdpmc according to the width of the
      counters
    - tools/kvm_stat: fix fields filter for child events
    - RAS/CEC: Convert the timer callback to a workqueue
    - x86/mm/KASLR: Compute the size of the vmemmap section properly
    - ax25: fix inconsistent lock state in ax25_destroy_timer
    - be2net: Fix number of Rx queues used for flow hashing
    - ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero
    - lapb: fixed leak of control-blocks.
    - neigh: fix use-after-free read in pneigh_get_next
    - net: openvswitch: do not free vport if register_netdevice() is failed.
    - sctp: Free cookie before we memdup a new one
    - sunhv: Fix device naming inconsistency between sunhv_console and sunhv_reg
    - Staging: vc04_services: Fix a couple error codes
    - perf/x86/intel/ds: Fix EVENT vs. UEVENT PEBS constraints
    - netfilter: nf_queue: fix reinject verdict handling
    - ipvs: Fix use-after-free in ip_vs_in
    - selftests: netfilter: missing error check when setting up veth interface
    - clk: ti: clkctrl: Fix clkdm_clk handling
    - powerpc/powernv: Return for invalid IMC domain
    - mISDN: make sure device name is NUL terminated
    - x86/CPU/AMD: Don't force the CPB cap when running under a hypervisor
    - perf/ring_buffer: Fix exposing a temporarily decreased data_head
    - perf/ring_buffer: Add ordering to rb->nest increment
    - perf/ring-buffer: Always use {READ,WRITE}_ONCE() for rb->user_page data
    - gpio: fix gpio-adp5588 build errors
    - net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE()
    - net: aquantia: fix LRO with FCS error
    - i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr
    - ALSA: hda - Force polling mode on CNL for fixing codec communication
    - configfs: Fix use-after-free when accessing sd->s_dentry
    - perf data: Fix 'strncat may truncate' build failure with recent gcc
    - perf record: Fix s390 missing module symbol and warning for non-root users
    - ia64: fix build errors by exporting paddr_to_nid()
    - KVM: PPC: Book3S: Use new mutex to synchronize access to rtas token list
    - KVM: PPC: Book3S HV: Don't take kvm->lock around kvm_for_each_vcpu
    - net: sh_eth: fix mdio access in sh_eth_close() for R-Car Gen2 and RZ/A1 SoCs
    - net: phy: dp83867: Set up RGMII TX delay
    - scsi: libcxgbi: add a check for NULL pointer in cxgbi_check_route()
    - scsi: smartpqi: properly set both the DMA mask and the coherent DMA mask
    - scsi: scsi_dh_alua: Fix possible null-ptr-deref
    - scsi: libsas: delete sas port if expander discover failed
    - mlxsw: spectrum: Prevent force of 56G
    - coredump: fix race condition between collapse_huge_page() and core dumping
    - infiniband: fix race condition between infiniband mlx4, mlx5 driver and core
      dumping
    - Abort file_remove_privs() for non-reg. files
    - tipc: purge deferredq list for each grp member in tipc_group_delete
    - vsock/virtio: set SOCK_DONE on peer shutdown
    - usb: xhci: Fix a potential null pointer dereference in
      xhci_debugfs_create_endpoint()
    - ACPI/PCI: PM: Add missing wakeup.flags.valid checks
    - drm/etnaviv: lock MMU while dumping core
    - net: aquantia: tx clean budget logic error
    - perf namespace: Protect reading thread's namespace
    - xen/pvcalls: Remove set but not used variable
    - xen: xenbus: Catch closing of non existent transactions
    - xen: xenbus_dev_frontend: Verify body of XS_TRANSACTION_END
    - xenbus: Avoid deadlock during suspend due to open transactions
    - tracing: Silence GCC 9 array bounds warning
    - objtool: Support per-function rodata sections
    - gcc-9: silence 'address-of-packed-member' warning
    - net: phy: broadcom: Use strlcpy() for ethtool::get_strings
    - mmc: core: Prevent processing SDIO IRQs when the card is suspended
    - scsi: ufs: Avoid runtime suspend possibly being blocked forever
    - usb: chipidea: udc: workaround for endpoint conflict issue
    - IB/hfi1: Silence txreq allocation warnings
    - Input: synaptics - enable SMBus on ThinkPad E480 and E580
    - Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD
    - apparmor: enforce nullbyte at end of tag string
    - ARC: fix build warnings
    - ARC: [plat-hsdk]: Add missing multicast filter bins number to GMAC node
    - ARC: [plat-hsdk]: Add missing FIFO size entry in GMAC node
    - parport: Fix mem leak in parport_register_dev_model
    - parisc: Fix compiler warnings in float emulation code
    - IB/rdmavt: Fix alloc_qpn() WARN_ON()
    - IB/hfi1: Insure freeze_work work_struct is canceled on shutdown
    - IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value
    - IB/hfi1: Validate page aligned for a given virtual address
    - MIPS: uprobes: remove set but not used variable 'epc'
    - xtensa: Fix section mismatch between memblock_reserve and mem_reserve
    - net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0
    - net: hns: Fix loopback test failed at copper ports
    - mdesc: fix a missing-check bug in get_vdev_port_node_info()
    - sparc: perf: fix updated event period in response to PERF_EVENT_IOC_PERIOD
    - net: ethernet: mediatek: Use hw_feature to judge if HWLRO is supported
    - net: ethernet: mediatek: Use NET_IP_ALIGN to judge if HW RX_2BYTE_OFFSET is
      enabled
    - drm/arm/hdlcd: Actually validate CRTC modes
    - drm/arm/hdlcd: Allow a bit of clock tolerance
    - scripts/checkstack.pl: Fix arm64 wrong or unknown architecture
    - scsi: ufs: Check that space was properly alloced in copy_query_response
    - scsi: smartpqi: unlock on error in pqi_submit_raid_request_synchronous()
    - net: ipvlan: Fix ipvlan device tso disabled while NETIF_F_IP_CSUM is set
    - s390/qeth: fix VLAN attribute in bridge_hostnotify udev event
    - hwmon: (core) add thermal sensors only if dev->of_node is present
    - hwmon: (pmbus/core) Treat parameters as paged if on multiple pages
    - nvme: Fix u32 overflow in the number of namespace list calculation
    - btrfs: start readahead also in seed devices
    - can: flexcan: fix timeout when set small bitrate
    - can: purge socket error queue on sock destruct
    - powerpc/bpf: use unsigned division instruction for 64-bit operations
    - ARM: imx: cpuidle-imx6sx: Restrict the SW2ISO increase to i.MX6SX
    - ARM: dts: am57xx-idk: Remove support for voltage switching for SD card
    - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
    - Bluetooth: Fix regression with minimum encryption key size alignment
    - SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write
    - cfg80211: fix memory leak of wiphy device name
    - mac80211: drop robust management frames from unknown TA
    - mac80211: handle deauthentication/disassociation from TDLS peer
    - mac80211: Do not use stack memory with scatterlist for GMAC
    - s390/jump_label: Use "jdd" constraint on gcc9
    - s390/ap: rework assembler functions to use unions for in/out register
      variables
    - mmc: core: API to temporarily disable retuning for SDIO CRC errors
    - mmc: core: Add sdio_retune_hold_now() and sdio_retune_release()
    - Input: silead - add MSSL0017 to acpi_device_id
    - selftests: vm: install test_vmalloc.sh for run_vmtests
    - arm64: Silence gcc warnings about arch ABI drift
    - riscv: mm: synchronize MMU after pte change
    - arm64/sve: <uapi/asm/ptrace.h> should not depend on <uapi/linux/prctl.h>
    - drm/vmwgfx: Use the backdoor port if the HB port is not available
    - {nl,mac}80211: allow 4addr AP operation on crypto controlled devices
    - perf ui helpline: Use strlcpy() as a shorter form of strncpy() + explicit
      set nul
    - perf help: Remove needless use of strncpy()
    - perf header: Fix unchecked usage of strncpy()
    - IB/hfi1: Close PSM sdma_progress sleep window
    - 9p/xen: fix check for xenbus_read error in front_probe
    - 9p/rdma: do not disconnect on down_interruptible EAGAIN
    - 9p: acl: fix uninitialized iattr access
    - 9p/rdma: remove useless check in cm_event_handler
    - 9p: p9dirent_read: check network-provided name length
    - net/9p: include trans_common.h to fix missing prototype warning.
    - qmi_wwan: Fix out-of-bounds read
    - fs/proc/array.c: allow reporting eip/esp for all coredumping threads
    - mm/mempolicy.c: fix an incorrect rebind node in mpol_rebind_nodemask
    - fs/binfmt_flat.c: make load_flat_shared_library() work
    - dm log writes: make sure super sector log updates are written in order
    - scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck()
    - x86/speculation: Allow guests to use SSBD even if host does not
    - x86/microcode: Fix the microcode load on CPU hotplug for real
    - NFS/flexfiles: Use the correct TCP timeout for flexfiles I/O
    - cpu/speculation: Warn on unsupported mitigations= parameter
    - eeprom: at24: fix unexpected timeout under high load
    - af_packet: Block execution of tasks waiting for transmit to complete in
      AF_PACKET
    - ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while loop
    - net/packet: fix memory leak in packet_set_ring()
    - net: remove duplicate fetch in sock_getsockopt
    - net: stmmac: fixed new system time seconds value calculation
    - sctp: change to hold sk after auth shkey is created successfully
    - tipc: change to use register_pernet_device
    - tipc: check msg->req data len in tipc_nl_compat_bearer_disable
    - tun: wake up waitqueues after IFF_UP is set
    - team: Always enable vlan tx offload
    - bonding: Always enable vlan tx offload
    - bpf: udp: Avoid calling reuseport's bpf_prog from udp_gro
    - bpf: udp: ipv6: Avoid running reuseport's bpf_prog from __udp6_lib_err
    - arm64: futex: Avoid copying out uninitialised stack in failed cmpxchg()
    - bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd
    - futex: Update comments and docs about return values of arch futex code
    - tipc: pass tunnel dev as NULL to udp_tunnel(6)_xmit_skb
    - arm64: insn: Fix ldadd instruction encoding
    - arm64: Don't unconditionally add -Wno-psabi to KBUILD_CFLAGS
    - irqchip/mips-gic: Use the correct local interrupt map registers
    - Bluetooth: Fix faulty expression for minimum encryption key size check
    - ASoC : cs4265 : readable register too low
    - ASoC: soc-pcm: BE dai needs prepare when pause release after resume
    - spi: bitbang: Fix NULL pointer dereference in spi_unregister_master
    - drm/mediatek: fix unbind functions
    - drm/mediatek: call drm_atomic_helper_shutdown() when unbinding driver
    - drm/mediatek: call mtk_dsi_stop() after mtk_drm_crtc_atomic_disable()
    - ASoC: max98090: remove 24-bit format support if RJ is 0
    - ASoC: sun4i-i2s: Fix sun8i tx channel offset mask
    - ASoC: sun4i-i2s: Add offset to RX channel select
    - usb: gadget: fusb300_udc: Fix memory leak of fusb300->ep[i]
    - usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC
    - SoC: rt274: Fix internal jack assignment in set_jack callback
    - scsi: hpsa: correct ioaccel2 chaining
    - platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device
      registration
    - cpuset: restore sanity to cpuset_cpus_allowed_fallback()
    - scripts/decode_stacktrace.sh: prefix addr2line with $CROSS_COMPILE
    - mm/mlock.c: change count_mm_mlocked_page_nr return type
    - module: Fix livepatch/ftrace module text permissions race
    - ftrace: Fix NULL pointer dereference in free_ftrace_func_mapper()
    - MIPS: netlogic: xlr: Remove erroneous check in nlm_fmn_send()
    - drm/i915/dmc: protect against reading random memory
    - crypto: user - prevent operating on larval algorithms
    - crypto: cryptd - Fix skcipher instance memory leak
    - ALSA: seq: fix incorrect order of dest_client/dest_ports arguments
    - ALSA: firewire-lib/fireworks: fix miss detection of received MIDI messages
    - ALSA: line6: Fix write on zero-sized buffer
    - ALSA: usb-audio: fix sign unintended sign extension on left shifts
    - ALSA: hda/realtek - Change front mic location for Lenovo M710q
    - lib/mpi: Fix karactx leak in mpi_powm
    - tracing/snapshot: Resize spare buffer if size changed
    - arm64: kaslr: keep modules inside module region when KASAN is enabled
    - drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE
    - drm/imx: notify drm core before sending event during crtc disable
    - drm/imx: only send event on crtc disable if kept disabled
    - ftrace/x86: Remove possible deadlock between register_kprobe() and
      ftrace_run_update_code()
    - mm/vmscan.c: prevent useless kswapd loops
    - btrfs: Ensure replaced device doesn't have pending chunk allocation
    - vhost-net: set packet weight of tx polling to 2 * vq size
    - vhost_net: use packet weight for rx handler, too
    - vhost_net: introduce vhost_exceeds_weight()
    - vhost: introduce vhost_exceeds_weight()
    - vhost_net: fix possible infinite loop
    - vhost: vsock: add weight support
    - vhost: scsi: add weight support
    - tty: rocket: fix incorrect forward declaration of 'rp_init()'
    - KVM: x86: degrade WARN to pr_warn_ratelimited
    - KVM: LAPIC: Fix pending interrupt in IRR blocked by software disable LAPIC
    - svcrdma: Ignore source port when computing DRC hash
    - MIPS: Fix bounds check virt_addr_valid
    - MIPS: Add missing EHB in mtc0 -> mfc0 sequence.
    - dmaengine: imx-sdma: remove BD_INTR for channel0
    - drm/mediatek: unbind components in mtk_drm_unbind()
    - drm/mediatek: clear num_pipes when unbind driver
    - x86/CPU: Add more Icelake model numbers
    - platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from
      asus_nb_wmi
    - platform/x86: intel-vbtn: Report switch events when event wakes device
    - i2c: pca-platform: Fix GPIO lookup code
    - ALSA: hda/realtek: Add quirks for several Clevo notebook barebones
    - ARM: dts: armada-xp-98dx3236: Switch to armada-38x-uart serial node
    - drm/amd/powerplay: use hardware fan control if no powerplay fan table
    - drm/etnaviv: add missing failure path to destroy suballoc
    - mlxsw: spectrum: Handle VLAN device unlinking
    - media: s5p-mfc: fix incorrect bus assignment in virtual child device
    - net: hns: Fixes the missing put_device in positive leg for roce reset
    - ALSA: hda: Initialize power_state field properly
    - rds: Fix warning.
    - ip6: fix skb leak in ip6frag_expire_frag_queue()
    - netfilter: ipv6: nf_defrag: fix leakage of unqueued fragments
    - sc16is7xx: move label 'err_spi' to correct section
    - netfilter: ipv6: nf_defrag: accept duplicate fragments again
    - nfsd: Fix overflow causing non-working mounts on 1 TB machines
    - MIPS: have "plain" make calls build dtbs for selected platforms
    - dmaengine: qcom: bam_dma: Fix completed descriptors count
  * Bionic update: upstream stable patchset 2019-08-01 (LP: #1838700)
    - x86: Hide the int3_emulate_call/jmp functions from UML
    - ext4: do not delete unlinked inode from orphan list on failed truncate
    - f2fs: Fix use of number of devices
    - KVM: x86: fix return value for reserved EFER
    - bio: fix improper use of smp_mb__before_atomic()
    - sbitmap: fix improper use of smp_mb__before_atomic()
    - Revert "scsi: sd: Keep disk read-only when re-reading partition"
    - crypto: vmx - CTR: always increment IV as quadword
    - mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time
      problem
    - mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem
    - kvm: svm/avic: fix off-by-one in checking host APIC ID
    - libnvdimm/pmem: Bypass CONFIG_HARDENED_USERCOPY overhead
    - arm64/iommu: handle non-remapped addresses in ->mmap and ->get_sgtable
    - gfs2: Fix sign extension bug in gfs2_update_stats
    - Btrfs: do not abort transaction at btrfs_update_root() after failure to COW
      path
    - Btrfs: avoid fallback to transaction commit during fsync of files with holes
    - Btrfs: fix race between ranged fsync and writeback of adjacent ranges
    - btrfs: sysfs: Fix error path kobject memory leak
    - btrfs: sysfs: don't leak memory when failing add fsid
    - fbdev: fix divide error in fb_var_to_videomode
    - btrfs: honor path->skip_locking in backref code
    - fbdev: fix WARNING in __alloc_pages_nodemask bug
    - media: cpia2: Fix use-after-free in cpia2_exit
    - media: serial_ir: Fix use-after-free in serial_ir_init_module
    - media: vivid: use vfree() instead of kfree() for dev->bitmap_cap
    - ssb: Fix possible NULL pointer dereference in ssb_host_pcmcia_exit
    - bpf: devmap: fix use-after-free Read in __dev_map_entry_free
    - batman-adv: mcast: fix multicast tt/tvlv worker locking
    - at76c50x-usb: Don't register led_trigger if usb_register_driver failed
    - net: erspan: fix use-after-free
    - gfs2: Fix lru_count going negative
    - cxgb4: Fix error path in cxgb4_init_module
    - NFS: make nfs_match_client killable
    - IB/hfi1: Fix WQ_MEM_RECLAIM warning
    - gfs2: Fix occasional glock use-after-free
    - mmc: core: Verify SD bus width
    - tools/bpf: fix perf build error with uClibc (seen on ARC)
    - dmaengine: tegra210-dma: free dma controller in remove()
    - net: ena: gcc 8: fix compilation warning
    - pinctrl: zte: fix leaked of_node references
    - ASoC: hdmi-codec: unlock the device on startup errors
    - powerpc/perf: Return accordingly on invalid chip-id in
    - powerpc/boot: Fix missing check of lseek() return value
    - ASoC: imx: fix fiq dependencies
    - spi: pxa2xx: fix SCR (divisor) calculation
    - brcm80211: potential NULL dereference in
      brcmf_cfg80211_vndr_cmds_dcmd_handler()
    - ACPI / property: fix handling of data_nodes in acpi_get_next_subnode()
    - ARM: vdso: Remove dependency with the arch_timer driver internals
    - arm64: Fix compiler warning from pte_unmap() with -Wunused-but-set-variable
    - sched/cpufreq: Fix kobject memleak
    - scsi: qla2xxx: Fix a qla24xx_enable_msix() error path
    - scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending()
    - scsi: qla2xxx: Avoid that lockdep complains about unsafe locking in
      tcm_qla2xxx_close_session()
    - Btrfs: fix data bytes_may_use underflow with fallocate due to failed quota
      reserve
    - btrfs: fix panic during relocation after ENOSPC before writeback happens
    - btrfs: Don't panic when we can't find a root key
    - iwlwifi: pcie: don't crash on invalid RX interrupt
    - rtc: 88pm860x: prevent use-after-free on device remove
    - scsi: qedi: Abort ep termination if offload not scheduled
    - w1: fix the resume command API
    - dmaengine: pl330: _stop: clear interrupt status
    - mac80211/cfg80211: update bss channel on channel switch
    - libbpf: fix samples/bpf build failure due to undefined UINT32_MAX
    - ASoC: fsl_sai: Update is_slave_mode with correct value
    - mwifiex: prevent an array overflow
    - net: cw1200: fix a NULL pointer dereference
    - crypto: sun4i-ss - Fix invalid calculation of hash end
    - bcache: return error immediately in bch_journal_replay()
    - bcache: fix failure in journal relplay
    - bcache: add failure check to run_cache_set() for journal replay
    - bcache: avoid clang -Wunintialized warning
    - vfio-ccw: Do not call flush_workqueue while holding the spinlock
    - vfio-ccw: Release any channel program when releasing/removing vfio-ccw mdev
    - smpboot: Place the __percpu annotation correctly
    - x86/mm: Remove in_nmi() warning from 64-bit implementation of
      vmalloc_fault()
    - mm/uaccess: Use 'unsigned long' to placate UBSAN warnings on older GCC
      versions
    - HID: logitech-hidpp: use RAP instead of FAP to get the protocol version
    - pinctrl: pistachio: fix leaked of_node references
    - pinctrl: samsung: fix leaked of_node references
    - clk: rockchip: undo several noc and special clocks as critical on rk3288
    - dmaengine: at_xdmac: remove BUG_ON macro in tasklet
    - media: coda: clear error return value before picture run
    - media: ov6650: Move v4l2_clk_get() to ov6650_video_probe() helper
    - media: au0828: stop video streaming only when last user stops
    - media: ov2659: make S_FMT succeed even if requested format doesn't match
    - audit: fix a memory leak bug
    - media: stm32-dcmi: fix crash when subdev do not expose any formats
    - media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable()
    - media: pvrusb2: Prevent a buffer overflow
    - powerpc/64: Fix booting large kernels with STRICT_KERNEL_RWX
    - random: add a spinlock_t to struct batched_entropy
    - cgroup: protect cgroup->nr_(dying_)descendants by css_set_lock
    - sched/core: Check quota and period overflow at usec to nsec conversion
    - sched/rt: Check integer overflow at usec to nsec conversion
    - sched/core: Handle overflow in cpu_shares_write_u64
    - drm/msm: a5xx: fix possible object reference leak
    - USB: core: Don't unbind interfaces following device reset failure
    - x86/irq/64: Limit IST stack overflow check to #DB stack
    - phy: sun4i-usb: Make sure to disable PHY0 passby for peripheral mode
    - i40e: Able to add up to 16 MAC filters on an untrusted VF
    - i40e: don't allow changes to HW VLAN stripping on active port VLANs
    - arm64: vdso: Fix clock_getres() for CLOCK_REALTIME
    - RDMA/cxgb4: Fix null pointer dereference on alloc_skb failure
    - hwmon: (vt1211) Use request_muxed_region for Super-IO accesses
    - hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses
    - hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses
    - hwmon: (pc87427) Use request_muxed_region for Super-IO accesses
    - hwmon: (f71805f) Use request_muxed_region for Super-IO accesses
    - scsi: libsas: Do discovery on empty PHY to update PHY info
    - mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers
    - mmc_spi: add a status check for spi_sync_locked
    - mmc: sdhci-of-esdhc: add erratum eSDHC5 support
    - mmc: sdhci-of-esdhc: add erratum A-009204 support
    - mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support
    - drm/amdgpu: fix old fence check in amdgpu_fence_emit
    - PM / core: Propagate dev->power.wakeup_path when no callbacks
    - clk: rockchip: Fix video codec clocks on rk3288
    - extcon: arizona: Disable mic detect if running when driver is removed
    - clk: rockchip: Make rkpwm a critical clock on rk3288
    - s390: zcrypt: initialize variables before_use
    - x86/microcode: Fix the ancient deprecated microcode loading method
    - s390: cio: fix cio_irb declaration
    - cpufreq: ppc_cbe: fix possible object reference leak
    - cpufreq/pasemi: fix possible object reference leak
    - cpufreq: pmac32: fix possible object reference leak
    - cpufreq: kirkwood: fix possible object reference leak
    - block: sed-opal: fix IOC_OPAL_ENABLE_DISABLE_MBR
    - x86/build: Keep local relocations with ld.lld
    - iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion
    - iio: hmc5843: fix potential NULL pointer dereferences
    - iio: common: ssp_sensors: Initialize calculated_time in
      ssp_common_process_data
    - rtlwifi: fix a potential NULL pointer dereference
    - mwifiex: Fix mem leak in mwifiex_tm_cmd
    - brcmfmac: fix missing checks for kmemdup
    - b43: shut up clang -Wuninitialized variable warning
    - brcmfmac: convert dev_init_lock mutex to completion
    - brcmfmac: fix WARNING during USB disconnect in case of unempty psq
    - brcmfmac: fix race during disconnect when USB completion is in progress
    - brcmfmac: fix Oops when bringing up interface during USB disconnect
    - rtc: xgene: fix possible race condition
    - rtlwifi: fix potential NULL pointer dereference
    - scsi: ufs: Fix regulator load and icc-level configuration
    - scsi: ufs: Avoid configuring regulator with undefined voltage range
    - arm64: cpu_ops: fix a leaked reference by adding missing of_node_put
    - x86/uaccess, signal: Fix AC=1 bloat
    - x86/ia32: Fix ia32_restore_sigcontext() AC leak
    - chardev: add additional check for minor range overlap
    - RDMA/hns: Fix bad endianess of port_pd variable
    - HID: core: move Usage Page concatenation to Main item
    - ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put
    - ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put
    - cxgb3/l2t: Fix undefined behaviour
    - HID: logitech-hidpp: change low battery level threshold from 31 to 30
      percent
    - spi: tegra114: reset controller on probe
    - kobject: Don't trigger kobject_uevent(KOBJ_REMOVE) twice.
    - media: video-mux: fix null pointer dereferences
    - media: wl128x: prevent two potential buffer overflows
    - scsi: qedf: Add missing return in qedf_post_io_req() in the fcport offload
      check
    - virtio_console: initialize vtermno value for ports
    - tty: ipwireless: fix missing checks for ioremap
    - x86/mce: Fix machine_check_poll() tests for error types
    - rcutorture: Fix cleanup path for invalid torture_type strings
    - rcuperf: Fix cleanup path for invalid perf_type strings
    - usb: core: Add PM runtime calls to usb_hcd_platform_shutdown
    - scsi: qla4xxx: avoid freeing unallocated dma memory
    - batman-adv: allow updating DAT entry timeouts on incoming ARP Replies
    - dmaengine: tegra210-adma: use devm_clk_*() helpers
    - hwrng: omap - Set default quality
    - thunderbolt: Fix to check for kmemdup failure
    - media: m88ds3103: serialize reset messages in m88ds3103_set_frontend
    - media: vimc: stream: fix thread state before sleep
    - media: go7007: avoid clang frame overflow warning with KASAN
    - media: vimc: zero the media_device on probe
    - scsi: lpfc: Fix FDMI manufacturer attribute value
    - scsi: lpfc: Fix fc4type information for FDMI
    - media: saa7146: avoid high stack usage with clang
    - scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices
    - spi : spi-topcliff-pch: Fix to handle empty DMA buffers
    - spi: rspi: Fix sequencer reset during initialization
    - spi: Fix zero length xfer bug
    - ASoC: davinci-mcasp: Fix clang warning without CONFIG_PM
    - drm/drv: Hold ref on parent device during drm_device lifetime
    - drm: Wake up next in drm_read() chain if we are forced to putback the event
    - vfio-ccw: Prevent quiesce function going into an infinite loop
    - NFS: Fix a double unlock from nfs_match,get_client
    - ext4: wait for outstanding dio during truncate in nojournal mode
    - NFSv4.1 fix incorrect return value in copy_file_range
    - media: vb2: add waiting_in_dqbuf flag
    - acct_on(): don't mess with freeze protection
    - hv_netvsc: fix race that may miss tx queue wakeup
    - Bluetooth: Ignore CC events not matching the last HCI command
    - powerpc/perf: Fix loop exit condition in nest_imc_event_init
    - drm/nouveau/bar/nv50: ensure BAR is mapped
    - media: stm32-dcmi: return appropriate error codes during probe
    - powerpc/watchdog: Use hrtimers for per-CPU heartbeat
    - scsi: qla2xxx: Fix hardirq-unsafe locking
    - x86/modules: Avoid breaking W^X while loading modules
    - sched/nohz: Run NOHZ idle load balancer on HK_FLAG_MISC CPUs
    - s390: qeth: address type mismatch warning
    - rsi: Fix NULL pointer dereference in kmalloc
    - nvme: set 0 capacity if namespace block size exceeds PAGE_SIZE
    - bcache: avoid potential memleak of list of journal_replay(s) in the
      CACHE_SYNC branch of run_cache_set
    - RDMA/cma: Consider scope_id while binding to ipv6 ll address
    - block: fix use-after-free on gendisk
    - staging: vc04_services: handle kzalloc failure
    - irq_work: Do not raise an IPI when queueing work on the local CPU
    - thunderbolt: Take domain lock in switch sysfs attribute callbacks
    - drm: etnaviv: avoid DMA API warning when importing buffers
    - ACPI/IORT: Reject platform device creation on NUMA node mapping failure
    - perf/x86/msr: Add Icelake support
    - perf/x86/intel/rapl: Add Icelake support
    - perf/x86/intel/cstate: Add Icelake support
    - drm/panel: otm8009a: Add delay at the end of initialization
    - thunderbolt: property: Fix a missing check of kzalloc
    - thunderbolt: Fix to check the return value of kmemdup
    - x86/mce: Handle varying MCA bank counts
    - scsi: lpfc: avoid uninitialized variable warning
    - thunderbolt: Fix to check return value of ida_simple_get
    - drm/amd/display: fix releasing planes when exiting odm
    - thunderbolt: property: Fix a NULL pointer dereference
    - e1000e: Disable runtime PM on CNP+
    - igb: Exclude device from suspend direct complete optimization
    - media: si2165: fix a missing check of return value
    - drm/amd/display: Fix Divide by 0 in memory calculations
    - spi: imx: stop buffer overflow in RX FIFO flush
    - bonding/802.3ad: fix slave link initialization transition states
    - cxgb4: offload VLAN flows regardless of VLAN ethtype
    - inet: switch IP ID generator to siphash
    - ipv4/igmp: fix another memory leak in igmpv3_del_delrec()
    - ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST
    - ipv6: Consider sk_bound_dev_if when binding a raw socket to an address
    - llc: fix skb leak in llc_build_and_send_ui_pkt()
    - net: dsa: mv88e6xxx: fix handling of upper half of STATS_TYPE_PORT
    - net: fec: fix the clk mismatch in failed_reset path
    - net-gro: fix use-after-free read in napi_gro_frags()
    - net: mvneta: Fix err code path of probe
    - net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue value
    - net: phy: marvell10g: report if the PHY fails to boot firmware
    - net: stmmac: fix reset gpio free missing
    - usbnet: fix kernel crash after disconnect
    - tipc: Avoid copying bytes beyond the supplied data
    - net/mlx5: Allocate root ns memory using kzalloc to match kfree
    - bnxt_en: Fix aggregation buffer leak under OOM condition.
    - crypto: vmx - ghash: do nosimd fallback manually
    - include/linux/compiler*.h: define asm_volatile_goto
    - compiler.h: give up __compiletime_assert_fallback()
    - xen/pciback: Don't disable PCI_COMMAND on PCI device reset.
    - tipc: fix modprobe tipc failed after switch order of device registration
    - sparc64: Fix regression in non-hypervisor TLB flush xcall
    - include/linux/bitops.h: sanitize rotate primitives
    - xhci: update bounce buffer with correct sg num
    - xhci: Use %zu for printing size_t type
    - xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic()
    - usb: xhci: avoid null pointer deref when bos field is NULL
    - usbip: usbip_host: fix BUG: sleeping function called from invalid context
    - usbip: usbip_host: fix stub_dev lock context imbalance regression
    - USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor
    - USB: sisusbvga: fix oops in error path of sisusb_probe
    - USB: Add LPM quirk for Surface Dock GigE adapter
    - USB: rio500: refuse more than one device at a time
    - USB: rio500: fix memory leak in close after disconnect
    - media: usb: siano: Fix general protection fault in smsusb
    - media: usb: siano: Fix false-positive "uninitialized variable" warning
    - media: smsusb: better handle optional alignment
    - scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove
    - scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs)
    - Btrfs: fix wrong ctime and mtime of a directory after log replay
    - Btrfs: fix race updating log root item during fsync
    - Btrfs: fix fsync not persisting changed attributes of a directory
    - Btrfs: incremental send, fix file corruption when no-holes feature is
      enabled
    - KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts
    - powerpc/perf: Fix MMCRA corruption by bhrb_filter
    - ALSA: hda/realtek - Set default power save node to 0
    - KVM: s390: Do not report unusabled IDs via KVM_CAP_MAX_VCPU_ID
    - drm/nouveau/i2c: Disable i2c bus access after ->fini()
    - tty: serial: msm_serial: Fix XON/XOFF
    - tty: max310x: Fix external crystal register setup
    - memcg: make it work on sparse non-0-node systems
    - kernel/signal.c: trace_signal_deliver when signal_group_exit
    - docs: Fix conf.py for Sphinx 2.0
    - doc: Cope with the deprecation of AutoReporter
    - doc: Cope with Sphinx logging deprecations
    - ima: show rules with IMA_INMASK correctly
    - serial: sh-sci: disable DMA for uart_console
    - staging: vc04_services: prevent integer overflow in create_pagelist()
    - staging: wlan-ng: fix adapter initialization failure
    - CIFS: cifs_read_allocate_pages: don't iterate through whole page array on
      ENOMEM
    - gcc-plugins: Fix build failures under Darwin host
    - drm/vmwgfx: Don't send drm sysfs hotplug events on initial master set
    - drm/rockchip: shutdown drm subsystem on shutdown
    - Compiler Attributes: add support for __copy (gcc >= 9)
    - include/linux/module.h: copy __init/__exit attrs to init/cleanup_module
    - binder: fix race between munmap() and direct reclaim
    - media: uvcvideo: Fix uvc_alloc_entity() allocation alignment
    - brcmfmac: fix NULL pointer derefence during USB disconnect
    - iio: dac: ds4422/ds4424 fix chip verification
    - s390/crypto: fix possible sleep during spinlock aquired
    - ALSA: line6: Assure canceling delayed work at disconnection
    - vt/fbcon: deinitialize resources in visual_init() after failed memory
      allocation
    - cifs: fix memory leak of pneg_inbuf on -EOPNOTSUPP ioctl case
    - x86/ftrace: Do not call function graph from dynamic trampolines
    - x86/ftrace: Set trampoline pages as executable
    - x86/kprobes: Set instruction page as executable
    - of: overlay: validate overlay properties #address-cells and #size-cells
    - of: overlay: set node fields from properties when add new overlay node
    - ethtool: fix potential userspace buffer overflow
    - Fix memory leak in sctp_process_init
    - neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit
    - net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query
    - net: rds: fix memory leak in rds_ib_flush_mr_pool
    - pktgen: do not sleep with the thread lock held.
    - ipv6: fix EFAULT on sendto with icmpv6 and hdrincl
    - ipv6: use READ_ONCE() for inet->hdrincl as in ipv4
    - net: sfp: read eeprom in maximum 16 byte increments
    - ipv6: fix the check before getting the cookie in rt6_get_cookie
    - rcu: locking and unlocking need to always be at least barriers
    - parisc: Use implicit space register selection for loading the coherence
      index of I/O pdirs
    - fuse: fallocate: fix return with locked inode
    - pstore: Remove needless lock during console writes
    - pstore: Convert buf_lock to semaphore
    - pstore/ram: Run without kernel crash dump region
    - x86/power: Fix 'nosmt' vs hibernation triple fault during resume
    - i2c: xiic: Add max_read_len quirk
    - MIPS: Bounds check virt_addr_valid
    - MIPS: pistachio: Build uImage.gz by default
    - genwqe: Prevent an integer overflow in the ioctl
    - test_firmware: Use correct snprintf() limit
    - drm/gma500/cdv: Check vbt config bits when detecting lvds panels
    - drm/amdgpu/psp: move psp version specific function pointers to early_init
    - drm/i915: Fix I915_EXEC_RING_MASK
    - drm/i915/fbc: disable framebuffer compression on GeminiLake
    - TTY: serial_core, add ->install
    - qmi_wwan: Add quirk for Quectel dynamic config
    - ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled
    - ethtool: check the return value of get_regs_len
    - net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set
    - net: mvpp2: Use strscpy to handle stat strings
    - packet: unconditionally free po->rollover
    - NFSv4.1: Again fix a race where CB_NOTIFY_LOCK fails to wake a waiter
    - NFSv4.1: Fix bug only first CB_NOTIFY_LOCK is handled
    - s390/mm: fix address space detection in exception handling
    - drm/msm: fix fb references in async update
    - drm: add non-desktop quirk for Valve HMDs
    - drm: add non-desktop quirks to Sensics and OSVR headsets.
    - drm/amdgpu: remove ATPX_DGPU_REQ_POWER_FOR_DISPLAYS check when hotplug-in
  * CVE-2019-14283
    - floppy: fix out-of-bounds read in copy_buffer
  * CVE-2019-14284
    - floppy: fix div-by-zero in setup_format_params
  * Bionic linux 4.15.0-56.62 fails to build with CONFIG_NVM disabled
    (LP: #1838533)
    - Revert "nvme: warn when finding multi-port subsystems without multipathing
      enabled"
  * Bionic update: upstream stable patchset 2019-07-31 (LP: #1838576)
    - netfilter: compat: initialize all fields in xt_init
    - platform/x86: sony-laptop: Fix unintentional fall-through
    - platform/x86: thinkpad_acpi: Disable Bluetooth for some machines
    - hwmon: (pwm-fan) Disable PWM if fetching cooling data fails
    - kernfs: fix barrier usage in __kernfs_new_node()
    - USB: serial: fix unthrottle races
    - iio: adc: xilinx: fix potential use-after-free on remove
    - libnvdimm/namespace: Fix a potential NULL pointer dereference
    - HID: input: add mapping for Expose/Overview key
    - HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys
    - HID: input: add mapping for "Toggle Display" key
    - libnvdimm/btt: Fix a kmemdup failure check
    - s390/dasd: Fix capacity calculation for large volumes
    - mac80211: fix unaligned access in mesh table hash function
    - mac80211: Increase MAX_MSG_LEN
    - mac80211: fix memory accounting with A-MSDU aggregation
    - nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands
    - s390/3270: fix lockdep false positive on view->lock
    - clocksource/drivers/oxnas: Fix OX820 compatible
    - mISDN: Check address length before reading address family
    - s390/pkey: add one more argument space for debug feature entry
    - x86/reboot, efi: Use EFI reboot for Acer TravelMate X514-51T
    - KVM: fix spectrev1 gadgets
    - KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in
      tracing
    - tools lib traceevent: Fix missing equality check for strcmp
    - mm: fix inactive list balancing between NUMA nodes and cgroups
    - init: initialize jump labels before command line option parsing
    - selftests: netfilter: check icmp pkttoobig errors are set as related
    - ipvs: do not schedule icmp errors from tunnels
    - netfilter: ctnetlink: don't use conntrack/expect object addresses as id
    - s390: ctcm: fix ctcm_new_device error return code
    - drm/sun4i: Set device driver data at bind time for use in unbind
    - gpu: ipu-v3: dp: fix CSC handling
    - drm/imx: don't skip DP channel disable for background plane
    - spi: Micrel eth switch: declare missing of table
    - spi: ST ST95HF NFC: declare missing of table
    - Input: synaptics-rmi4 - fix possible double free
    - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
    - ima: open a new file instance if no read permissions
    - drm/i915: Disable LP3 watermarks on all SNB machines
    - net: stmmac: Move debugfs init/exit to ->probe()/->remove()
    - x86/vdso: Pass --eh-frame-hdr to the linker
    - mm/memory.c: fix modifying of page protection by insert_pfn()
    - net: fec: manage ahb clock in runtime pm
    - mlxsw: spectrum_switchdev: Add MDB entries in prepare phase
    - mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue
    - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw ordered workqueue
    - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw workqueue
    - NFC: nci: Add some bounds checking in nci_hci_cmd_received()
    - nfc: nci: Potential off by one in ->pipes[] array
    - x86/kprobes: Avoid kretprobe recursion bug
    - cw1200: fix missing unlock on error in cw1200_hw_scan()
    - mwl8k: Fix rate_idx underflow
    - rtlwifi: rtl8723ae: Fix missing break in switch statement
    - bonding: fix arp_validate toggling in active-backup mode
    - bridge: Fix error path for kobject_init_and_add()
    - dpaa_eth: fix SG frame cleanup
    - ipv4: Fix raw socket lookup for local traffic
    - net: dsa: Fix error cleanup path in dsa_init_module
    - net: ethernet: stmmac: dwmac-sun8i: enable support of unicast filtering
    - net: seeq: fix crash caused by not set dev.parent
    - net: ucc_geth - fix Oops when changing number of buffers in the ring
    - packet: Fix error path in packet_init
    - vlan: disable SIOCSHWTSTAMP in container
    - vrf: sit mtu should not be updated when vrf netdev is the link
    - tipc: fix hanging clients using poll with EPOLLOUT flag
    - drivers/virt/fsl_hypervisor.c: dereferencing error pointers in ioctl
    - drivers/virt/fsl_hypervisor.c: prevent integer overflow in ioctl
    - powerpc/powernv/idle: Restore IAMR after idle
    - powerpc/booke64: set RI in default MSR
    - platform/x86: dell-laptop: fix rfkill functionality
    - iio: adc: xilinx: fix potential use-after-free on probe
    - iio: adc: xilinx: prevent touching unclocked h/w on remove
    - acpi/nfit: Always dump _DSM output payload
    - libnvdimm/pmem: fix a possible OOB access when read and write pmem
    - vxge: fix return of a free'd memblock on a failed dma mapping
    - qede: fix write to free'd pointer error and double free of ptp
    - afs: Unlock pages for __pagevec_release()
    - ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash
    - scsi: aic7xxx: fix EISA support
    - drm/sun4i: Fix component unbinding and component master deletion
    - netfilter: fix nf_l4proto_log_invalid to log invalid packets
    - drm/sun4i: Unbind components before releasing DRM and memory
    - usb: typec: Fix unchecked return value
    - netfilter: nf_tables: use-after-free in dynamic operations
    - um: Don't hardcode path as it is architecture dependent
    - powerpc/book3s/64: check for NULL pointer in pgd_alloc()
    - PCI: hv: Add hv_pci_remove_slots() when we unload the driver
    - PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary
    - net: core: another layer of lists, around PF_MEMALLOC skb handling
    - locking/rwsem: Prevent decrement of reader count before increment
    - PCI: hv: Fix a memory leak in hv_eject_device_work()
    - x86/speculation/mds: Revert CPU buffer clear on double fault exit
    - x86/speculation/mds: Improve CPU buffer clear documentation
    - objtool: Fix function fallthrough detection
    - ARM: dts: exynos: Fix interrupt for shared EINTs on Exynos5260
    - ARM: dts: exynos: Fix audio (microphone) routing on Odroid XU3
    - ARM: exynos: Fix a leaked reference by adding missing of_node_put
    - power: supply: axp288_charger: Fix unchecked return value
    - arm64: compat: Reduce address limit
    - arm64: Clear OSDLR_EL1 on CPU boot
    - arm64: Save and restore OSDLR_EL1 across suspend/resume
    - sched/x86: Save [ER]FLAGS on context switch
    - crypto: chacha20poly1305 - set cra_name correctly
    - crypto: vmx - fix copy-paste error in CTR mode
    - crypto: skcipher - don't WARN on unprocessed data after slow walk step
    - crypto: crct10dif-generic - fix use via crypto_shash_digest()
    - crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest()
    - crypto: gcm - fix incompatibility between "gcm" and "gcm_base"
    - crypto: rockchip - update IV buffer to contain the next IV
    - crypto: arm/aes-neonbs - don't access already-freed walk.iv
    - ALSA: usb-audio: Fix a memory leak bug
    - ALSA: hda/realtek - EAPD turn on later
    - ASoC: max98090: Fix restore of DAPM Muxes
    - ASoC: RT5677-SPI: Disable 16Bit SPI Transfers
    - bpf, arm64: remove prefetch insn in xadd mapping
    - mm/mincore.c: make mincore() more conservative
    - ocfs2: fix ocfs2 read inode data panic in ocfs2_iget
    - userfaultfd: use RCU to free the task struct when fork fails
    - mfd: da9063: Fix OTP control register names to match datasheets for
      DA9063/63L
    - mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values
    - mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write
    - tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0
    - tty/vt: fix write/write race in ioctl(KDSKBSENT) handler
    - jbd2: check superblock mapped prior to committing
    - ext4: make sanity check in mballoc more strict
    - ext4: ignore e_value_offs for xattrs with value-in-ea-inode
    - ext4: avoid drop reference to iloc.bh twice
    - Btrfs: do not start a transaction during fiemap
    - Btrfs: do not start a transaction at iterate_extent_inodes()
    - bcache: fix a race between cache register and cacheset unregister
    - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim()
    - ext4: fix use-after-free race with debug_want_extra_isize
    - ext4: actually request zeroing of inode table after grow
    - ext4: fix ext4_show_options for file systems w/o journal
    - ipmi:ssif: compare block number correctly for multi-part return messages
    - crypto: arm64/aes-neonbs - don't access already-freed walk.iv
    - crypto: salsa20 - don't access already-freed walk.iv
    - crypto: ccm - fix incompatibility between "ccm" and "ccm_base"
    - fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going
      into workqueue when umount
    - ext4: fix data corruption caused by overlapping unaligned and aligned IO
    - ext4: fix use-after-free in dx_release()
    - ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug
    - KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes
    - iov_iter: optimize page_copy_sane()
    - ext4: fix compile error when using BUFFER_TRACE
    - arm64: dts: rockchip: Disable DCMDs on RK3399's eMMC controller.
    - arm64: mmap: Ensure file offset is treated as unsigned
    - arm64: arch_timer: Ensure counter register reads occur with seqlock held
    - crypto: crypto4xx - fix ctr-aes missing output IV
    - crypto: crypto4xx - fix cfb and ofb "overran dst buffer" issues
    - ALSA: line6: toneport: Fix broken usage of timer for delayed execution
    - ASoC: fsl_esai: Fix missing break in switch statement
    - mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned
      addresses
    - hugetlb: use same fault hash key for shared and private mappings
    - ACPI: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle
    - btrfs: Correctly free extent buffer in case btree_read_extent_buffer_pages
      fails
    - ext4: avoid panic during forced reboot due to aborted journal
    - libnvdimm/namespace: Fix label tracking error
    - ext4: don't update s_rev_level if not required
    - net: avoid weird emergency message
    - net/mlx4_core: Change the error print to info print
    - net: test nouarg before dereferencing zerocopy pointers
    - net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions
    - ppp: deflate: Fix possible crash in deflate_init
    - tipc: switch order of device registration to fix a crash
    - vsock/virtio: free packets during the socket release
    - vsock/virtio: Initialize core virtio vsock before registering the driver
    - net: Always descend into dsa/
    - parisc: Export running_on_qemu symbol for modules
    - parisc: Skip registering LED when running in QEMU
    - parisc: Use PA_ASM_LEVEL in boot code
    - parisc: Rename LEVEL to PA_ASM_LEVEL to avoid name clash with DRBD code
    - stm class: Fix channel free in stm output free path
    - md: add mddev->pers to avoid potential NULL pointer dereference
    - intel_th: msu: Fix single mode with IOMMU
    - p54: drop device reference count if fails to enable device
    - of: fix clang -Wunsequenced for be32_to_cpu()
    - media: ov6650: Fix sensor possibly not detected on probe
    - NFS4: Fix v4.0 client state corruption when mount
    - PNFS fallback to MDS if no deviceid found
    - clk: hi3660: Mark clk_gate_ufs_subsys as critical
    - clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider
    - clk: rockchip: fix wrong clock definitions for rk3328
    - fuse: fix writepages on 32bit
    - fuse: honor RLIMIT_FSIZE in fuse_file_fallocate
    - iommu/tegra-smmu: Fix invalid ASID bits on Tegra30/114
    - ceph: flush dirty inodes before proceeding with remount
    - x86_64: Add gap to int3 to allow for call emulation
    - x86_64: Allow breakpoints to emulate call instructions
    - ftrace/x86_64: Emulate call function while updating in breakpoint handler
    - tracing: Fix partial reading of trace event's id file
    - memory: tegra: Fix integer overflow on tick value calculation
    - perf intel-pt: Fix instructions sampling rate
    - perf intel-pt: Fix improved sample timestamp
    - perf intel-pt: Fix sample timestamp wrt non-taken branches
    - objtool: Allow AR to be overridden with HOSTAR
    - fbdev: sm712fb: fix brightness control on reboot, don't set SR30
    - fbdev: sm712fb: fix VRAM detection, don't set SR70/71/74/75
    - fbdev: sm712fb: fix white screen of death on reboot, don't set CR3B-CR3F
    - fbdev: sm712fb: fix boot screen glitch when sm712fb replaces VGA
    - fbdev: sm712fb: fix crashes during framebuffer writes by correctly mapping
      VRAM
    - fbdev: sm712fb: fix support for 1024x768-16 mode
    - fbdev: sm712fb: use 1024x768 by default on non-MIPS, fix garbled display
    - fbdev: sm712fb: fix crashes and garbled display during DPMS modesetting
    - PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken
    - PCI: Mark Atheros AR9462 to avoid bus reset
    - PCI: Factor out pcie_retrain_link() function
    - PCI: Work around Pericom PCIe-to-PCI bridge Retrain Link erratum
    - dm cache metadata: Fix loading discard bitset
    - dm zoned: Fix zone report handling
    - dm delay: fix a crash when invalid device is specified
    - xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink
    - xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module
    - vti4: ipip tunnel deregistration fixes.
    - esp4: add length check for UDP encapsulation
    - xfrm4: Fix uninitialized memory read in _decode_session4
    - power: supply: cpcap-battery: Fix division by zero
    - securityfs: fix use-after-free on symlink traversal
    - apparmorfs: fix use-after-free on symlink traversal
    - mac80211: Fix kernel panic due to use of txq after free
    - KVM: arm/arm64: Ensure vcpu target is unset on reset failure
    - power: supply: sysfs: prevent endless uevent loop with
      CONFIG_POWER_SUPPLY_DEBUG
    - iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb()
    - sched/cpufreq: Fix kobject memleak
    - x86/mm/mem_encrypt: Disable all instrumentation for early SME setup
    - ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour
    - perf bench numa: Add define for RUSAGE_THREAD if not present
    - md/raid: raid5 preserve the writeback action after the parity check
    - driver core: Postpone DMA tear-down until after devres release for probe
      failure
    - bpf: add map_lookup_elem_sys_only for lookups from syscall side
    - bpf, lru: avoid messing with eviction heuristics upon syscall lookup
    - fbdev: sm712fb: fix memory frequency by avoiding a switch/case fallthrough
    - nfp: flower: add rcu locks when accessing netdev for tunnels
    - rtnetlink: always put IFLA_LINK for links with a link-netnsid
    - brd: re-enable __GFP_HIGHMEM in brd_insert_page()
    - proc: prevent changes to overridden credentials
    - md: batch flush requests.
    - phy: ti-pipe3: fix missing bit-wise or operator when assigning val
    - clk: mediatek: Disable tuner_en before change PLL rate
    - PCI: rcar: Add the initialization of PCIe link in resume_noirq()
    - fuse: Add FOPEN_STREAM to use stream_open()
    - qmi_wwan: new Wistron, ZTE and D-Link devices
    - bpf: relax inode permission check for retrieving bpf program
  * Bionic update: upstream stable patchset 2019-07-30 (LP: #1838459)
    - kbuild: simplify ld-option implementation
    - cifs: do not attempt cifs operation on smb2+ rename error
    - tracing: Fix a memory leak by early error exit in trace_pid_write()
    - tracing: Fix buffer_ref pipe ops
    - zram: pass down the bvec we need to read into in the work struct
    - lib/Kconfig.debug: fix build error without CONFIG_BLOCK
    - MIPS: scall64-o32: Fix indirect syscall number load
    - trace: Fix preempt_enable_no_resched() abuse
    - IB/rdmavt: Fix frwr memory registration
    - sched/numa: Fix a possible divide-by-zero
    - ceph: only use d_name directly when parent is locked
    - ceph: ensure d_name stability in ceph_dentry_hash()
    - ceph: fix ci->i_head_snapc leak
    - nfsd: Don't release the callback slot unless it was actually held
    - sunrpc: don't mark uninitialised items as VALID.
    - Input: synaptics-rmi4 - write config register values to the right offset
    - dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid
    - ARM: 8857/1: efi: enable CP15 DMB instructions before cleaning the cache
    - drm/vc4: Fix memory leak during gpu reset.
    - drm/vc4: Fix compilation error reported by kbuild test bot
    - ext4: fix some error pointer dereferences
    - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
    - tipc: handle the err returned from cmd header function
    - slip: make slhc_free() silently accept an error pointer
    - intel_th: gth: Fix an off-by-one in output unassigning
    - fs/proc/proc_sysctl.c: Fix a NULL pointer dereference
    - ipvs: fix warning on unused variable
    - sched/deadline: Correctly handle active 0-lag timers
    - NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family.
    - netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON
    - fm10k: Fix a potential NULL pointer dereference
    - tipc: check bearer name with right length in tipc_nl_compat_bearer_enable
    - tipc: check link name with right length in tipc_nl_compat_link_set
    - x86, retpolines: Raise limit for generating indirect calls from switch-case
    - x86/retpolines: Disable switch jump tables when retpolines are enabled
    - mm: Fix warning in insert_pfn()
    - ipv4: add sanity checks in ipv4_link_failure()
    - mlxsw: spectrum: Fix autoneg status in ethtool
    - net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query
    - net: rds: exchange of 8K and 1M pool
    - net: stmmac: move stmmac_check_ether_addr() to driver probe
    - stmmac: pci: Adjust IOT2000 matching
    - team: fix possible recursive locking when add slaves
    - net/rose: fix unbound loop in rose_loopback_timer()
    - ipv4: set the tcp_min_rtt_wlen range from 0 to one day
    - powerpc/fsl: Add FSL_PPC_BOOK3E as supported arch for nospectre_v2 boot arg
    - Documentation: Add nospectre_v1 parameter
    - netfilter: nf_tables: warn when expr implements only one of
      activate/deactivate
    - net/ibmvnic: Fix RTNL deadlock during device reset
    - drm/rockchip: fix for mailbox read validation.
    - powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64
    - perf/x86/intel: Enable C-state residency events for Cannon Lake
    - perf/x86/intel: Update KBL Package C-state events to also include
      PC8/PC9/PC10 counters
    - powerpc/mm/radix: Make Radix require HUGETLB_PAGE
    - workqueue: Try to catch flush_work() without INIT_WORK().
    - mlxsw: pci: Reincrease PCI reset timeout
    - mm: make page ref count overflow check tighter and more explicit
    - mm: add 'try_get_page()' helper function
    - mm: prevent get_user_pages() from overflowing page refcount
    - fs: prevent page refcount overflow in pipe_buf_get
    - ARM: dts: bcm283x: Fix hdmi hpd gpio pull
    - s390: limit brk randomization to 32MB
    - qlcnic: Avoid potential NULL pointer dereference
    - netfilter: nft_set_rbtree: check for inactive element after flag mismatch
    - netfilter: bridge: set skb transport_header before entering
      NF_INET_PRE_ROUTING
    - s390/qeth: fix race when initializing the IP address table
    - sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init()
    - serial: ar933x_uart: Fix build failure with disabled console
    - KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots
    - usb: gadget: net2280: Fix overrun of OUT messages
    - usb: gadget: net2280: Fix net2280_dequeue()
    - usb: gadget: net2272: Fix net2272_dequeue()
    - ARM: dts: pfla02: increase phy reset duration
    - net: ks8851: Dequeue RX packets explicitly
    - net: ks8851: Reassert reset pin if chip ID check fails
    - net: ks8851: Delay requesting IRQ until opened
    - net: ks8851: Set initial carrier state to down
    - staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc
    - staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference
    - staging: rtl8712: uninitialized memory in read_bbreg_hdl()
    - staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc
    - net: macb: Add null check for PCLK and HCLK
    - net/sched: don't dereference a->goto_chain to read the chain index
    - ARM: dts: imx6qdl: Fix typo in imx6qdl-icore-rqs.dtsi
    - NFS: Fix a typo in nfs_init_timeout_values()
    - net: xilinx: fix possible object reference leak
    - net: ibm: fix possible object reference leak
    - net: ethernet: ti: fix possible object reference leak
    - gpio: aspeed: fix a potential NULL pointer dereference
    - drm/meson: Fix invalid pointer in meson_drv_unbind()
    - drm/meson: Uninstall IRQ handler
    - scsi: qla4xxx: fix a potential NULL pointer dereference
    - usb: usb251xb: fix to avoid potential NULL pointer dereference
    - usb: u132-hcd: fix resource leak
    - ceph: fix use-after-free on symlink traversal
    - scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN
    - libata: fix using DMA buffers on stack
    - gpio: of: Fix of_gpiochip_add() error path
    - kconfig/[mn]conf: handle backspace (^H) key
    - ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK
    - leds: pca9532: fix a potential NULL pointer dereference
    - KVM: arm64: Reset the PMU in preemptible context
    - KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory
    - scsi: aacraid: Insure we don't access PCIe space during AER/EEH
    - x86/realmode: Don't leak the trampoline kernel address
    - x86/mm: Don't exceed the valid physical address space
    - ipv4: ip_do_fragment: Preserve skb_iif during fragmentation
    - ipv6/flowlabel: wait rcu grace period before put_pid()
    - ipv6: invert flowlabel sharing check in process and user mode
    - l2ip: fix possible use-after-free
    - l2tp: use rcu_dereference_sk_user_data() in l2tp_udp_encap_recv()
    - net: dsa: bcm_sf2: fix buffer overflow doing set_rxnfc
    - net: phy: marvell: Fix buffer overrun with stats counters
    - sctp: avoid running the sctp state machine recursively
    - packet: validate msg_namelen in send directly
    - bnxt_en: Improve multicast address setup logic.
    - bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one()
    - ALSA: line6: use dynamic buffers
    - rxrpc: Fix net namespace cleanup
    - kasan: remove redundant initialization of variable 'real_size'
    - kasan: prevent compiler from optimizing away memset in tests
    - caif: reduce stack size with KASAN
    - ALSA: hda/realtek - Add new Dell platform for headset mode
    - USB: yurex: Fix protection fault after device removal
    - USB: w1 ds2490: Fix bug caused by improper use of altsetting array
    - usb: usbip: fix isoc packet num validation in get_pipe
    - USB: core: Fix unterminated string returned by usb_string()
    - USB: core: Fix bug caused by duplicate interface PM usage counter
    - nvme-loop: init nvmet_ctrl fatal_err_work when allocate
    - HID: logitech: check the return value of create_singlethread_workqueue
    - HID: debug: fix race condition with between rdesc_show() and device removal
    - rtc: sh: Fix invalid alarm warning for non-enabled alarm
    - batman-adv: Reduce claim hash refcnt only for removed entry
    - batman-adv: Reduce tt_local hash refcnt only for removed entry
    - batman-adv: Reduce tt_global hash refcnt only for removed entry
    - ARM: dts: rockchip: Fix gpu opp node names for rk3288
    - net/mlx5: E-Switch, Fix esw manager vport indication for more vport commands
    - bonding: show full hw address in sysfs for slave entries
    - net: stmmac: ratelimit RX error logs
    - net: stmmac: don't overwrite discard_frame status
    - net: stmmac: fix dropping of multi-descriptor RX frames
    - net: stmmac: don't log oversized frames
    - jffs2: fix use-after-free on symlink traversal
    - debugfs: fix use-after-free on symlink traversal
    - rtc: da9063: set uie_unsupported when relevant
    - HID: input: add mapping for Assistant key
    - vfio/pci: use correct format characters
    - scsi: core: add new RDAC LENOVO/DE_Series device
    - scsi: storvsc: Fix calculation of sub-channel count
    - net: hns: Fix WARNING when remove HNS driver with SMMU enabled
    - kmemleak: powerpc: skip scanning holes in the .bss section
    - hugetlbfs: fix memory leak for resv_map
    - sh: fix multiple function definition build errors
    - xsysace: Fix error handling in ace_setup
    - ARM: orion: don't use using 64-bit DMA masks
    - ARM: iop: don't use using 64-bit DMA masks
    - perf/x86/amd: Update generic hardware cache events for Family 17h
    - Bluetooth: btusb: request wake pin with NOAUTOEN
    - staging: iio: adt7316: allow adt751x to use internal vref for all dacs
    - staging: iio: adt7316: fix the dac read calculation
    - staging: iio: adt7316: fix the dac write calculation
    - scsi: RDMA/srpt: Fix a credit leak for aborted commands
    - ASoC: stm32: fix sai driver name initialisation
    - IB/core: Unregister notifier before freeing MAD security
    - IB/core: Fix potential memory leak while creating MAD agents
    - IB/core: Destroy QP if XRC QP fails
    - Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ
    - Input: stmfts - acknowledge that setting brightness is a blocking call
    - selinux: never allow relabeling on context mounts
    - powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area topdown
      search
    - x86/mce: Improve error message when kernel cannot recover, p2
    - clk: x86: Add system specific quirk to mark clocks as critical
    - i2c: i2c-stm32f7: Fix SDADEL minimum formula
    - media: v4l2: i2c: ov7670: Fix PLL bypass register values
    - mm/kmemleak.c: fix unused-function warning
    - mac80211: don't attempt to rename ERR_PTR() debugfs dirs
    - i2c: Remove unnecessary call to irq_find_mapping
    - i2c: Clear client->irq in i2c_device_remove
    - i2c: Allow recovery of the initial IRQ by an I2C client device.
    - i2c: Prevent runtime suspend of adapter when Host Notify is required
    - USB: dummy-hcd: Fix failure to give back unlinked URBs
    - batman-adv: fix warning in function batadv_v_elp_get_throughput
    - riscv: fix accessing 8-byte variable from RV32
    - net: stmmac: don't stop NAPI processing when dropping a packet
    - mfd: twl-core: Disable IRQ while suspended
    - block: use blk_free_flush_queue() to free hctx->fq in blk_mq_init_hctx
    - arm/mach-at91/pm : fix possible object reference leak
    - fs: stream_open - opener for stream-like files so that read and write can
      run simultaneously without deadlock
    - block: pass no-op callback to INIT_WORK().
    - platform/x86: intel_pmc_core: Fix PCH IP name
    - platform/x86: intel_pmc_core: Handle CFL regmap properly
    - x86/mm: Fix a crash with kmemleak_scan()
    - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
    - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
    - staging: greybus: power_supply: fix prop-descriptor request size
    - ASoC: hdmi-codec: fix S/PDIF DAI
    - ASoC:soc-pcm:fix a codec fixup issue in TDM case
    - ASoC: nau8824: fix the issue of the widget with prefix name
    - ASoC: nau8810: fix the issue of widget with prefixed name
    - ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate
    - ASoC: wm_adsp: Add locking to wm_adsp2_bus_error
    - ASoC: cs4270: Set auto-increment bit for register writes
    - IB/hfi1: Eliminate opcode tests on mr deref
    - MIPS: KGDB: fix kgdb support for SMP platforms.
    - ASoC: tlv320aic32x4: Fix Common Pins
    - drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata()
    - perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS
    - perf/x86/intel: Initialize TFA MSR
    - linux/kernel.h: Use parentheses around argument in u64_to_user_ptr()
    - ASoC: rockchip: pdm: fix regmap_ops hang issue
    - slab: fix a crash by reading /proc/slab_allocators
    - virtio_pci: fix a NULL pointer reference in vp_del_vqs
    - RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove
    - scsi: csiostor: fix missing data copy in csio_scsi_err_handler()
    - drm/mediatek: fix possible object reference leak
    - ASoC: Intel: kbl: fix wrong number of channels
    - virtio-blk: limit number of hw queues by nr_cpu_ids
    - platform/x86: pmc_atom: Drop __initconst on dmi table
    - genirq: Prevent use-after-free and work list corruption
    - usb: dwc3: Fix default lpm_nyet_threshold value
    - USB: serial: f81232: fix interrupt worker not stop
    - USB: cdc-acm: fix unthrottle races
    - usb-storage: Set virt_boundary_mask to avoid SG overflows
    - intel_th: pci: Add Comet Lake support
    - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
    - UAS: fix alignment of scatter/gather segments
    - ASoC: Intel: avoid Oops if DMA setup fails
    - locking/futex: Allow low-level atomic operations to return -EAGAIN
    - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
    - ASoC: tlv320aic3x: fix reset gpio reference counting
    - ASoC: stm32: sai: fix exposed capabilities in spdif mode
    - ASoC:intel:skl:fix a simultaneous playback & capture issue on hda platform
    - ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol
    - drm/omap: hdmi4_cec: Fix CEC clock handling for PM
    - IB/hfi1: Fix the allocation of RSM table
    - drm/amd/display: fix cursor black issue
    - objtool: Add machine_real_restart() to the noreturn list
    - objtool: Add rewind_stack_do_exit() to the noreturn list
    - RDMA/hns: Fix bug that caused srq creation to fail
    - perf/core: Fix perf_event_disable_inatomic() race
    - soc: sunxi: Fix missing dependency on REGMAP_MMIO
    - scsi: lpfc: change snprintf to scnprintf for possible overflow
  * [ZenBook S UX391UA, Realtek ALC294, Mic, Internal] No sound at all
    (LP: #1784485) // Bionic update: upstream stable patchset 2019-07-30
    (LP: #1838459)
    - ALSA: hda/realtek - Apply the fixup for ASUS Q325UAR
  * Bionic update: upstream stable patchset 2019-07-29 (LP: #1838349)
    - ARC: u-boot args: check that magic number is correct
    - arc: hsdk_defconfig: Enable CONFIG_BLK_DEV_RAM
    - perf/core: Restore mmap record type correctly
    - ext4: add missing brelse() in add_new_gdb_meta_bg()
    - ext4: report real fs size after failed resize
    - ALSA: echoaudio: add a check for ioremap_nocache
    - ALSA: sb8: add a check for request_region
    - auxdisplay: hd44780: Fix memory leak on ->remove()
    - IB/mlx4: Fix race condition between catas error reset and aliasguid flows
    - mmc: davinci: remove extraneous __init annotation
    - ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and
      declaration
    - thermal/intel_powerclamp: fix __percpu declaration of worker_data
    - thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs
    - thermal/int340x_thermal: Add additional UUIDs
    - thermal/int340x_thermal: fix mode setting
    - thermal/intel_powerclamp: fix truncated kthread name
    - scsi: iscsi: flush running unbind operations when removing a session
    - x86/mm: Don't leak kernel addresses
    - tools/power turbostat: return the exit status of a command
    - perf list: Don't forget to drop the reference to the allocated thread_map
    - perf config: Fix an error in the config template documentation
    - perf config: Fix a memory leak in collect_config()
    - perf build-id: Fix memory leak in print_sdt_events()
    - perf top: Fix error handling in cmd_top()
    - perf hist: Add missing map__put() in error case
    - perf evsel: Free evsel->counts in perf_evsel__exit()
    - perf tests: Fix a memory leak of cpu_map object in the
      openat_syscall_event_on_all_cpus test
    - perf tests: Fix memory leak by expr__find_other() in test__expr()
    - perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test()
    - irqchip/mbigen: Don't clear eventid when freeing an MSI
    - x86/hpet: Prevent potential NULL pointer dereference
    - x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors
    - drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure
    - iommu/vt-d: Check capability before disabling protected memory
    - x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() return
      an error
    - fix incorrect error code mapping for OBJECTID_NOT_FOUND
    - ext4: prohibit fstrim in norecovery mode
    - gpio: pxa: handle corner case of unprobed device
    - rsi: improve kernel thread handling to fix kernel panic
    - 9p: do not trust pdu content for stat item size
    - 9p locks: add mount option for lock retry interval
    - f2fs: fix to do sanity check with current segment number
    - netfilter: xt_cgroup: shrink size of v2 path
    - serial: uartps: console_setup() can't be placed to init section
    - powerpc/pseries: Remove prrn_work workqueue
    - media: au0828: cannot kfree dev before usb disconnect
    - HID: i2c-hid: override HID descriptors for certain devices
    - ARM: samsung: Limit SAMSUNG_PM_CHECK config option to non-Exynos platforms
    - [Config] updateconfigs for CONFIG_SAMSUNG_PM_CHECK
    - usbip: fix vhci_hcd controller counting
    - ACPI / SBS: Fix GPE storm on recent MacBookPro's
    - KVM: nVMX: restore host state in nested_vmx_vmexit for VMFail
    - cifs: fallback to older infolevels on findfirst queryinfo retry
    - kernel: hung_task.c: disable on suspend
    - crypto: sha256/arm - fix crash bug in Thumb2 build
    - crypto: sha512/arm - fix crash bug in Thumb2 build
    - iommu/dmar: Fix buffer overflow during PCI bus notification
    - soc/tegra: pmc: Drop locking from tegra_powergate_is_powered()
    - lkdtm: Print real addresses
    - lkdtm: Add tests for NULL pointer dereference
    - drm/panel: panel-innolux: set display off in innolux_panel_unprepare
    - crypto: axis - fix for recursive locking from bottom half
    - Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk"
    - coresight: cpu-debug: Support for CA73 CPUs
    - drm/nouveau/volt/gf117: fix speedo readout register
    - ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t
    - drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI)
    - appletalk: Fix use-after-free in atalk_proc_exit
    - lib/div64.c: off by one in shift
    - include/linux/swap.h: use offsetof() instead of custom __swapoffset macro
    - bpf: fix use after free in bpf_evict_inode
    - dm: disable CRYPTO_TFM_REQ_MAY_SLEEP to fix a GFP_KERNEL recursion deadlock
    - net: stmmac: Set dma ring length before enabling the DMA
    - mm: hide incomplete nr_indirectly_reclaimable in sysfs
    - appletalk: Fix compile regression
    - ext4: avoid panic during forced reboot
    - i40iw: Avoid panic when handling the inetdev event
    - sched/core: Fix buffer overflow in cgroup2 property cpu.max
    - ACPI / utils: Drop reference in test for device presence
    - PM / Domains: Avoid a potential deadlock
    - drm/exynos/mixer: fix MIXER shadow registry synchronisation code
    - Bluetooth: Fix debugfs NULL pointer dereference
    - f2fs: cleanup dirty pages if recover failed
    - [Config] updateconfigs for CONFIG_INTEL_ATOMISP2_PM
    - platform/x86: Add Intel AtomISP2 dummy / power-management driver
    - drm/ttm: Fix bo_global and mem_global kfree error
    - ALSA: hda: fix front speakers on Huawei MBXP
    - ACPI: EC / PM: Disable non-wakeup GPEs for suspend-to-idle
    - net/rds: fix warn in rds_message_alloc_sgs
    - scsi: core: Avoid that system resume triggers a kernel warning
    - PCI: Blacklist power management of Gigabyte X299 DESIGNARE EX PCIe ports
    - rxrpc: Fix client call connect/disconnect race
    - f2fs: fix to dirty inode for i_mode recovery
    - bonding: fix event handling for stacked bonds
    - net: atm: Fix potential Spectre v1 vulnerabilities
    - net: bridge: fix per-port af_packet sockets
    - net: bridge: multicast: use rcu to access port list from
      br_multicast_start_querier
    - net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv
    - tcp: tcp_grow_window() needs to respect tcp_space()
    - team: set slave to promisc if team is already in promisc mode
    - vhost: reject zero size iova range
    - ipv4: recompile ip options in ipv4_link_failure
    - ipv4: ensure rcu_read_lock() in ipv4_link_failure()
    - net: thunderx: raise XDP MTU to 1508
    - net: thunderx: don't allow jumbo frames with XDP
    - KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU
    - KVM: x86: svm: make sure NMI is injected after nmi_singlestep
    - Staging: iio: meter: fixed typo
    - staging: iio: ad7192: Fix ad7193 channel address
    - iio: gyro: mpu3050: fix chip ID reading
    - iio/gyro/bmg160: Use millidegrees for temperature scale
    - iio: cros_ec: Fix the maths for gyro scale calculation
    - iio: ad_sigma_delta: select channel when reading register
    - iio: dac: mcp4725: add missing powerdown bits in store eeprom
    - iio: Fix scan mask selection
    - iio: adc: at91: disable adc channel interrupt in timeout case
    - iio: core: fix a possible circular locking dependency
    - io: accel: kxcjk1013: restore the range after resume.
    - staging: comedi: vmk80xx: Fix use of uninitialized semaphore
    - staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf
    - staging: comedi: ni_usb6501: Fix use of uninitialized mutex
    - staging: comedi: ni_usb6501: Fix possible double-free of ->usb_rx_buf
    - ALSA: core: Fix card races between register and disconnect
    - scsi: core: set result when the command cannot be dispatched
    - coredump: fix race condition between mmget_not_zero()/get_task_mm() and core
      dumping
    - crypto: x86/poly1305 - fix overflow during partial reduction
    - arm64: futex: Restore oldval initialization to work around buggy compilers
    - x86/kprobes: Verify stack frame on kretprobe
    - kprobes: Mark ftrace mcount handler functions nokprobe
    - kprobes: Fix error check when reusing optimized probes
    - rt2x00: do not increment sequence number while re-transmitting
    - mac80211: do not call driver wake_tx_queue op during reconfig
    - perf/x86/amd: Add event map for AMD Family 17h
    - x86/cpu/bugs: Use __initconst for 'const' init data
    - perf/x86: Fix incorrect PEBS_REGS
    - x86/speculation: Prevent deadlock on ssb_state::lock
    - crypto: crypto4xx - properly set IV after de- and encrypt
    - mmc: sdhci: Fix data command CRC error handling
    - mmc: sdhci: Rename SDHCI_ACMD12_ERR and SDHCI_INT_ACMD12ERR
    - mmc: sdhci: Handle auto-command errors
    - modpost: file2alias: go back to simple devtable lookup
    - modpost: file2alias: check prototype of handler
    - tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete
    - ipv6: frags: fix a lockdep false positive
    - Revert "kbuild: use -Oz instead of -Os when using clang"
    - device_cgroup: fix RCU imbalance in error case
    - mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y
      CONFIG_SMP=n
    - ALSA: info: Fix racy addition/deletion of nodes
    - percpu: stop printing kernel addresses
    - iomap: report collisions between directio and buffered writes to userspace
    - i2c-hid: properly terminate i2c_hid_dmi_desc_override_table[] array
    - net: Fix missing meta data in skb with vlan packet
    - nfp: flower: replace CFI with vlan present
    - nfp: flower: remove vlan CFI bit from push vlan action
    - ip: add helpers to process in-order fragments faster.
    - net: IP defrag: encapsulate rbtree defrag code into callable functions
    - ip: process in-order fragments efficiently
    - ipv6: remove dependency of nf_defrag_ipv6 on ipv6 module
    - net: IP6 defrag: use rbtrees for IPv6 defrag
    - net: IP6 defrag: use rbtrees in nf_conntrack_reasm.c
    - cifs: fix handle leak in smb2_query_symlink()
    - Input: elan_i2c - add hardware ID for multiple Lenovo laptops
    - drm/ttm: fix out-of-bounds read in ttm_put_pages() v2
    - timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze()
    - tpm: Fix the type of the return value in calc_tpm2_event_size()
  * Bionic update: upstream stable patchset 2019-07-26 (LP: #1838116)
    - mmc: pxamci: fix enum type confusion
    - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
    - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
    - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
    - udf: Fix crash on IO error during truncate
    - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
    - MIPS: Ensure ELF appended dtb is relocated
    - MIPS: Fix kernel crash for R6 in jump label branch function
    - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
    - scsi: ibmvscsi: Fix empty event pool access during host removal
    - futex: Ensure that futex address is aligned in handle_futex_death()
    - perf probe: Fix getting the kernel map
    - objtool: Move objtool_file struct off the stack
    - ALSA: x86: Fix runtime PM for hdmi-lpe-audio
    - ext4: fix NULL pointer dereference while journal is aborted
    - ext4: fix data corruption caused by unaligned direct AIO
    - ext4: brelse all indirect buffer in ext4_ind_remove_space()
    - media: v4l2-ctrls.c/uvc: zero v4l2_event
    - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
    - Bluetooth: Fix decrementing reference count twice in releasing socket
    - Bluetooth: hci_ldisc: Initialize hci_dev before open()
    - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
      hci_uart_set_proto()
    - drm: Reorder set_property_atomic to avoid returning with an active ww_ctx
    - netfilter: ebtables: remove BUGPRINT messages
    - x86/unwind: Handle NULL pointer calls better in frame unwinder
    - x86/unwind: Add hardcoded ORC entry for NULL
    - locking/lockdep: Add debug_locks check in __lock_downgrade()
    - ALSA: hda - Record the current power state before suspend/resume calls
    - PCI: designware-ep: dw_pcie_ep_set_msi() should only set MMC bits
    - PCI: designware-ep: Read-only registers need DBI_RO_WR_EN to be writable
    - PCI: endpoint: Use EPC's device in dma_alloc_coherent()/dma_free_coherent()
    - rtc: Fix overflow when converting time64_t to rtc_time
    - sched/cpufreq/schedutil: Fix error path mutex unlock
    - pwm-backlight: Enable/disable the PWM before/after LCD enable toggle.
    - power: supply: charger-manager: Fix incorrect return value
    - ath10k: avoid possible string overflow
    - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
    - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
    - RDMA/cma: Rollback source IP address if failing to acquire device
    - f2fs: fix to avoid deadlock of atomic file operations
    - loop: access lo_backing_file only when the loop device is Lo_bound
    - video: fbdev: Set pixclock = 0 in goldfishfb
    - dccp: do not use ipv6 header for ipv4 flow
    - genetlink: Fix a memory leak on error path
    - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
    - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
    - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
    - net: rose: fix a possible stack overflow
    - net: stmmac: fix memory corruption with large MTUs
    - net-sysfs: call dev_hold if kobject_init_and_add success
    - packets: Always register packet sk in the same order
    - rhashtable: Still do rehash when we get EEXIST
    - tcp: do not use ipv6 header for ipv4 flow
    - thunderx: enable page recycling for non-XDP case
    - thunderx: eliminate extra calls to put_page() for pages held for recycling
    - vxlan: Don't call gro_cells_destroy() before device is unregistered
    - sctp: get sctphdr by offset in sctp_compute_cksum
    - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
    - mac8390: Fix mmio access size probe
    - tun: properly test for IFF_UP
    - tun: add a missing rcu_read_unlock() in error path
    - powerpc/fsl: Add barrier_nospec implementation for NXP PowerPC Book3E
    - powerpc/fsl: Sanitize the syscall table for NXP PowerPC 32 bit platforms
    - powerpc/fsl: Add infrastructure to fixup branch predictor flush
    - powerpc/fsl: Add macro to flush the branch predictor
    - powerpc/fsl: Emulate SPRN_BUCSR register
    - powerpc/fsl: Flush the branch predictor at each kernel entry (64bit)
    - powerpc/fsl: Flush the branch predictor at each kernel entry (32 bit)
    - powerpc/fsl: Flush branch predictor when entering KVM
    - powerpc/fsl: Enable runtime patching if nospectre_v2 boot arg is used
    - powerpc/fsl: Fixed warning: orphan section `__btb_flush_fixup'
    - powerpc/fsl: Fix the flush of branch predictor.
    - Btrfs: fix incorrect file size after shrinking truncate and fsync
    - btrfs: remove WARN_ON in log_dir_items
    - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
    - powerpc: bpf: Fix generation of load/store DW instructions
    - NFSv4.1 don't free interrupted slot on open
    - net: dsa: qca8k: remove leftover phy accessors
    - ALSA: pcm: Fix possible OOB access in PCM oss plugins
    - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
    - kbuild: modversions: Fix relative CRC byte order interpretation
    - fs/open.c: allow opening only regular files during execve()
    - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
    - scsi: sd: Fix a race between closing an sd device and sd I/O
    - scsi: sd: Quiesce warning if device does not report optimal I/O size
    - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
    - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
      devices
    - tty: atmel_serial: fix a potential NULL pointer dereference
    - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
    - staging: vt6655: Remove vif check from vnt_interrupt
    - staging: vt6655: Fix interrupt race condition on device start up.
    - serial: max310x: Fix to avoid potential NULL pointer dereference
    - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
    - USB: serial: cp210x: add new device id
    - USB: serial: ftdi_sio: add additional NovaTech products
    - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
    - USB: serial: option: set driver_info for SIM5218 and compatibles
    - USB: serial: option: add support for Quectel EM12
    - USB: serial: option: add Olicard 600
    - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
    - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
    - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
    - gpio: exar: add a check for the return value of ida_simple_get fails
    - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
    - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
    - usb: mtu3: fix EXTCON dependency
    - USB: gadget: f_hid: fix deadlock in f_hidg_write()
    - usb: common: Consider only available nodes for dr_mode
    - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
    - xhci: Fix port resume done detection for SS ports with LPM enabled
    - usb: cdc-acm: fix race during wakeup blocking TX traffic
    - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
    - perf intel-pt: Fix TSC slip
    - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
    - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
    - KVM: Reject device ioctls from processes other than the VM's creator
    - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
    - vfio: ccw: only free cp on final interrupt
    - ipmi_si: Fix crash when using hard-coded device
    - gtp: change NET_UDP_TUNNEL dependency to select
    - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
    - NFS: fix mount/umount race in nlmclnt.
    - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
    - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
    - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
    - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
    - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
    - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
    - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
    - drm/rockchip: Do not use memcpy for MMIO addresses
    - drm/rockchip: vop: reset scale mode when win is disabled
    - tty: mxs-auart: fix a potential NULL pointer dereference
    - staging: speakup_soft: Fix alternate speech with other synths
    - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
    - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
    - usb: xhci: dbc: Don't free all memory with spinlock held
    - xhci: Don't let USB3 ports stuck in polling state prevent suspend
    - mm: add support for kmem caches in DMA32 zone
    - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
    - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
    - perf pmu: Fix parser error for uncore event alias
    - objtool: Query pkg-config for libelf location
    - bpf: do not restore dst_reg when cur_state is freed
    - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
    - ext4: cleanup bh release code in ext4_ind_remove_space()
    - tty/serial: atmel: Add is_half_duplex helper
    - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
    - CIFS: fix POSIX lock leak and invalid ptr deref
    - h8300: use cc-cross-prefix instead of hardcoding h8300-unknown-linux-
    - f2fs: fix to avoid deadlock in f2fs_read_inline_dir()
    - tracing: kdb: Fix ftdump to not sleep
    - net/mlx5: Avoid panic when setting vport rate
    - net/mlx5: Avoid panic when setting vport mac, getting vport config
    - gpio: gpio-omap: fix level interrupt idling
    - include/linux/relay.h: fix percpu annotation in struct rchan
    - enic: fix build warning without CONFIG_CPUMASK_OFFSTACK
    - scsi: hisi_sas: Set PHY linkrate when disconnected
    - iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver
    - perf c2c: Fix c2c report for empty numa node
    - mm/cma.c: cma_declare_contiguous: correct err handling
    - mm/page_ext.c: fix an imbalance with kmemleak
    - mm, mempolicy: fix uninit memory access
    - mm/vmalloc.c: fix kernel BUG at mm/vmalloc.c:512!
    - mm/slab.c: kmemleak no scan alien caches
    - ocfs2: fix a panic problem caused by o2cb_ctl
    - f2fs: do not use mutex lock in atomic context
    - fs/file.c: initialize init_files.resize_wait
    - page_poison: play nicely with KASAN
    - cifs: use correct format characters
    - dm thin: add sanity checks to thin-pool and external snapshot creation
    - cifs: Fix NULL pointer dereference of devname
    - jbd2: fix invalid descriptor block checksum
    - fs: fix guard_bio_eod to check for real EOD errors
    - tools lib traceevent: Fix buffer overflow in arg_eval
    - PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove()
    - wil6210: check null pointer in _wil_cfg80211_merge_extra_ies
    - crypto: crypto4xx - add missing of_node_put after of_device_is_available
    - crypto: cavium/zip - fix collision with generic cra_driver_name
    - usb: chipidea: Grab the (legacy) USB PHY by phandle first
    - scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c
    - powerpc/xmon: Fix opcode being uninitialized in print_insn_powerpc
    - coresight: etm4x: Add support to enable ETMv4.2
    - serial: 8250_pxa: honor the port number from devicetree
    - ARM: 8840/1: use a raw_spinlock_t in unwind
    - iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables
    - powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area
      callback
    - mmc: omap: fix the maximum timeout setting
    - e1000e: Fix -Wformat-truncation warnings
    - mlxsw: spectrum: Avoid -Wformat-truncation warnings
    - IB/mlx4: Increase the timeout for CM cache
    - clk: fractional-divider: check parent rate only if flag is set
    - cpufreq: acpi-cpufreq: Report if CPU doesn't support boost technologies
    - efi: cper: Fix possible out-of-bounds access
    - scsi: megaraid_sas: return error when create DMA pool failed
    - scsi: fcoe: make use of fip_mode enum complete
    - perf test: Fix failure of 'evsel-tp-sched' test on s390
    - SoC: imx-sgtl5000: add missing put_device()
    - media: sh_veu: Correct return type for mem2mem buffer helpers
    - media: s5p-jpeg: Correct return type for mem2mem buffer helpers
    - media: s5p-g2d: Correct return type for mem2mem buffer helpers
    - media: mx2_emmaprp: Correct return type for mem2mem buffer helpers
    - media: mtk-jpeg: Correct return type for mem2mem buffer helpers
    - vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1
    - HID: intel-ish-hid: avoid binding wrong ishtp_cl_device
    - jbd2: fix race when writing superblock
    - leds: lp55xx: fix null deref on firmware load failure
    - iwlwifi: pcie: fix emergency path
    - ACPI / video: Refactor and fix dmi_is_desktop()
    - kprobes: Prohibit probing on bsearch()
    - netfilter: conntrack: fix cloned unconfirmed skb->_nfct race in
      __nf_conntrack_confirm
    - ARM: 8833/1: Ensure that NEON code always compiles with Clang
    - ALSA: PCM: check if ops are defined before suspending PCM
    - usb: f_fs: Avoid crash due to out-of-scope stack ptr access
    - sched/topology: Fix percpu data types in struct sd_data & struct s_data
    - bcache: fix input overflow to cache set sysfs file io_error_halflife
    - bcache: fix input overflow to sequential_cutoff
    - bcache: improve sysfs_strtoul_clamp()
    - genirq: Avoid summation loops for /proc/stat
    - iw_cxgb4: fix srqidx leak during connection abort
    - fbdev: fbmem: fix memory access if logo is bigger than the screen
    - cdrom: Fix race condition in cdrom_sysctl_register
    - platform/x86: intel_pmc_core: Fix PCH IP sts reading
    - ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe
    - sched/debug: Initialize sd_sysctl_cpus if !CONFIG_CPUMASK_OFFSTACK
    - efi/memattr: Don't bail on zero VA if it equals the region's PA
    - ARM: dts: lpc32xx: Remove leading 0x and 0s from bindings notation
    - soc: qcom: gsbi: Fix error handling in gsbi_probe()
    - mt7601u: bump supported EEPROM version
    - ARM: 8830/1: NOMMU: Toggle only bits in EXC_RETURN we are really care of
    - ARM: avoid Cortex-A9 livelock on tight dmb loops
    - bpf: fix missing prototype warnings
    - cgroup/pids: turn cgroup_subsys->free() into cgroup_subsys->release() to fix
      the accounting
    - backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial state
    - tty: increase the default flip buffer limit to 2*640K
    - powerpc/pseries: Perform full re-add of CPU for topology update post-
      migration
    - usb: dwc3: gadget: Fix OTG events when gadget driver isn't loaded
    - media: mt9m111: set initial frame size other than 0x0
    - hwrng: virtio - Avoid repeated init of completion
    - soc/tegra: fuse: Fix illegal free of IO base address
    - HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR
      busy_clear bit
    - hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable
    - cpu/hotplug: Mute hotplug lockdep during init
    - dmaengine: imx-dma: fix warning comparison of distinct pointer types
    - dmaengine: qcom_hidma: assign channel cookie correctly
    - dmaengine: qcom_hidma: initialize tx flags in hidma_prep_dma_*
    - netfilter: physdev: relax br_netfilter dependency
    - media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration
    - regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting
    - drm: Auto-set allow_fb_modifiers when given modifiers at plane init
    - drm/nouveau: Stop using drm_crtc_force_disable
    - x86/build: Specify elf_i386 linker emulation explicitly for i386 objects
    - selinux: do not override context on context mounts
    - wlcore: Fix memory leak in case wl12xx_fetch_firmware failure
    - x86/build: Mark per-CPU symbols as absolute explicitly for LLD
    - clk: rockchip: fix frac settings of GPLL clock for rk3328
    - dmaengine: tegra: avoid overflow of byte tracking
    - drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers
    - ACPI / video: Extend chassis-type detection with a "Lunch Box" check
    - f2fs: fix to adapt small inline xattr space in __find_inline_xattr()
    - net: stmmac: Avoid sometimes uninitialized Clang warnings
    - libbpf: force fixdep compilation at the start of the build
    - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
    - x86/hyperv: Fix kernel panic when kexec on HyperV
    - mm/sparse: fix a bad comparison
    - mm, swap: bounds check swap_info array accesses to avoid NULL derefs
    - memcg: killed threads should not invoke memcg OOM killer
    - cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED
    - netfilter: nf_tables: check the result of dereferencing base_chain->stats
    - netfilter: conntrack: tcp: only close if RST matches exact sequence
    - kbuild: invoke syncconfig if include/config/auto.conf.cmd is missing
    - mwifiex: don't advertise IBSS features without FW support
    - perf report: Don't shadow inlined symbol with different addr range
    - media: rockchip/rga: Correct return type for mem2mem buffer helpers
    - selftests: skip seccomp get_metadata test if not real root
    - kprobes: Prohibit probing on RCU debug routine
    - bcache: fix potential div-zero error of writeback_rate_i_term_inverse
    - drm: rcar-du: add missing of_node_put
    - perf/aux: Make perf_event accessible to setup_aux()
    - e1000e: Exclude device from suspend direct complete optimization
    - i2c: of: Try to find an I2C adapter matching the parent
    - sched/core: Use READ_ONCE()/WRITE_ONCE() in
      move_queued_task()/task_rq_lock()
    - powerpc/64s: Clear on-stack exception marker upon exception return
    - platform/x86: intel-hid: Missing power button release on some Dell models
    - pinctrl: meson: meson8b: add the eth_rxd2 and eth_rxd3 pins
    - net: stmmac: Avoid one more sometimes uninitialized Clang warning
    - bcache: fix potential div-zero error of writeback_rate_p_term_inverse
    - net: sfp: move sfp_register_socket call from sfp_remove to sfp_probe
    - drm/i915/gvt: do not let pin count of shadow mm go negative
    - powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM
    - kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD
    - x86: vdso: Use $LD instead of $CC to link
    - x86/vdso: Drop implicit common-page-size linker flag
    - lib/string.c: implement a basic bcmp
    - stating: ccree: revert "staging: ccree: fix leak of import() after init()"
    - arm64: kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region
    - tty: mark Siemens R3964 line discipline as BROKEN
    - [Config] updateconfigs for CONFIG_R3964 (BROKEN)
    - [Config] updateconfigs for CONFIG_LDISC_AUTOLOAD
    - tty: ldisc: add sysctl to prevent autoloading of ldiscs
    - ipv6: Fix dangling pointer when ipv6 fragment
    - ipv6: sit: reset ip header pointer in ipip6_rcv
    - kcm: switch order of device registration to fix a crash
    - net-gro: Fix GRO flush when receiving a GSO packet.
    - net/mlx5: Decrease default mr cache size
    - net/sched: fix ->get helper of the matchall cls
    - qmi_wwan: add Olicard 600
    - sctp: initialize _pad of sockaddr_in before copying to user memory
    - tcp: Ensure DCTCP reacts to losses
    - vrf: check accept_source_route on the original netdevice
    - net/mlx5e: Fix error handling when refreshing TIRs
    - net/mlx5e: Add a lock on tir list
    - nfp: validate the return code from dev_queue_xmit()
    - bnxt_en: Improve RX consumer index validity check.
    - bnxt_en: Reset device on RX buffer errors.
    - net/sched: act_sample: fix divide by zero in the traffic path
    - netns: provide pure entropy for net_hash_mix()
    - net: ethtool: not call vzalloc for zero sized memory request
    - ALSA: seq: Fix OOB-reads from strlcpy
    - ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type
    - hv_netvsc: Fix unwanted wakeup after tx_disable
    - arm64: dts: rockchip: fix rk3328 sdmmc0 write errors
    - parisc: Detect QEMU earlier in boot process
    - parisc: regs_return_value() should return gpr28
    - alarmtimer: Return correct remaining time
    - drm/udl: add a release method and delay modeset teardown
    - include/linux/bitrev.h: fix constant bitrev
    - ASoC: fsl_esai: fix channel swap issue when stream starts
    - Btrfs: do not allow trimming when a fs is mounted with the nologreplay
      option
    - btrfs: prop: fix zstd compression parameter validation
    - btrfs: prop: fix vanished compression property after failed set
    - block: do not leak memory in bio_copy_user_iov()
    - block: fix the return errno for direct IO
    - genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent()
    - genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n
    - virtio: Honour 'may_reduce_num' in vring_create_virtqueue
    - ARM: dts: am335x-evmsk: Correct the regulators for the audio codec
    - ARM: dts: am335x-evm: Correct the regulators for the audio codec
    - ARM: dts: at91: Fix typo in ISC_D0 on PC9
    - arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value
    - arm64: dts: rockchip: fix rk3328 rgmii high tx error rate
    - arm64: backtrace: Don't bother trying to unwind the userspace stack
    - xen: Prevent buffer overflow in privcmd ioctl
    - sched/fair: Do not re-read ->h_load_next during hierarchical load
      calculation
    - xtensa: fix return_address
    - x86/perf/amd: Resolve race condition when disabling PMC
    - x86/perf/amd: Resolve NMI latency issues for active PMCs
    - x86/perf/amd: Remove need to check "running" bit in NMI handler
    - PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller
    - dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors
    - arm64: dts: rockchip: fix vcc_host1_5v pin assign on rk3328-rock64
    - arm64: dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64
    - tcp: fix a potential NULL pointer dereference in tcp_sk_exit
    - nfp: disable netpoll on representors
    - r8169: disable default rx interrupt coalescing on RTL8168
    - kbuild: deb-pkg: fix bindeb-pkg breakage when O= is used
    - ACPICA: Namespace: remove address node from global list after method
      termination
    - ALSA: hda/realtek - Add quirk for Tuxedo XC 1509
    - mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd()
    - riscv: Fix syscall_get_arguments() and syscall_set_arguments()
    - x86/asm: Remove dead __GNUC__ conditionals
    - dm integrity: change memcmp to strncmp in dm_integrity_ctr
  * Bionic update: upstream stable patchset 2019-07-25 (LP: #1837952)
    - ACPICA: Reference Counts: increase max to 0x4000 for large servers
    - gro_cells: make sure device is up in gro_cells_receive()
    - ipv4/route: fail early when inet dev is missing
    - l2tp: fix infoleak in l2tp_ip6_recvmsg()
    - net: hsr: fix memory leak in hsr_dev_finalize()
    - net/hsr: fix possible crash in add_timer()
    - net: sit: fix UBSAN Undefined behaviour in check_6rd
    - net/x25: fix use-after-free in x25_device_event()
    - net/x25: reset state in x25_connect()
    - pptp: dst_release sk_dst_cache in pptp_sock_destruct
    - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
    - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
    - rxrpc: Fix client call queueing, waiting for channel
    - tcp: Don't access TCP_SKB_CB before initializing it
    - tcp: handle inet_csk_reqsk_queue_add() failures
    - vxlan: Fix GRO cells race condition between receive and link delete
    - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
    - net/mlx4_core: Fix reset flow when in command polling mode
    - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
      polling
    - net/mlx4_core: Fix qp mtt size calculation
    - net/x25: fix a race in x25_bind()
    - net: Set rtm_table to RT_TABLE_COMPAT for ipv6 for tables > 255
    - bonding: fix PACKET_ORIGDEV regression
    - missing barriers in some of unix_sock ->addr and ->path accesses
    - ipvlan: disallow userns cap_net_admin to change global mode/flags
    - perf/x86: Fixup typo in stub functions
    - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
      Liquid Saffire 56
    - ALSA: firewire-motu: fix construction of PCM frame for capture direction
    - perf/x86/intel: Fix memory corruption
    - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
    - It's wrong to add len to sector_nr in raid10 reshape twice
    - sctp: remove sched init from sctp_stream_init
    - team: use operstate consistently for linkup
    - ipv6: route: enforce RCU protection in rt6_update_exception_stamp_rt()
    - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
    - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
    - i40e: report correct statistics when XDP is enabled
    - 9p: use inode->i_lock to protect i_size_write() under 32-bit
    - 9p/net: fix memory leak in p9_client_create
    - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
    - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
    - stm class: Fix an endless loop in channel allocation
    - crypto: caam - fixed handling of sg list
    - crypto: ahash - fix another early termination in hash walk
    - crypto: rockchip - fix scatterlist nents error
    - crypto: rockchip - update new iv to device in multiple operations
    - drm/imx: ignore plane updates on disabled crtcs
    - gpu: ipu-v3: Fix i.MX51 CSI control registers offset
    - drm/imx: imx-ldb: add missing of_node_puts
    - gpu: ipu-v3: Fix CSI offsets for imx53
    - s390/dasd: fix using offset into zero size array error
    - Input: pwm-vibra - prevent unbalanced regulator
    - Input: pwm-vibra - stop regulator after disabling pwm, not before
    - ARM: OMAP2+: Variable "reg" in function omap4_dsi_mux_pads() could be
      uninitialized
    - ASoC: dapm: fix out-of-bounds accesses to DAPM lookup tables
    - ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check
    - KVM: arm/arm64: Reset the VCPU without preemption and vcpu state loaded
    - ARM: OMAP2+: fix lack of timer interrupts on CPU1 after hotplug
    - Input: cap11xx - switch to using set_brightness_blocking()
    - Input: ps2-gpio - flush TX work when closing port
    - Input: matrix_keypad - use flush_delayed_work()
    - mac80211: Fix Tx aggregation session tear down with ITXQs
    - ipvs: fix dependency on nf_defrag_ipv6
    - floppy: check_events callback should not return a negative number
    - NFS: Don't use page_file_mapping after removing the page
    - mm/gup: fix gup_pmd_range() for dax
    - Revert "mm: use early_pfn_to_nid in page_ext_init"
    - mm: page_alloc: fix ref bias in page_frag_alloc() for 1-byte allocs
    - net: hns: Fix object reference leaks in hns_dsaf_roce_reset()
    - i2c: cadence: Fix the hold bit setting
    - i2c: bcm2835: Clear current buffer pointers and counts after a transfer
    - auxdisplay: ht16k33: fix potential user-after-free on module unload
    - Input: st-keyscan - fix potential zalloc NULL dereference
    - clk: sunxi-ng: v3s: Fix TCON reset de-assert bit
    - clk: sunxi: A31: Fix wrong AHB gate number
    - esp: Skip TX bytes accounting when sending from a request socket
    - ARM: 8824/1: fix a migrating irq bug when hotplug cpu
    - af_key: unconditionally clone on broadcast
    - assoc_array: Fix shortcut creation
    - keys: Fix dependency loop between construction record and auth key
    - scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task
    - net: systemport: Fix reception of BPDUs
    - pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins
    - qmi_wwan: apply SET_DTR quirk to Sierra WP7607
    - net: mv643xx_eth: disable clk on error path in mv643xx_eth_shared_probe()
    - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush timeout issue
    - ASoC: topology: free created components in tplg load error
    - qed: Fix iWARP syn packet mac address validation.
    - arm64: Relax GIC version check during early boot
    - net: marvell: mvneta: fix DMA debug warning
    - tmpfs: fix link accounting when a tmpfile is linked in
    - ixgbe: fix older devices that do not support IXGBE_MRQC_L3L4TXSWEN
    - ARCv2: lib: memcpy: fix doing prefetchw outside of buffer
    - ARC: uacces: remove lp_start, lp_end from clobber list
    - ARCv2: support manual regfile save on interrupts
    - phonet: fix building with clang
    - mac80211_hwsim: propagate genlmsg_reply return code
    - net: thunderx: make CFG_DONE message to run through generic send-ack
      sequence
    - nfp: bpf: fix code-gen bug on BPF_ALU | BPF_XOR | BPF_K
    - nfp: bpf: fix ALU32 high bits clearance bug
    - net: set static variable an initial value in atl2_probe()
    - tmpfs: fix uninitialized return value in shmem_link
    - media: videobuf2-v4l2: drop WARN_ON in vb2_warn_zero_bytesused()
    - stm class: Prevent division by zero
    - libnvdimm/label: Clear 'updating' flag after label-set update
    - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
    - libnvdimm/pmem: Honor force_raw for legacy pmem regions
    - libnvdimm: Fix altmap reservation size calculation
    - fix cgroup_do_mount() handling of failure exits
    - crypto: arm/crct10dif - revert to C code for short inputs
    - crypto: arm64/crct10dif - revert to C code for short inputs
    - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
    - crypto: testmgr - skip crc32c context test for ahash algorithms
    - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
    - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
    - CIFS: Do not reset lease state to NONE on lease break
    - CIFS: Fix read after write for files with read caching
    - tracing: Use strncpy instead of memcpy for string keys in hist triggers
    - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
    - xen: fix dom0 boot on huge systems
    - ACPI / device_sysfs: Avoid OF modalias creation for removed device
    - mmc: sdhci-esdhc-imx: fix HS400 timing issue
    - spi: ti-qspi: Fix mmap read when more than one CS in use
    - spi: pxa2xx: Setup maximum supported DMA transfer length
    - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
    - regulator: max77620: Initialize values for DT properties
    - regulator: s2mpa01: Fix step values for some LDOs
    - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
    - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
    - s390/setup: fix early warning messages
    - s390/virtio: handle find on invalid queue gracefully
    - scsi: virtio_scsi: don't send sc payload with tmfs
    - scsi: aacraid: Fix performance issue on logical drives
    - scsi: sd: Optimal I/O size should be a multiple of physical block size
    - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
    - fs/devpts: always delete dcache dentry-s in dput()
    - splice: don't merge into linked buffers
    - m68k: Add -ffreestanding to CFLAGS
    - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
    - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
    - Btrfs: fix corruption reading shared and compressed extents after hole
      punching
    - crypto: pcbc - remove bogus memcpy()s with src == dest
    - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
    - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
    - x86/kprobes: Prohibit probing on optprobe template code
    - cpufreq: tegra124: add missing of_node_put()
    - cpufreq: pxa2xx: remove incorrect __init annotation
    - ext4: add mask of ext4 flags to swap
    - ext4: fix crash during online resizing
    - IB/hfi1: Close race condition on user context disable and close
    - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
    - ext2: Fix underflow in ext2_max_size()
    - clk: uniphier: Fix update register for CPU-gear
    - clk: clk-twl6040: Fix imprecise external abort for pdmclk
    - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
    - clk: ingenic: Fix doc of ingenic_cgu_div_info
    - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
    - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
    - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
    - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
    - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
    - device property: Fix the length used in PROPERTY_ENTRY_STRING()
    - intel_th: Don't reference unassigned outputs
    - parport_pc: fix find_superio io compare code, should use equal test.
    - i2c: tegra: fix maximum transfer size
    - crypto: arm64/aes-neonbs - fix returning final keystream block
    - drm/i915: Relax mmap VMA check
    - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
    - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
    - serial: 8250_pci: Fix number of ports for ACCES serial cards
    - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
      chip use the pci_pericom_setup()
    - jbd2: clear dirty flag when revoking a buffer from an older transaction
    - jbd2: fix compile warning when using JBUFFER_TRACE
    - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
    - powerpc/32: Clear on-stack exception marker upon exception return
    - powerpc/wii: properly disable use of BATs when requested.
    - powerpc/powernv: Make opal log only readable by root
    - powerpc/83xx: Also save/restore SPRG4-7 during suspend
    - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
    - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
    - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
      configuration
    - powerpc/traps: fix recoverability of machine check handling on book3s/32
    - powerpc/traps: Fix the message printed when stack overflows
    - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
    - arm64: Fix HCR.TGE status for NMI contexts
    - arm64: debug: Ensure debug handlers check triggering exception level
    - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
    - dm: fix to_sector() for 32bit
    - dm integrity: limit the rate of error messages
    - cpcap-charger: generate events for userspace
    - NFS: Fix I/O request leakages
    - NFS: Fix an I/O request leakage in nfs_do_recoalesce
    - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
    - nfsd: fix memory corruption caused by readdir
    - nfsd: fix wrong check in write_v4_end_grace()
    - NFSv4.1: Reinitialise sequence results before retransmitting a request
    - PM / wakeup: Rework wakeup source timer cancellation
    - x86/unwind/orc: Fix ORC unwind table alignment
    - perf intel-pt: Fix CYC timestamp calculation after OVF
    - perf auxtrace: Define auxtrace record alignment
    - perf intel-pt: Fix overlap detection to identify consecutive buffers
      correctly
    - perf intel-pt: Fix overlap calculation for padding
    - perf intel-pt: Fix divide by zero when TSC is not available
    - md: Fix failed allocation of md_register_thread
    - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
    - tpm: Unify the send callback behaviour
    - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
    - media: imx: prpencvf: Stop upstream before disabling IDMA channel
    - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
    - media: vimc: Add vimc-streamer for stream control
    - media: imx: csi: Disable CSI immediately after last EOF
    - media: imx: csi: Stop upstream before disabling IDMA channel
    - drm/radeon/evergreen_cs: fix missing break in switch statement
    - KVM: Call kvm_arch_memslots_updated() before updating memslots
    - KVM: x86/mmu: Detect MMIO generation wrap in any address space
    - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
    - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
    - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
    - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
    - s390/setup: fix boot crash for machine without EDAT-1
    - crypto: caam - fix hash context DMA unmap size
    - crypto: caam - fix DMA mapping of stack memory
    - KVM: arm/arm64: vgic: Make vgic_dist->lpi_list_lock a raw_spinlock
    - arm/arm64: KVM: Allow a VCPU to fully reset itself
    - arm/arm64: KVM: Don't panic on failure to properly reset system registers
    - ASoC: samsung: Prevent clk_get_rate() calls in atomic context
    - mac80211: call drv_ibss_join() on restart
    - blk-mq: insert rq with DONTPREP to hctx dispatch list when requeue
    - xprtrdma: Make sure Send CQ is allocated on an existing compvec
    - net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend()
    - x86/CPU: Add Icelake model number
    - kallsyms: Handle too long symbols in kallsyms.c
    - ARM: 8835/1: dma-mapping: Clear DMA ops on teardown
    - net: dsa: bcm_sf2: Do not assume DSA master supports WoL
    - qed: Fix iWARP buffer size provided for syn packet processing.
    - mm: handle lru_add_drain_all for UP properly
    - ARCv2: don't assume core 0x54 has dual issue
    - bpf, lpm: fix lookup bug in map_delete_elem
    - acpi/nfit: Fix bus command validation
    - mmc:fix a bug when max_discard is 0
    - netfilter: ipt_CLUSTERIP: fix warning unused variable cn
    - [Config] updateconfigs for CONFIG_SUN50I_ERRATUM_UNKNOWN1
    - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
      instability
    - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
    - ext4: fix check of inode in swap_inode_boot_loader
    - ext4: cleanup pagecache before swap i_data
    - ext4: update quota information while swapping boot loader inode
    - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
    - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
    - media: i2c: ov5640: Fix post-reset delay
    - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
    - mfd: sm501: Fix potential NULL pointer dereference
    - nfsd: fix performance-limiting session calculation
    - svcrpc: fix UDP on servers with lots of threads
    - stable-kernel-rules.rst: add link to networking patch queue
    - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
  * Bionic update: upstream stable patchset 2019-07-24 (LP: #1837813)
    - dt-bindings: eeprom: at24: add "atmel,24c2048" compatible string
    - eeprom: at24: add support for 24c2048
    - blk-mq: fix a hung issue when fsync
    - ARM: 8789/1: signal: copy registers using __copy_to_user()
    - ARM: 8790/1: signal: always use __copy_to_user to save iwmmxt context
    - ARM: 8791/1: vfp: use __copy_to_user() when saving VFP state
    - ARM: 8792/1: oabi-compat: copy oabi events using __copy_to_user()
    - ARM: 8793/1: signal: replace __put_user_error with __put_user
    - ARM: 8794/1: uaccess: Prevent speculative use of the current addr_limit
    - ARM: 8795/1: spectre-v1.1: use put_user() for __put_user()
    - ARM: 8796/1: spectre-v1,v1.1: provide helpers for address sanitization
    - ARM: 8797/1: spectre-v1.1: harden __copy_to_user
    - ARM: 8810/1: vfp: Fix wrong assignement to ufp_exc
    - ARM: make lookup_processor_type() non-__init
    - ARM: split out processor lookup
    - ARM: clean up per-processor check_bugs method call
    - ARM: add PROC_VTABLE and PROC_TABLE macros
    - ARM: spectre-v2: per-CPU vtables to work around big.Little systems
    - ARM: ensure that processor vtables is not lost after boot
    - ARM: fix the cockup in the previous patch
    - ACPI: NUMA: Use correct type for printing addresses on i386-PAE
    - perf test shell: Use a fallback to get the pathname in vfs_getname
    - cpufreq: check if policy is inactive early in __cpufreq_get()
    - drm/bridge: tc358767: add defines for DP1_SRCCTRL & PHY_2LANE
    - drm/bridge: tc358767: fix single lane configuration
    - drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value
    - drm/bridge: tc358767: reject modes which require too much BW
    - drm/bridge: tc358767: fix output H/V syncs
    - nvme-pci: use the same attributes when freeing host_mem_desc_bufs.
    - ARM: dts: da850-evm: Correct the sound card name
    - ARM: dts: da850-lcdk: Correct the sound card name
    - ARM: dts: kirkwood: Fix polarity of GPIO fan lines
    - gpio: pl061: handle failed allocations
    - drm/nouveau: Don't disable polling in fallback mode
    - drm/nouveau/falcon: avoid touching registers if engine is off
    - cifs: Limit memory used by lock request calls to a page
    - Revert "Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G"
    - Input: elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK
    - perf/core: Fix impossible ring-buffer sizes warning
    - perf/x86: Add check_period PMU callback
    - ALSA: hda - Add quirk for HP EliteBook 840 G5
    - ALSA: usb-audio: Fix implicit fb endpoint setup by quirk
    - kvm: vmx: Fix entry number check for add_atomic_switch_msr()
    - Input: bma150 - register input device after setting private data
    - Input: elantech - enable 3rd button support on Fujitsu CELSIUS H780
    - mm: proc: smaps_rollup: fix pss_locked calculation
    - alpha: fix page fault handling for r16-r18 targets
    - alpha: Fix Eiger NR_IRQS to 128
    - tracing/uprobes: Fix output for multiple string arguments
    - x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls
    - signal: Restore the stop PTRACE_EVENT_EXIT
    - md/raid1: don't clear bitmap bits on interrupted recovery.
    - x86/a.out: Clear the dump structure initially
    - dm crypt: don't overallocate the integrity tag space
    - dm thin: fix bug where bio that overwrites thin block ignores FUA
    - drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set
    - perf report: Fix wrong iteration count in --branch-history
    - riscv: fix trace_sys_exit hook
    - ARM: dts: da850-lcdk: Correct the audio codec regulators
    - ARM: OMAP5+: Fix inverted nirq pin interrupts with irq_set_type
    - ASoC: hdmi-codec: fix oops on re-probe
    - riscv: Add pte bit to distinguish swap from invalid
    - mmc: sunxi: Filter out unsupported modes declared in the device tree
    - s390/zcrypt: fix specification exception on z196 during ap probe
    - drm/i915: Block fbdev HPD processing during suspend
    - dsa: mv88e6xxx: Ensure all pending interrupts are handled prior to exit
    - net: fix IPv6 prefix route residue
    - net: ipv4: use a dedicated counter for icmp_v4 redirect packets
    - vsock: cope with memory allocation failure at socket creation time
    - vxlan: test dev->flags & IFF_UP before calling netif_rx()
    - hwmon: (lm80) Fix missing unlock on error in set_fan_div()
    - mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable
    - net: Fix for_each_netdev_feature on Big endian
    - net: phy: xgmiitorgmii: Support generic PHY status read
    - net: stmmac: Fix a race in EEE enable callback
    - net: stmmac: handle endianness in dwmac4_get_timestamp
    - vhost: correctly check the return value of translate_desc() in log_used()
    - net: Add header for usage of fls64()
    - net: Do not allocate page fragments that are not skb aligned
    - tcp: clear icsk_backoff in tcp_write_queue_purge()
    - sunrpc: fix 4 more call sites that were using stack memory with a
      scatterlist
    - net/x25: do not hold the cpu too long in x25_new_lci()
    - mISDN: fix a race in dev_expire_timer()
    - ax25: fix possible use-after-free
    - af_packet: fix raw sockets over 6in4 tunnel
    - tcp: tcp_v4_err() should be more careful
    - mmc: meson-gx: fix interrupt name
    - ARM: 8834/1: Fix: kprobes: optimized kprobes illegal instruction
    - tracing: Fix number of entries in trace header
    - MIPS: eBPF: Always return sign extended 32b values
    - mac80211: Restore vif beacon interval if start ap fails
    - mac80211: Free mpath object when rhashtable insertion fails
    - libceph: handle an empty authorize reply
    - ceph: avoid repeatedly adding inode to mdsc->snap_flush_list
    - numa: change get_mempolicy() to use nr_node_ids instead of MAX_NUMNODES
    - proc, oom: do not report alien mms when setting oom_score_adj
    - KEYS: allow reaching the keys quotas exactly
    - mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells
    - pvcalls-back: set -ENOTCONN in pvcalls_conn_back_read
    - mfd: twl-core: Fix section annotations on {,un}protect_pm_master
    - mfd: db8500-prcmu: Fix some section annotations
    - mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported
    - mfd: ab8500-core: Return zero in get_register_interruptible()
    - mfd: bd9571mwv: Add volatile register to make DVFS work
    - mfd: qcom_rpm: write fw_version to CTRL_REG
    - mfd: wm5110: Add missing ASRC rate register
    - mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in
      probe()
    - mfd: mc13xxx: Fix a missing check of a register-read failure
    - xen/pvcalls: remove set but not used variable 'intf'
    - qed: Fix qed_chain_set_prod() for PBL chains with non power of 2 page count
    - qed: Fix qed_ll2_post_rx_buffer_notify_fw() by adding a write memory barrier
    - net: hns: Fix use after free identified by SLUB debug
    - MIPS: ath79: Enable OF serial ports in the default config
    - netfilter: nf_tables: fix leaking object reference count
    - scsi: qla4xxx: check return code of qla4xxx_copy_from_fwddb_param
    - scsi: isci: initialize shost fully before calling scsi_add_host()
    - MIPS: jazz: fix 64bit build
    - bpf: correctly set initial window on active Fast Open sender
    - net: stmmac: Fix PCI module removal leak
    - isdn: i4l: isdn_tty: Fix some concurrency double-free bugs
    - scsi: ufs: Fix system suspend status
    - scsi: qedi: Add ep_state for login completion on un-reachable targets
    - always clear the X2APIC_ENABLE bit for PV guest
    - drm/meson: add missing of_node_put
    - atm: he: fix sign-extension overflow on large shift
    - hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute
      in OF device ID table
    - leds: lp5523: fix a missing check of return value of lp55xx_read
    - bpf: bpf_setsockopt: reset sock dst on SO_MARK changes
    - mlxsw: spectrum_switchdev: Do not treat static FDB entries as sticky
    - net/mlx5e: Fix wrong (zero) TX drop counter indication for representor
    - isdn: avm: Fix string plus integer warning from Clang
    - batman-adv: fix uninit-value in batadv_interface_tx()
    - ipv6: propagate genlmsg_reply return code
    - net/mlx5e: Don't overwrite pedit action when multiple pedit used
    - net/packet: fix 4gb buffer limit due to overflow check
    - net: sfp: do not probe SFP module before we're attached
    - sctp: call gso_reset_checksum when computing checksum in sctp_gso_segment
    - team: avoid complex list operations in team_nl_cmd_options_set()
    - sit: check if IPv6 enabled before calling ip6_err_gen_icmpv6_unreach()
    - net/mlx4_en: Force CHECKSUM_NONE for short ethernet frames
    - inet_diag: fix reporting cgroup classid and fallback to priority
    - RDMA/srp: Rework SCSI device reset handling
    - KEYS: user: Align the payload buffer
    - KEYS: always initialize keyring_index_key::desc_len
    - parisc: Fix ptrace syscall number modification
    - ARCv2: Enable unaligned access in early ASM code
    - ARC: U-boot: check arguments paranoidly
    - ARC: define ARCH_SLAB_MINALIGN = 8
    - net: validate untrusted gso packets without csum offload
    - net: avoid false positives in untrusted gso validation
    - Revert "bridge: do not add port to router list when receives query with
      source 0.0.0.0"
    - netfilter: nf_tables: fix flush after rule deletion in the same batch
    - netfilter: nft_compat: use-after-free when deleting targets
    - netfilter: ipv6: Don't preserve original oif for loopback address
    - pinctrl: max77620: Use define directive for max77620_pinconf_param values
    - phy: tegra: remove redundant self assignment of 'map'
    - net: phylink: avoid resolving link state too early
    - gpio: pxa: avoid attempting to set pin direction via pinctrl on MMP2
    - pvcalls-front: read all data before closing the connection
    - pvcalls-front: don't try to free unallocated rings
    - pvcalls-front: properly allocate sk
    - mfd: cros_ec_dev: Add missing mfd_remove_devices() call in remove
    - bpf: Fix [::] -> [::1] rewrite in sys_sendmsg
    - watchdog: mt7621_wdt/rt2880_wdt: Fix compilation problem
    - net/mlx4: Get rid of page operation after dma_alloc_coherent
    - xprtrdma: Double free in rpcrdma_sendctxs_create()
    - RDMA/mthca: Clear QP objects during their allocation
    - powerpc/8xx: fix setting of pagetable for Abatron BDI debug tool.
    - net: stmmac: Fix the logic of checking if RX Watchdog must be enabled
    - scsi: ufs: Fix geometry descriptor size
    - scsi: cxgb4i: add wait_for_completion()
    - afs: Fix key refcounting in file locking code
    - dpaa_eth: NETIF_F_LLTX requires to do our own update of trans_start
    - mlxsw: pci: Return error on PCI reset timeout
    - sctp: set stream ext to NULL after freeing it in sctp_stream_outq_migrate
    - drm/amdgpu: Set DPM_FLAG_NEVER_SKIP when enabling PM-runtime
    - gpu: drm: radeon: Set DPM_FLAG_NEVER_SKIP when enabling PM-runtime
    - drm/amd/display: Fix MST reboot/poweroff sequence
    - mac80211: allocate tailroom for forwarded mesh packets
    - netfilter: ipt_CLUSTERIP: fix sleep-in-atomic bug in
      clusterip_config_entry_put()
    - net: stmmac: Fix reception of Broadcom switches tags
    - drm/msm: Unblock writer if reader closes file
    - ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field
    - ALSA: compress: prevent potential divide by zero bugs
    - ASoC: Variable "val" in function rt274_i2c_probe() could be uninitialized
    - clk: vc5: Abort clock configuration without upstream clock
    - thermal: int340x_thermal: Fix a NULL vs IS_ERR() check
    - usb: dwc3: gadget: synchronize_irq dwc irq in suspend
    - usb: dwc3: gadget: Fix the uninitialized link_state when udc starts
    - usb: gadget: Potential NULL dereference on allocation error
    - genirq: Make sure the initial affinity is not empty
    - ASoC: dapm: change snprintf to scnprintf for possible overflow
    - ASoC: imx-audmux: change snprintf to scnprintf for possible overflow
    - selftests: seccomp: use LDLIBS instead of LDFLAGS
    - selftests: gpio-mockup-chardev: Check asprintf() for error
    - ARC: fix __ffs return value to avoid build warnings
    - drivers: thermal: int340x_thermal: Fix sysfs race condition
    - staging: rtl8723bs: Fix build error with Clang when inlining is disabled
    - mac80211: fix miscounting of ttl-dropped frames
    - sched/wait: Fix rcuwait_wake_up() ordering
    - futex: Fix (possible) missed wakeup
    - locking/rwsem: Fix (possible) missed wakeup
    - drm/amd/powerplay: OD setting fix on Vega10
    - serial: fsl_lpuart: fix maximum acceptable baud rate with over-sampling
    - staging: android: ion: Support cpu access during dma_buf_detach
    - direct-io: allow direct writes to empty inodes
    - writeback: synchronize sync(2) against cgroup writeback membership switches
    - scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state()
    - net: altera_tse: fix connect_local_phy error path
    - hv_netvsc: Fix ethtool change hash key error
    - net: usb: asix: ax88772_bind return error when hw_reset fail
    - net: dev_is_mac_header_xmit() true for ARPHRD_RAWIP
    - ibmveth: Do not process frames after calling napi_reschedule
    - mac80211: don't initiate TDLS connection if station is not associated to AP
    - mac80211: Add attribute aligned(2) to struct 'action'
    - cfg80211: extend range deviation for DMG
    - KVM: nSVM: clear events pending from svm_complete_interrupts() when exiting
      to L1
    - mmc: spi: Fix card detection during probe
    - mmc: tmio_mmc_core: don't claim spurious interrupts
    - mmc: tmio: fix access width of Block Count Register
    - mmc: sdhci-esdhc-imx: correct the fix of ERR004536
    - MIPS: fix truncation in __cmpxchg_small for short values
    - MIPS: eBPF: Fix icache flush end address
    - x86/uaccess: Don't leak the AC flag into __put_user() value evaluation
    - irq/matrix: Split out the CPU selection code into a helper
    - irq/matrix: Spread managed interrupts on allocation
    - genirq/matrix: Improve target CPU selection for managed interrupts.
    - clk: tegra: dfll: Fix a potential Oop in remove()
    - selftests/vm/gup_benchmark.c: match gup struct to kernel
    - ARC: show_regs: lockdep: avoid page allocator...
    - sched/wake_q: Fix wakeup ordering for wake_q
    - drm/sun4i: hdmi: Fix usage of TMDS clock
    - scsi: lpfc: nvme: avoid hang / use-after-free when destroying localport
    - scsi: lpfc: nvmet: avoid hang / use-after-free when destroying targetport
    - mmc: core: Fix NULL ptr crash from mmc_should_fail_request
    - drm: Block fb changes for async plane updates
    - hugetlbfs: fix races and page leaks during migration
    - MIPS: BCM63XX: provide DMA masks for ethernet devices
    - cpufreq: Use struct kobj_attribute instead of struct global_attr
    - USB: serial: option: add Telit ME910 ECM composition
    - USB: serial: cp210x: add ID for Ingenico 3070
    - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
    - staging: comedi: ni_660x: fix missing break in switch statement
    - staging: wilc1000: fix to set correct value for 'vif_num'
    - staging: android: ion: fix sys heap pool's gfp_flags
    - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
    - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
      mv88e6xxx_port_set_duplex
    - net-sysfs: Fix mem leak in netdev_register_kobject
    - team: Free BPF filter when unregistering netdev
    - tipc: fix RDM/DGRAM connect() regression
    - bnxt_en: Drop oversize TX packets to prevent errors.
    - hv_netvsc: Fix IP header checksum for coalesced packets
    - net: dsa: mv88e6xxx: Fix statistics on mv88e6161
    - net: dsa: mv88e6xxx: Fix u64 statistics
    - netlabel: fix out-of-bounds memory accesses
    - net: netem: fix skb length BUG_ON in __skb_to_sgvec
    - net: phy: Micrel KSZ8061: link failure after cable connect
    - net: phy: phylink: fix uninitialized variable in phylink_get_mac_state
    - net: sit: fix memory leak in sit_init_net()
    - tipc: fix race condition causing hung sendto
    - tun: fix blocking read
    - xen-netback: don't populate the hash cache on XenBus disconnect
    - xen-netback: fix occasional leak of grant ref mappings under memory pressure
    - tun: remove unnecessary memory barrier
    - net: Add __icmp_send helper.
    - net: avoid use IPCB in cipso_v4_error
    - ipv4: Return error for RTA_VIA attribute
    - ipv6: Return error for RTA_VIA attribute
    - mpls: Return error for RTA_GATEWAY attribute
    - net/sched: act_ipt: fix refcount leak when replace fails
    - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
    - MIPS: irq: Allocate accurate order pages for irq stack
    - xtensa: fix get_wchan
    - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
    - scsi: core: reset host byte in DID_NEXUS_FAILURE case
    - bpf: fix sanitation rewrite in case of non-pointers
    - vti4: Fix a ipip packet processing bug in 'IPCOMP' virtual tunnel
    - perf core: Fix perf_proc_update_handler() bug
    - perf tools: Handle TOPOLOGY headers with no CPU
    - IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM
    - iommu/amd: Call free_iova_fast with pfn in map_sg
    - iommu/amd: Unmap all mapped pages in error path of map_sg
    - ipvs: Fix signed integer overflow when setsockopt timeout
    - iommu/amd: Fix IOMMU page flush when detach device from a domain
    - xtensa: SMP: fix ccount_timer_shutdown
    - selftests: cpu-hotplug: fix case where CPUs offline > CPUs present
    - xtensa: SMP: fix secondary CPU initialization
    - xtensa: smp_lx200_defconfig: fix vectors clash
    - xtensa: SMP: mark each possible CPU as present
    - xtensa: SMP: limit number of possible CPUs by NR_CPUS
    - net: altera_tse: fix msgdma_tx_completion on non-zero fill_level case
    - net: hns: Fix for missing of_node_put() after of_parse_phandle()
    - net: hns: Fix wrong read accesses via Clause 45 MDIO protocol
    - net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup()
    - netfilter: ebtables: compat: un-break 32bit setsockopt when no rules are
      present
    - gpio: vf610: Mask all GPIO interrupts
    - selftests: timers: use LDLIBS instead of LDFLAGS
    - nfs: Fix NULL pointer dereference of dev_name
    - qed: Fix bug in tx promiscuous mode settings
    - qed: Fix LACP pdu drops for VFs
    - qed: Fix VF probe failure while FLR
    - qed: Fix system crash in ll2 xmit
    - qed: Fix stack out of bounds bug
    - scsi: libfc: free skb when receiving invalid flogi resp
    - scsi: 53c700: pass correct "dev" to dma_alloc_attrs()
    - platform/x86: Fix unmet dependency warning for SAMSUNG_Q10
    - cifs: fix computation for MAX_SMB2_HDR_SIZE
    - x86/microcode/amd: Don't falsely trick the late loading mechanism
    - arm64: kprobe: Always blacklist the KVM world-switch code
    - apparmor: Fix aa_label_build() error handling for failed merges
    - x86/kexec: Don't setup EFI info if EFI runtime is not enabled
    - x86_64: increase stack size for KASAN_EXTRA
    - mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
    - mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone
    - lib/test_kmod.c: potential double free in error handling
    - fs/drop_caches.c: avoid softlockups in drop_pagecache_sb()
    - autofs: drop dentry reference only when it is never used
    - autofs: fix error return in autofs_fill_super()
    - ARM: dts: omap4-droid4: Fix typo in cpcap IRQ flags
    - arm64: dts: renesas: r8a7796: Enable DMA for SCIF2
    - soc: fsl: qbman: avoid race in clearing QMan interrupt
    - bpf: sock recvbuff must be limited by rmem_max in bpf_setsockopt()
    - ARM: pxa: ssp: unneeded to free devm_ allocated data
    - arm64: dts: add msm8996 compatible to gicv3
    - DTS: CI20: Fix bugs in ci20's device tree.
    - usb: phy: fix link errors
    - irqchip/mmp: Only touch the PJ4 IRQ & FIQ bits on enable/disable
    - net: stmmac: Fallback to Platform Data clock in Watchdog conversion
    - net: stmmac: Send TSO packets always from Queue 0
    - net: stmmac: Disable EEE mode earlier in XMIT callback
    - irqchip/gic-v3-its: Fix ITT_entry_size accessor
    - relay: check return of create_buf_file() properly
    - bpf, selftests: fix handling of sparse CPU allocations
    - bpf: fix lockdep false positive in percpu_freelist
    - drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init
    - dmaengine: at_xdmac: Fix wrongfull report of a channel as in use
    - vsock/virtio: fix kernel panic after device hot-unplug
    - vsock/virtio: reset connected sockets on device removal
    - dmaengine: dmatest: Abort test in case of mapping error
    - selftests: netfilter: fix config fragment CONFIG_NF_TABLES_INET
    - selftests: netfilter: add simple masq/redirect test cases
    - s390/qeth: fix use-after-free in error path
    - perf symbols: Filter out hidden symbols from labels
    - perf trace: Support multiple "vfs_getname" probes
    - MIPS: Remove function size check in get_frame_info()
    - i2c: omap: Use noirq system sleep pm ops to idle device for suspend
    - fs: ratelimit __find_get_block_slow() failure message.
    - qed: Fix EQ full firmware assert.
    - qed: Consider TX tcs while deriving the max num_queues for PF.
    - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
    - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
    - iscsi_ibft: Fix missing break in switch statement
    - scsi: aacraid: Fix missing break in switch statement
    - arm64: dts: hikey: Give wifi some time after power-on
    - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
    - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
    - drm: disable uncached DMA optimization for ARM and arm64
    - ARM: 8781/1: Fix Thumb-2 syscall return for binutils 2.29+
    - gfs2: Fix missed wakeups in find_insert_glock
    - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
    - perf/x86/intel: Make cpuc allocations consistent
    - perf/x86/intel: Generalize dynamic constraint creation
    - x86: Add TSX Force Abort CPUID/MSR
    - perf/x86/intel: Implement support for TSX Force Abort
    - perf script: Fix crash with printing mixed trace point and other events
    - clk: ti: Fix error handling in ti_clk_parse_divider_data()
    - riscv: Adjust mmap base address at a third of task size
    - IB/ipoib: Fix for use-after-free in ipoib_cm_tx_start
    - iomap: fix a use after free in iomap_dio_rw
    - selftests: net: use LDLIBS instead of LDFLAGS
    - scsi: scsi_debug: fix write_same with virtual_gb problem
    - scsi: bnx2fc: Fix error handling in probe()
    - ARM: OMAP: dts: N950/N9: fix onenand timings
    - ARM: dts: sun8i: h3: Add ethernet0 alias to Beelink X2
    - ARM: dts: imx6sx: correct backward compatible of gpt
    - pinctrl: mcp23s08: spi: Fix regmap allocation for mcp23s18
    - bpftool: Fix prog dump by tag
    - bpftool: fix percpu maps updating
    - batman-adv: release station info tidstats
    - irqchip/gic-v4: Fix occasional VLPI drop
    - s390/qeth: release cmd buffer in error paths
    - nvme-pci: add missing unlock for reset error
    - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
    - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
  * Bionic update: upstream stable patchset 2019-07-23 (LP: #1837664)
    - amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs
    - net: bridge: Fix ethernet header pointer before check skb forwardable
    - net: Fix usage of pskb_trim_rcsum
    - net: phy: mdio_bus: add missing device_del() in mdiobus_register() error
      handling
    - net_sched: refetch skb protocol for each filter
    - openvswitch: Avoid OOB read when parsing flow nlattrs
    - vhost: log dirty page correctly
    - net: ipv4: Fix memory leak in network namespace dismantle
    - tcp: allow MSG_ZEROCOPY transmission also in CLOSE_WAIT state
    - mei: me: add denverton innovation engine device IDs
    - USB: serial: simple: add Motorola Tetra TPG2200 device id
    - USB: serial: pl2303: add new PID to support PL2303TB
    - ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages
    - ASoC: rt5514-spi: Fix potential NULL pointer dereference
    - ARCv2: lib: memeset: fix doing prefetchw outside of buffer
    - ARC: adjust memblock_reserve of kernel memory
    - ARC: perf: map generic branches to correct hardware condition
    - s390/smp: fix CPU hotplug deadlock with CPU rescan
    - staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1
    - tty: Handle problem if line discipline does not have receive_buf
    - uart: Fix crash in uart_write and uart_put_char
    - tty/n_hdlc: fix __might_sleep warning
    - hv_balloon: avoid touching uninitialized struct page during tail onlining
    - Drivers: hv: vmbus: Check for ring when getting debug info
    - CIFS: Fix possible hang during async MTU reads and writes
    - CIFS: Fix credits calculations for reads with errors
    - CIFS: Fix credit calculation for encrypted reads with errors
    - CIFS: Do not reconnect TCP session in add_credits()
    - Input: xpad - add support for SteelSeries Stratus Duo
    - compiler.h: enable builtin overflow checkers and add fallback code
    - Input: uinput - fix undefined behavior in uinput_validate_absinfo()
    - acpi/nfit: Block function zero DSMs
    - acpi/nfit: Fix command-supported detection
    - dm thin: fix passdown_double_checking_shared_status()
    - dm crypt: fix parsing of extended IV arguments
    - KVM: x86: Fix single-step debugging
    - x86/pkeys: Properly copy pkey state at fork()
    - x86/selftests/pkeys: Fork() to check for state being preserved
    - x86/kaslr: Fix incorrect i8254 outb() parameters
    - posix-cpu-timers: Unbreak timer rearming
    - irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size
    - can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by
      removing it
    - can: bcm: check timer values before ktime conversion
    - vt: invoke notifier on screen size change
    - Revert "seccomp: add a selftest for get_metadata"
    - s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU
    - nvmet-rdma: Add unlikely for response allocated check
    - nvmet-rdma: fix null dereference under heavy load
    - usb: dwc3: gadget: Clear req->needs_extra_trb flag on cleanup
    - x86/xen/time: Output xen sched_clock time from 0
    - xen: Fix x86 sched_clock() interface for xen
    - mlxsw: pci: Increase PCI SW reset timeout
    - mlxsw: spectrum_fid: Update dummy FID index
    - ASoC: tlv320aic32x4: Kernel OOPS while entering DAPM standby mode
    - s390/mm: always force a load of the primary ASCE on context switch
    - mmc: meson-gx: Free irq in release() callback
    - vgacon: unconfuse vc_origin when using soft scrollback
    - drm/amdgpu: Add APTX quirk for Lenovo laptop
    - vt: always call notifier with the console lock held
    - drm/meson: Fix atomic mode switching regression
    - bpf: improve verifier branch analysis
    - bpf: add per-insn complexity limit
    - ipv6: Consider sk_bound_dev_if when binding a socket to an address
    - ipv6: sr: clear IP6CB(skb) on SRH ip4ip6 encapsulation
    - l2tp: copy 4 more bytes to linear part if necessary
    - net/mlx4_core: Add masking for a few queries on HCA caps
    - netrom: switch to sock timer API
    - net/rose: fix NULL ax25_cb kernel panic
    - net: set default network namespace in init_dummy_netdev()
    - net/mlx5e: Allow MAC invalidation while spoofchk is ON
    - Revert "net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager"
    - virtio_net: Don't enable NAPI when interface is down
    - virtio_net: Don't call free_old_xmit_skbs for xdp_frames
    - virtio_net: Fix not restoring real_num_rx_queues
    - sctp: improve the events for sctp stream adding
    - sctp: improve the events for sctp stream reset
    - l2tp: remove l2specific_len dependency in l2tp_core
    - l2tp: fix reading optional fields of L2TPv3
    - ipvlan, l3mdev: fix broken l3s mode wrt local routes
    - CIFS: Do not count -ENODATA as failure for query directory
    - fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb()
    - iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions()
    - NFS: Fix up return value on fatal errors in nfs_page_async_flush()
    - ARM: cns3xxx: Fix writing to wrong PCI config registers after alignment
    - arm64: kaslr: ensure randomized quantities are clean also when kaslr is off
    - arm64: hyp-stub: Forbid kprobing of the hyp-stub
    - arm64: hibernate: Clean the __hyp_text to PoC after resume
    - gpio: altera-a10sr: Set proper output level for direction_output
    - gpio: pcf857x: Fix interrupts on multiple instances
    - mmc: bcm2835: Fix DMA channel leak on probe error
    - IB/hfi1: Remove overly conservative VM_EXEC flag check
    - platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK
    - platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes
    - mmc: sdhci-iproc: handle mmc_of_parse() errors during probe
    - kernel/exit.c: release ptraced tasks before zap_pid_ns_processes
    - oom, oom_reaper: do not enqueue same task twice
    - mm, oom: fix use-after-free in oom_kill_process
    - mm: hwpoison: use do_send_sig_info() instead of force_sig()
    - mm: migrate: don't rely on __PageMovable() of newpage after unlocking it
    - md/raid5: fix 'out of memory' during raid cache recovery
    - cifs: Always resolve hostname before reconnecting
    - drivers: core: Remove glue dirs from sysfs earlier
    - fanotify: fix handling of events on child sub-directory
    - drm/msm/gpu: fix building without debugfs
    - ravb: expand rx descriptor data to accommodate hw checksum
    - tun: move the call to tun_set_real_num_queues
    - sctp: set chunk transport correctly when it's a new asoc
    - sctp: set flow sport from saddr only when it's 0
    - virtio_net: Don't process redirected XDP frames when XDP is disabled
    - CIFS: Do not consider -ENODATA as stat failure for reads
    - mmc: mediatek: fix incorrect register setting of hs400_cmd_int_delay
    - ALSA: usb-audio: Add Opus #3 to quirks for native DSD support
    - Btrfs: fix deadlock when allocating tree block during leaf/node split
    - mm/hugetlb.c: teach follow_hugetlb_page() to handle FOLL_NOWAIT
    - mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages
    - of: Convert to using %pOFn instead of device_node.name
    - of: overlay: add tests to validate kfrees from overlay removal
    - of: overlay: add missing of_node_get() in __of_attach_node_sysfs
    - of: overlay: use prop add changeset entry for property in new nodes
    - ucc_geth: Reset BQL queue when stopping device
    - staging: iio: adc: ad7280a: handle error from __ad7280_read32()
    - drm/vgem: Fix vgem_init to get drm device available.
    - pinctrl: bcm2835: Use raw spinlock for RT compatibility
    - ASoC: Intel: mrfld: fix uninitialized variable access
    - gpu: ipu-v3: image-convert: Prevent race between run and unprepare
    - ath9k: dynack: use authentication messages for 'late' ack
    - scsi: lpfc: Correct LCB RJT handling
    - scsi: mpt3sas: Call sas_remove_host before removing the target devices
    - scsi: lpfc: Fix LOGO/PLOGI handling when triggerd by ABTS Timeout event
    - ARM: 8808/1: kexec:offline panic_smp_self_stop CPU
    - clk: boston: fix possible memory leak in clk_boston_setup()
    - dlm: Don't swamp the CPU with callbacks queued during recovery
    - x86/PCI: Fix Broadcom CNB20LE unintended sign extension (redux)
    - powerpc/pseries: add of_node_put() in dlpar_detach_node()
    - crypto: aes_ti - disable interrupts while accessing S-box
    - drm/vc4: ->x_scaling[1] should never be set to VC4_SCALING_NONE
    - serial: fsl_lpuart: clear parity enable bit when disable parity
    - ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl
    - MIPS: Boston: Disable EG20T prefetch
    - staging:iio:ad2s90: Make probe handle spi_setup failure
    - fpga: altera-cvp: Fix registration for CvP incapable devices
    - Tools: hv: kvp: Fix a warning of buffer overflow with gcc 8.0.1
    - platform/chrome: don't report EC_MKBP_EVENT_SENSOR_FIFO as wakeup
    - staging: iio: ad7780: update voltage on read
    - usbnet: smsc95xx: fix rx packet alignment
    - drm/rockchip: fix for mailbox read size
    - ARM: OMAP2+: hwmod: Fix some section annotations
    - net/mlx5: EQ, Use the right place to store/read IRQ affinity hint
    - modpost: validate symbol names also in find_elf_symbol
    - perf tools: Add Hygon Dhyana support
    - soc/tegra: Don't leak device tree node reference
    - media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm()
    - ptp: Fix pass zero to ERR_PTR() in ptp_clock_register
    - dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll
    - iio: adc: meson-saradc: check for devm_kasprintf failure
    - iio: adc: meson-saradc: fix internal clock names
    - iio: accel: kxcjk1013: Add KIOX010A ACPI Hardware-ID
    - media: adv*/tc358743/ths8200: fill in min width/height/pixelclock
    - ACPI: SPCR: Consider baud rate 0 as preconfigured state
    - staging: pi433: fix potential null dereference
    - f2fs: move dir data flush to write checkpoint process
    - f2fs: fix race between write_checkpoint and write_begin
    - f2fs: fix wrong return value of f2fs_acl_create
    - i2c: sh_mobile: add support for r8a77990 (R-Car E3)
    - arm64: io: Ensure calls to delay routines are ordered against prior readX()
    - sunvdc: Do not spin in an infinite loop when vio_ldc_send() returns EAGAIN
    - soc: bcm: brcmstb: Don't leak device tree node reference
    - nfsd4: fix crash on writing v4_end_grace before nfsd startup
    - drm: Clear state->acquire_ctx before leaving
      drm_atomic_helper_commit_duplicated_state()
    - arm64: io: Ensure value passed to __iormb() is held in a 64-bit register
    - Thermal: do not clear passive state during system sleep
    - firmware/efi: Add NULL pointer checks in efivars API functions
    - s390/zcrypt: improve special ap message cmd handling
    - arm64: ftrace: don't adjust the LR value
    - ARM: dts: mmp2: fix TWSI2
    - x86/fpu: Add might_fault() to user_insn()
    - media: DaVinci-VPBE: fix error handling in vpbe_initialize()
    - smack: fix access permissions for keyring
    - usb: dwc3: Correct the logic for checking TRB full in
      __dwc3_prepare_one_trb()
    - usb: hub: delay hub autosuspend if USB3 port is still link training
    - timekeeping: Use proper seqcount initializer
    - usb: mtu3: fix the issue about SetFeature(U1/U2_Enable)
    - clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks
    - driver core: Move async_synchronize_full call
    - kobject: return error code if writing /sys/.../uevent fails
    - IB/hfi1: Unreserve a reserved request when it is completed
    - usb: dwc3: trace: add missing break statement to make compiler happy
    - pinctrl: sx150x: handle failure case of devm_kstrdup
    - iommu/amd: Fix amd_iommu=force_isolation
    - ARM: dts: Fix OMAP4430 SDP Ethernet startup
    - mips: bpf: fix encoding bug for mm_srlv32_op
    - media: coda: fix H.264 deblocking filter controls
    - ARM: dts: Fix up the D-Link DIR-685 MTD partition info
    - watchdog: renesas_wdt: don't set divider while watchdog is running
    - usb: dwc3: gadget: Disable CSP for stream OUT ep
    - iommu/arm-smmu: Add support for qcom,smmu-v2 variant
    - iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer
    - sata_rcar: fix deferred probing
    - clk: imx6sl: ensure MMDC CH0 handshake is bypassed
    - cpuidle: big.LITTLE: fix refcount leak
    - OPP: Use opp_table->regulators to verify no regulator case
    - i2c-axxia: check for error conditions first
    - phy: sun4i-usb: add support for missing USB PHY index
    - udf: Fix BUG on corrupted inode
    - switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite
    - selftests/bpf: use __bpf_constant_htons in test_prog.c
    - ARM: pxa: avoid section mismatch warning
    - ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M
    - KVM: PPC: Book3S: Only report KVM_CAP_SPAPR_TCE_VFIO on powernv machines
    - mmc: bcm2835: Recover from MMC_SEND_EXT_CSD
    - mmc: bcm2835: reset host on timeout
    - mmc: sdhci-of-esdhc: Fix timeout checks
    - mmc: sdhci-xenon: Fix timeout checks
    - tty: serial: samsung: Properly set flags in autoCTS mode
    - perf test: Fix perf_event_attr test failure
    - perf header: Fix unchecked usage of strncpy()
    - perf probe: Fix unchecked usage of strncpy()
    - arm64: KVM: Skip MMIO insn after emulation
    - usb: musb: dsps: fix otg state machine
    - percpu: convert spin_lock_irq to spin_lock_irqsave.
    - powerpc/uaccess: fix warning/error with access_ok()
    - mac80211: fix radiotap vendor presence bitmap handling
    - xfrm6_tunnel: Fix spi check in __xfrm6_tunnel_alloc_spi
    - mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG
    - scsi: smartpqi: correct host serial num for ssa
    - scsi: smartpqi: correct volume status
    - scsi: smartpqi: increase fw status register read timeout
    - cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan()
    - powerpc/perf: Fix thresholding counter data for unknown type
    - drbd: narrow rcu_read_lock in drbd_sync_handshake
    - drbd: disconnect, if the wrong UUIDs are attached on a connected peer
    - drbd: skip spurious timeout (ping-timeo) when failing promote
    - drbd: Avoid Clang warning about pointless switch statment
    - video: clps711x-fb: release disp device node in probe()
    - fbdev: fbmem: behave better with small rotated displays and many CPUs
    - i40e: define proper net_device::neigh_priv_len
    - ACPI/APEI: Clear GHES block_status before panic()
    - fbdev: fbcon: Fix unregister crash when more than one framebuffer
    - powerpc/mm: Fix reporting of kernel execute faults on the 8xx
    - pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins
    - pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins
    - KVM: x86: svm: report MSR_IA32_MCG_EXT_CTL as unsupported
    - powerpc/fadump: Do not allow hot-remove memory from fadump reserved area.
    - kvm: Change offset in kvm_write_guest_offset_cached to unsigned
    - NFS: nfs_compare_mount_options always compare auth flavors.
    - hwmon: (lm80) fix a missing check of the status of SMBus read
    - hwmon: (lm80) fix a missing check of bus read in lm80 probe
    - seq_buf: Make seq_buf_puts() null-terminate the buffer
    - crypto: ux500 - Use proper enum in cryp_set_dma_transfer
    - crypto: ux500 - Use proper enum in hash_set_dma_transfer
    - MIPS: ralink: Select CONFIG_CPU_MIPSR2_IRQ_VI on MT7620/8
    - cifs: check ntwrk_buf_start for NULL before dereferencing it
    - um: Avoid marking pages with "changed protection"
    - niu: fix missing checks of niu_pci_eeprom_read
    - f2fs: fix sbi->extent_list corruption issue
    - cgroup: fix parsing empty mount option string
    - scripts/decode_stacktrace: only strip base path when a prefix of the path
    - ocfs2: don't clear bh uptodate for block read
    - ocfs2: improve ocfs2 Makefile
    - isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in
      HFCPCI_l1hw()
    - gdrom: fix a memory leak bug
    - fsl/fman: Use GFP_ATOMIC in {memac,tgec}_add_hash_mac_address()
    - block/swim3: Fix -EBUSY error when re-opening device after unmount
    - thermal: bcm2835: enable hwmon explicitly
    - kdb: Don't back trace on a cpu that didn't round up
    - thermal: generic-adc: Fix adc to temp interpolation
    - HID: lenovo: Add checks to fix of_led_classdev_register
    - kernel/hung_task.c: break RCU locks based on jiffies
    - proc/sysctl: fix return error for proc_doulongvec_minmax()
    - kernel/hung_task.c: force console verbose before panic
    - fs/epoll: drop ovflist branch prediction
    - scripts/gdb: fix lx-version string output
    - thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set
    - dccp: fool proof ccid_hc_[rt]x_parse_options()
    - enic: fix checksum validation for IPv6
    - net: dp83640: expire old TX-skb
    - rxrpc: bad unlock balance in rxrpc_recvmsg
    - skge: potential memory corruption in skge_get_regs()
    - rds: fix refcount bug in rds_sock_addref
    - net: systemport: Fix WoL with password after deep sleep
    - net/mlx5e: Force CHECKSUM_UNNECESSARY for short ethernet frames
    - net: dsa: slave: Don't propagate flag changes on down slave interfaces
    - ALSA: compress: Fix stop handling on compressed capture streams
    - ALSA: hda - Serialize codec registrations
    - dmaengine: bcm2835: Fix interrupt race on RT
    - dmaengine: bcm2835: Fix abort of transactions
    - dmaengine: imx-dma: fix wrong callback invoke
    - futex: Handle early deadlock return correctly
    - irqchip/gic-v3-its: Plug allocation race for devices sharing a DevID
    - usb: phy: am335x: fix race condition in _probe
    - usb: dwc3: gadget: Handle 0 xfer length for OUT EP
    - usb: gadget: udc: net2272: Fix bitwise and boolean operations
    - usb: gadget: musb: fix short isoc packets with inventra dma
    - staging: speakup: fix tty-operation NULL derefs
    - scsi: cxlflash: Prevent deadlock when adapter probe fails
    - scsi: aic94xx: fix module loading
    - cpu/hotplug: Fix "SMT disabled by BIOS" detection for KVM
    - perf/x86/intel/uncore: Add Node ID mask
    - x86/MCE: Initialize mce.bank in the case of a fatal error in
      mce_no_way_out()
    - perf/core: Don't WARN() for impossible ring-buffer sizes
    - perf tests evsel-tp-sched: Fix bitwise operator
    - serial: fix race between flush_to_ldisc and tty_open
    - serial: 8250_pci: Make PCI class test non fatal
    - IB/hfi1: Add limit test for RC/UC send via loopback
    - perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu()
    - ath9k: dynack: make ewma estimation faster
    - ath9k: dynack: check da->enabled first in sampling routines
    - devres: Align data[] to ARCH_KMALLOC_MINALIGN
    - genirq/affinity: Spread IRQs to all available NUMA nodes
    - wil6210: fix memory leak in wil_find_tx_bcast_2
    - fpga: altera-cvp: fix 'bad IO access' on x86_64
    - drm/amd/display: calculate stream->phy_pix_clk before clock mapping
    - net: aquantia: return 'err' if set MPI_DEINIT state fails
    - perf: arm_spe: handle devm_kasprintf() failure
    - xtensa: xtfpga.dtsi: fix dtc warnings about SPI
    - media: imx274: select REGMAP_I2C
    - drm/amdgpu/powerplay: fix clock stretcher limits on polaris (v2)
    - tipc: fix node keep alive interval calculation
    - mmc: meson-mx-sdio: check devm_kasprintf for failure
    - mmc: sdhci-omap: Fix timeout checks
    - mmc: jz4740: Get CD/WP GPIOs from descriptors
    - usb: renesas_usbhs: add support for RZ/G2E
    - i2c: sh_mobile: Add support for r8a774c0 (RZ/G2E)
    - livepatch: check kzalloc return values
    - usb: musb: dsps: fix runtime pm for peripheral mode
    - perf header: Fix up argument to ctime()
    - drm/amd/display: Add retry to read ddc_clock pin
    - Bluetooth: hci_bcm: Handle deferred probing for the clock supply
    - mlx5: update timecounter at least twice per counter overflow
    - drm/amd/display: validate extended dongle caps
    - perf build: Don't unconditionally link the libbfd feature test to -liberty
      and -lz
    - PCI: imx: Enable MSI from downstream components
    - arm64/sve: ptrace: Fix SVE_PT_REGS_OFFSET definition
    - kernel/kcov.c: mark write_comp_data() as notrace
    - xfs: Fix xqmstats offsets in /proc/fs/xfs/xqmstat
    - xfs: Fix error code in 'xfs_ioc_getbmap()'
    - xfs: fix shared extent data corruption due to missing cow reservation
    - xfs: fix transient reference count error in xfs_buf_resubmit_failed_buffers
    - xfs: delalloc -> unwritten COW fork allocation can go wrong
    - fs/xfs: fix f_ffree value for statfs when project quota is set
    - lib/test_rhashtable: Make test_insert_dup() allocate its hash table
      dynamically
    - net: dsa: Fix lockdep false positive splat
    - Revert "net: phy: marvell: avoid pause mode on SGMII-to-Copper for 88e151x"
    - ALSA: hda/realtek - Fix lose hp_pins for disable auto mute
    - serial: sh-sci: Do not free irqs that have already been freed
    - mtd: rawnand: gpmi: fix MX28 bus master lockup problem
    - iio: adc: axp288: Fix TS-pin handling
    - iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius
    - signal: Always notice exiting tasks
    - signal: Better detection of synchronous signals
    - misc: vexpress: Off by one in vexpress_syscfg_exec()
    - samples: mei: use /dev/mei0 instead of /dev/mei
    - debugfs: fix debugfs_rename parameter checking
    - tracing: uprobes: Fix typo in pr_fmt string
    - mips: cm: reprime error cause
    - MIPS: OCTEON: don't set octeon_dma_bar_type if PCI is disabled
    - MIPS: VDSO: Include $(ccflags-vdso) in o32,n32 .lds builds
    - ARM: iop32x/n2100: fix PCI IRQ mapping
    - ARM: tango: Improve ARCH_MULTIPLATFORM compatibility
    - mac80211: ensure that mgmt tx skbs have tailroom for encryption
    - drm/modes: Prevent division by zero htotal
    - drm/vmwgfx: Fix setting of dma masks
    - drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user
    - HID: debug: fix the ring buffer implementation
    - libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive()
    - xfrm: refine validation of template and selector families
    - batman-adv: Avoid WARN on net_device without parent in netns
    - batman-adv: Force mac header to start of data on xmit
    - uio: Reduce return paths from uio_write()
    - uio: Prevent device destruction while fds are open
    - uio: change to use the mutex lock instead of the spin lock
    - uio: fix crash after the device is unregistered
    - uio: fix wrong return value from uio_mmap()
    - uio: fix possible circular locking dependency
    - mtd: Make sure mtd->erasesize is valid even if the partition is of size 0
    - libata: Add NOLPM quirk for SAMSUNG MZ7TE512HMHP-000L1 SSD
    - mips: loongson64: remove unreachable(), fix loongson_poweroff().
    - SUNRPC: Always drop the XPRT_LOCK on XPRT_CLOSE_WAIT
  * HP ProBook 470 G5, LED's in Hotkeys f5, f8 and f11 without function
    (LP: #1811254) // Bionic update: upstream stable patchset 2019-07-23
    (LP: #1837664)
    - ALSA: hda - Add mute LED support for HP ProBook 470 G5
  * Bionic update: upstream stable patchset 2019-07-22 (LP: #1837477)
    - pinctrl: meson: fix pull enable register calculation
    - powerpc: Fix COFF zImage booting on old powermacs
    - powerpc/mm: Fix linux page tables build with some configs
    - HID: ite: Add USB id match for another ITE based keyboard rfkill key quirk
    - ARM: imx: update the cpu power up timing setting on i.mx6sx
    - ARM: dts: imx7d-nitrogen7: Fix the description of the Wifi clock
    - Input: restore EV_ABS ABS_RESERVED
    - checkstack.pl: fix for aarch64
    - xfrm: Fix error return code in xfrm_output_one()
    - xfrm: Fix bucket count reported to userspace
    - xfrm: Fix NULL pointer dereference in xfrm_input when skb_dst_force clears
      the dst_entry.
    - netfilter: seqadj: re-load tcp header pointer after possible head
      reallocation
    - scsi: bnx2fc: Fix NULL dereference in error handling
    - Input: omap-keypad - fix idle configuration to not block SoC idle states
    - Input: synaptics - enable RMI on ThinkPad T560
    - ibmvnic: Fix non-atomic memory allocation in IRQ context
    - ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done
    - i40e: fix mac filter delete when setting mac address
    - netfilter: ipset: do not call ipset_nest_end after nla_nest_cancel
    - netfilter: nat: can't use dst_hold on noref dst
    - bnx2x: Clear fip MAC when fcoe offload support is disabled
    - bnx2x: Remove configured vlans as part of unload sequence.
    - bnx2x: Send update-svid ramrod with retry/poll flags enabled
    - scsi: target: iscsi: cxgbit: add missing spin_lock_init()
    - x86, hyperv: remove PCI dependency
    - drivers: net: xgene: Remove unnecessary forward declarations
    - w90p910_ether: remove incorrect __init annotation
    - SUNRPC: Fix a race with XPRT_CONNECTING
    - qed: Fix an error code qed_ll2_start_xmit()
    - net: macb: fix random memory corruption on RX with 64-bit DMA
    - net: macb: fix dropped RX frames due to a race
    - lan78xx: Resolve issue with changing MAC address
    - vxge: ensure data0 is initialized in when fetching firmware version
      information
    - mac80211: free skb fraglist before freeing the skb
    - kbuild: fix false positive warning/error about missing libelf
    - virtio: fix test build after uio.h change
    - gpio: mvebu: only fail on missing clk if pwm is actually to be used
    - Input: synaptics - enable SMBus for HP EliteBook 840 G4
    - net: netxen: fix a missing check and an uninitialized use
    - qmi_wwan: Fix qmap header retrieval in qmimux_rx_fixup
    - serial/sunsu: fix refcount leak
    - scsi: zfcp: fix posting too many status read buffers leading to adapter
      shutdown
    - scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is
      invalid
    - tools: fix cross-compile var clobbering
    - zram: fix double free backing device
    - hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined
    - mm, devm_memremap_pages: mark devm_memremap_pages() EXPORT_SYMBOL_GPL
    - mm, devm_memremap_pages: kill mapping "System RAM" support
    - mm, hmm: use devm semantics for hmm_devmem_{add, remove}
    - mm, hmm: mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL
    - mm, swap: fix swapoff with KSM pages
    - sunrpc: fix cache_head leak due to queued request
    - powerpc: avoid -mno-sched-epilog on GCC 4.9 and newer
    - powerpc: Disable -Wbuiltin-requires-header when setjmp is used
    - ftrace: Build with CPPFLAGS to get -Qunused-arguments
    - kbuild: add -no-integrated-as Clang option unconditionally
    - kbuild: consolidate Clang compiler flags
    - Makefile: Export clang toolchain variables
    - powerpc/boot: Set target when cross-compiling for clang
    - raid6/ppc: Fix build for clang
    - ALSA: cs46xx: Potential NULL dereference in probe
    - ALSA: usb-audio: Avoid access before bLength check in build_audio_procunit()
    - ALSA: usb-audio: Fix an out-of-bound read in create_composite_quirks
    - dlm: fixed memory leaks after failed ls_remove_names allocation
    - dlm: possible memory leak on error path in create_lkb()
    - dlm: lost put_lkb on error path in receive_convert() and receive_unlock()
    - dlm: memory leaks on error path in dlm_user_request()
    - gfs2: Get rid of potential double-freeing in gfs2_create_inode
    - b43: Fix error in cordic routine
    - selinux: policydb - fix byte order and alignment issues
    - scripts/kallsyms: filter arm64's __efistub_ symbols
    - arm64: drop linker script hack to hide __efistub_ symbols
    - arm64: relocatable: fix inconsistencies in linker script and options
    - powerpc/tm: Set MSR[TS] just prior to recheckpoint
    - 9p/net: put a lower bound on msize
    - rxe: fix error completion wr_id and qp_num
    - iommu/vt-d: Handle domain agaw being less than iommu agaw
    - sched/fair: Fix infinite loop in update_blocked_averages() by reverting
      a9e7f6544b9c
    - ceph: don't update importing cap's mseq when handing cap export
    - genwqe: Fix size check
    - intel_th: msu: Fix an off-by-one in attribute store
    - power: supply: olpc_battery: correct the temperature units
    - lib: fix build failure in CONFIG_DEBUG_VIRTUAL test
    - drm/vc4: Set ->is_yuv to false when num_planes == 1
    - bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw
    - tools: power/acpi, revert to LD = gcc
    - ARM: dts: sun8i: a83t: bananapi-m3: increase vcc-pd voltage to 3.3V
    - arm64: dts: mt7622: fix no more console output on rfb1
    - ibmvnic: Convert reset work item mutex to spin lock
    - ixgbe: Fix race when the VF driver does a reset
    - net: macb: add missing barriers when reading descriptors
    - powerpc: remove old GCC version checks
    - Fix failure path in alloc_pid()
    - block: deactivate blk_stat timer in wbt_disable_default()
    - PCI / PM: Allow runtime PM without callback functions
    - leds: pwm: silently error out on EPROBE_DEFER
    - Revert "powerpc/tm: Unset MSR[TS] if not recheckpointing"
    - iio: dac: ad5686: fix bit shift read register
    - video: fbdev: pxafb: Fix "WARNING: invalid free of devm_ allocated data"
    - drivers/perf: hisi: Fixup one DDRC PMU register offset
    - drm/nouveau/drm/nouveau: Check rc from drm_dp_mst_topology_mgr_resume()
    - drm/rockchip: psr: do not dereference encoder before it is null checked.
    - CIFS: Fix adjustment of credits for MTU requests
    - CIFS: Do not hide EINTR after sending network packets
    - cifs: Fix potential OOB access of lock element array
    - usb: cdc-acm: send ZLP for Telit 3G Intel based modems
    - USB: storage: don't insert sane sense for SPC3+ when bad sense specified
    - USB: storage: add quirk for SMI SM3350
    - USB: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB
    - slab: alien caches must not be initialized if the allocation of the alien
      cache failed
    - mm: page_mapped: don't assume compound page is huge or THP
    - mm, memcg: fix reclaim deadlock with writeback
    - ACPI: power: Skip duplicate power resource references in _PRx
    - ACPI / PMIC: xpower: Fix TS-pin current-source handling
    - i2c: dev: prevent adapter retries and timeout being set as minus value
    - drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2
    - rbd: don't return 0 on unmap if RBD_DEV_FLAG_REMOVING is set
    - ext4: make sure enough credits are reserved for dioread_nolock writes
    - ext4: fix a potential fiemap/page fault deadlock w/ inline_data
    - ext4: avoid kernel warning when writing the superblock to a dead device
    - ext4: track writeback errors using the generic tracking infrastructure
    - KVM: arm/arm64: Fix VMID alloc race by reverting to lock-less
    - Btrfs: fix deadlock when using free space tree due to block group creation
    - mm/usercopy.c: no check page span for stack objects
    - vfio/type1: Fix unmap overflow off-by-one
    - drm/amdgpu: Don't ignore rc from drm_dp_mst_topology_mgr_resume()
    - ext4: fix special inode number checks in __ext4_iget()
    - Btrfs: fix access to available allocation bits when starting balance
    - Btrfs: use nofs context when initializing security xattrs to avoid deadlock
    - tty/ldsem: Wake up readers after timed out down_write()
    - can: gw: ensure DLC boundaries after CAN frame modification
    - mmc: sdhci-msm: Disable CDR function on TX
    - media: em28xx: Fix misplaced reset of dev->v4l::field_count
    - scsi: target: iscsi: cxgbit: fix csk leak
    - scsi: target: iscsi: cxgbit: fix csk leak
    - arm64/kvm: consistently handle host HCR_EL2 flags
    - arm64: Don't trap host pointer auth use to EL2
    - ipv6: fix kernel-infoleak in ipv6_local_error()
    - net: bridge: fix a bug on using a neighbour cache entry without checking its
      state
    - packet: Do not leak dev refcounts on error exit
    - bonding: update nest level on unlink
    - ip: on queued skb use skb_header_pointer instead of pskb_may_pull
    - crypto: caam - fix zero-length buffer DMA mapping
    - crypto: authencesn - Avoid twice completion call in decrypt path
    - crypto: bcm - convert to use crypto_authenc_extractkeys()
    - btrfs: wait on ordered extents on abort cleanup
    - Yama: Check for pid death before checking ancestry
    - scsi: core: Synchronize request queue PM status only on successful resume
    - scsi: sd: Fix cache_type_store()
    - crypto: talitos - reorder code in talitos_edesc_alloc()
    - crypto: talitos - fix ablkcipher for CONFIG_VMAP_STACK
    - mips: fix n32 compat_ipc_parse_version
    - MIPS: lantiq: Fix IPI interrupt handling
    - OF: properties: add missing of_node_put
    - mfd: tps6586x: Handle interrupts on suspend
    - media: v4l: ioctl: Validate num_planes for debug messages
    - pstore/ram: Avoid allocation and leak of platform data
    - arm64: kaslr: ensure randomized quantities are clean to the PoC
    - Disable MSI also when pcie-octeon.pcie_disable on
    - omap2fb: Fix stack memory disclosure
    - media: vivid: fix error handling of kthread_run
    - media: vivid: set min width/height to a value > 0
    - bpf: in __bpf_redirect_no_mac pull mac only if present
    - LSM: Check for NULL cred-security on free
    - media: vb2: vb2_mmap: move lock up
    - sunrpc: handle ENOMEM in rpcb_getport_async
    - netfilter: ebtables: account ebt_table_info to kmemcg
    - selinux: fix GPF on invalid policy
    - blockdev: Fix livelocks on loop device
    - sctp: allocate sctp_sockaddr_entry with kzalloc
    - tipc: fix uninit-value in tipc_nl_compat_link_reset_stats
    - tipc: fix uninit-value in tipc_nl_compat_bearer_enable
    - tipc: fix uninit-value in tipc_nl_compat_link_set
    - tipc: fix uninit-value in tipc_nl_compat_name_table_dump
    - tipc: fix uninit-value in tipc_nl_compat_doit
    - block/loop: Don't grab "struct file" for vfs_getattr() operation.
    - loop: drop caches if offset or block_size are changed
    - drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock
    - media: vb2: be sure to unlock mutex on errors
    - nbd: Use set_blocksize() to set device blocksize
    - tun: publish tfile after it's fully initialized
    - crypto: sm3 - fix undefined shift by >= width of value
    - MIPS: BCM47XX: Setup struct device for the SoC
    - RDMA/vmw_pvrdma: Return the correct opcode when creating WR
    - arm64: dts: marvell: armada-ap806: reserve PSCI area
    - ipv6: make icmp6_send() robust against null skb->dev
    - block: use rcu_work instead of call_rcu to avoid sleep in softirq
    - selftests: Fix test errors related to lib.mk khdr target
    - ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address
    - mlxsw: spectrum: Disable lag port TX before removing it
    - mlxsw: spectrum_switchdev: Set PVID correctly during VLAN deletion
    - net, skbuff: do not prefer skb allocation fails early
    - qmi_wwan: add MTU default to qmap network interface
    - ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses
    - net: dsa: mv88x6xxx: mv88e6390 errata
    - gpio: pl061: Move irq_chip definition inside struct pl061
    - platform/x86: asus-wmi: Tell the EC the OS will handle the display off
      hotkey
    - e1000e: allow non-monotonic SYSTIM readings
    - writeback: don't decrement wb->refcnt if !wb->bdi
    - serial: set suppress_bind_attrs flag only if builtin
    - ALSA: oxfw: add support for APOGEE duet FireWire
    - x86/mce: Fix -Wmissing-prototypes warnings
    - MIPS: SiByte: Enable swiotlb for SWARM, LittleSur and BigSur
    - arm64: perf: set suppress_bind_attrs flag to true
    - usb: gadget: udc: renesas_usb3: add a safety connection way for
      forced_b_device
    - selinux: always allow mounting submounts
    - rxe: IB_WR_REG_MR does not capture MR's iova field
    - jffs2: Fix use of uninitialized delayed_work, lockdep breakage
    - clk: imx: make mux parent strings const
    - pstore/ram: Do not treat empty buffers as valid
    - powerpc/xmon: Fix invocation inside lock region
    - powerpc/pseries/cpuidle: Fix preempt warning
    - media: firewire: Fix app_info parameter type in avc_ca{,_app}_info
    - media: venus: core: Set dma maximum segment size
    - net: call sk_dst_reset when set SO_DONTROUTE
    - scsi: target: use consistent left-aligned ASCII INQUIRY data
    - selftests: do not macro-expand failed assertion expressions
    - clk: imx6q: reset exclusive gates on init
    - arm64: Fix minor issues with the dcache_by_line_op macro
    - kconfig: fix file name and line number of warn_ignored_character()
    - kconfig: fix memory leak when EOF is encountered in quotation
    - mmc: atmel-mci: do not assume idle after atmci_request_end
    - btrfs: improve error handling of btrfs_add_link
    - tty/serial: do not free trasnmit buffer page under port lock
    - perf intel-pt: Fix error with config term "pt=0"
    - perf svghelper: Fix unchecked usage of strncpy()
    - perf parse-events: Fix unchecked usage of strncpy()
    - netfilter: ipt_CLUSTERIP: check MAC address when duplicate config is set
    - dm crypt: use u64 instead of sector_t to store iv_offset
    - dm kcopyd: Fix bug causing workqueue stalls
    - tools lib subcmd: Don't add the kernel sources to the include path
    - dm snapshot: Fix excessive memory usage and workqueue stalls
    - quota: Lock s_umount in exclusive mode for Q_XQUOTA{ON,OFF} quotactls.
    - clocksource/drivers/integrator-ap: Add missing of_node_put()
    - ALSA: bebob: fix model-id of unit for Apogee Ensemble
    - sysfs: Disable lockdep for driver bind/unbind files
    - IB/usnic: Fix potential deadlock
    - scsi: smartpqi: correct lun reset issues
    - scsi: smartpqi: call pqi_free_interrupts() in pqi_shutdown()
    - scsi: megaraid: fix out-of-bound array accesses
    - ocfs2: fix panic due to unrecovered local alloc
    - mm/page-writeback.c: don't break integrity writeback on ->writepage() error
    - mm/swap: use nr_node_ids for avail_lists in swap_info_struct
    - mm, proc: be more verbose about unstable VMA flags in /proc/<pid>/smaps
    - cifs: allow disabling insecure dialects in the config
    - cifs: In Kconfig CONFIG_CIFS_POSIX needs depends on legacy (insecure cifs)
    - PCI: dwc: Move interrupt acking into the proper callback
    - ipmi:ssif: Fix handling of multi-part return messages
    - net: clear skb->tstamp in bridge forwarding path
    - netfilter: ipset: Allow matching on destination MAC address for mac and
      ipmac sets
    - drm/amdkfd: fix interrupt spin lock
    - of: overlay: add missing of_node_put() after add new node to changeset
    - drm/atomic-helper: Complete fake_commit->flip_done potentially earlier
    - ASoC: pcm3168a: Don't disable pcm3168a when CONFIG_PM defined
    - efi/libstub: Disable some warnings for x86{,_64}
    - media: uvcvideo: Refactor teardown of uvc on USB disconnect
    - arm64: kasan: Increase stack size for KASAN_EXTRA
    - bpf: relax verifier restriction on BPF_MOV | BPF_ALU
    - perf vendor events intel: Fix Load_Miss_Real_Latency on SKL/SKX
    - netfilter: ipt_CLUSTERIP: remove wrong WARN_ON_ONCE in netns exit routine
    - netfilter: ipt_CLUSTERIP: fix deadlock in netns exit routine
    - x86/topology: Use total_cpus for max logical packages calculation
    - perf stat: Avoid segfaults caused by negated options
    - perf tools: Add missing sigqueue() prototype for systems lacking it
    - perf tools: Add missing open_memstream() prototype for systems lacking it
    - dm: Check for device sector overflow if CONFIG_LBDAF is not set
    - userfaultfd: clear flag if remap event not enabled
  * Bionic update: upstream stable patchset 2019-07-19 (LP: #1837257)
    - pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11
    - userfaultfd: check VM_MAYWRITE was set after verifying the uffd is
      registered
    - arm64: dma-mapping: Fix FORCE_CONTIGUOUS buffer clearing
    - MMC: OMAP: fix broken MMC on OMAP15XX/OMAP5910/OMAP310
    - mmc: sdhci: fix the timeout check window for clock and reset
    - ARM: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt
    - dm thin: send event about thin-pool state change _after_ making it
    - dm cache metadata: verify cache has blocks in
      blocks_are_clean_separate_dirty()
    - tracing: Fix memory leak in set_trigger_filter()
    - tracing: Fix memory leak of instance function hash filters
    - powerpc/msi: Fix NULL pointer access in teardown code
    - drm/nouveau/kms: Fix memory leak in nv50_mstm_del()
    - drm/i915/execlists: Apply a full mb before execution for Braswell
    - drm/amdgpu: update SMC firmware image for polaris10 variants
    - x86/build: Fix compiler support check for CONFIG_RETPOLINE
    - locking: Remove smp_read_barrier_depends() from queued_spin_lock_slowpath()
    - locking/qspinlock: Ensure node is initialised before updating prev->next
    - locking/qspinlock: Bound spinning on pending->locked transition in slowpath
    - locking/qspinlock: Merge 'struct __qspinlock' into 'struct qspinlock'
    - locking/qspinlock: Remove unbounded cmpxchg() loop from locking slowpath
    - locking/qspinlock: Remove duplicate clear_pending() function from PV code
    - locking/qspinlock: Kill cmpxchg() loop when claiming lock from head of queue
    - locking/qspinlock: Re-order code
    - locking/qspinlock/x86: Increase _Q_PENDING_LOOPS upper bound
    - locking/qspinlock, x86: Provide liveness guarantee
    - mac80211: don't WARN on bad WMM parameters from buggy APs
    - mac80211: Fix condition validating WMM IE
    - IB/hfi1: Remove race conditions in user_sdma send path
    - locking/qspinlock: Fix build for anonymous union in older GCC compilers
    - mac80211_hwsim: fix module init error paths for netlink
    - Input: hyper-v - fix wakeup from suspend-to-idle
    - scsi: libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset
    - scsi: vmw_pscsi: Rearrange code to avoid multiple calls to free_irq during
      unload
    - x86/earlyprintk/efi: Fix infinite loop on some screen widths
    - drm/msm: Grab a vblank reference when waiting for commit_done
    - ARC: io.h: Implement reads{x}()/writes{x}()
    - bonding: fix 802.3ad state sent to partner when unbinding slave
    - bpf: Fix verifier log string check for bad alignment.
    - nfs: don't dirty kernel pages read by direct-io
    - SUNRPC: Fix a potential race in xprt_connect()
    - sbus: char: add of_node_put()
    - drivers/sbus/char: add of_node_put()
    - drivers/tty: add missing of_node_put()
    - ide: pmac: add of_node_put()
    - drm/msm: Fix error return checking
    - clk: mvebu: Off by one bugs in cp110_of_clk_get()
    - clk: mmp: Off by one in mmp_clk_add()
    - Input: synaptics - enable SMBus for HP 15-ay000
    - Input: omap-keypad - fix keyboard debounce configuration
    - libata: whitelist all SAMSUNG MZ7KM* solid-state disks
    - mv88e6060: disable hardware level MAC learning
    - net/mlx4_en: Fix build break when CONFIG_INET is off
    - ARM: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address
      handling
    - ARM: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart
    - ethernet: fman: fix wrong of_node_put() in probe function
    - drm/ast: Fix connector leak during driver unload
    - vhost/vsock: fix reset orphans race with close timeout
    - mlxsw: spectrum_switchdev: Fix VLAN device deletion via ioctl
    - i2c: axxia: properly handle master timeout
    - i2c: scmi: Fix probe error on devices with an empty SMB0001 ACPI device node
    - i2c: uniphier: fix violation of tLOW requirement for Fast-mode
    - i2c: uniphier-f: fix violation of tLOW requirement for Fast-mode
    - nvmet-rdma: fix response use after free
    - rtc: snvs: Add timeouts to avoid kernel lockups
    - bpf, arm: fix emit_ldx_r and emit_mov_i using TMP_REG_1
    - scsi: raid_attrs: fix unused variable warning
    - staging: olpc_dcon: add a missing dependency
    - ARM: dts: qcom-apq8064-arrow-sd-600eval fix graph_endpoint warning
    - mmc: core: use mrq->sbc when sending CMD23 for RPMB
    - dm: call blk_queue_split() to impose device limits on bios
    - media: vb2: don't call __vb2_queue_cancel if vb2_start_streaming failed
    - powerpc: Look for "stdout-path" when setting up legacy consoles
    - dm zoned: Fix target BIO completion handling
    - block: fix infinite loop if the device loses discard capability
    - ASoC: sta32x: set ->component pointer in private struct
    - perf record: Synthesize features before events in pipe mode
    - USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data
    - xhci: Don't prevent USB2 bus suspend in state check intended for USB3 only
    - USB: xhci: fix 'broken_suspend' placement in struct xchi_hcd
    - USB: serial: option: add GosunCn ZTE WeLink ME3630
    - USB: serial: option: add HP lt4132
    - USB: serial: option: add Simcom SIM7500/SIM7600 (MBIM mode)
    - USB: serial: option: add Fibocom NL668 series
    - USB: serial: option: add Telit LN940 series
    - scsi: sd: use mempool for discard special page
    - mmc: core: Reset HPI enabled state during re-init and in case of errors
    - mmc: core: Allow BKOPS and CACHE ctrl even if no HPI support
    - mmc: core: Use a minimum 1600ms timeout when enabling CACHE ctrl
    - mmc: omap_hsmmc: fix DMA API warning
    - gpio: max7301: fix driver for use with CONFIG_VMAP_STACK
    - gpiolib-acpi: Only defer request_irq for GpioInt ACPI event handlers
    - posix-timers: Fix division by zero bug
    - kvm: x86: Add AMD's EX_CFG to the list of ignored MSRs
    - Drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels
    - x86/mtrr: Don't copy uninitialized gentry fields back to userspace
    - panic: avoid deadlocks in re-entrant console drivers
    - iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT to old firmwares
    - iwlwifi: add new cards for 9560, 9462, 9461 and killer series
    - ubifs: Handle re-linking of inodes correctly while recovery
    - mm: don't miss the last page because of round-off error
    - proc/sysctl: don't return ENOMEM on lookup when a table is unregistering
    - i2c: rcar: check bus state before reinitializing
    - drm/amd/display: Fix 6x4K displays light-up on Vega20 (v2)
    - drm/msm: Fix task dump in gpu recovery
    - drm/msm: fix handling of cmdstream offset
    - net: aquantia: fix rx checksum offload bits
    - liquidio: read sc->iq_no before release sc
    - drm/msm/hdmi: Enable HPD after HDMI IRQ is set up
    - macvlan: return correct error value
    - bpf: check pending signals while verifying programs
    - ARM: 8816/1: dma-mapping: fix potential uninitialized return
    - tools/testing/nvdimm: Align test resources to 128M
    - Btrfs: fix missing delayed iputs on unmount
    - ax25: fix a use-after-free in ax25_fillin_cb()
    - gro_cell: add napi_disable in gro_cells_destroy
    - ibmveth: fix DMA unmap error in ibmveth_xmit_start error path
    - ieee802154: lowpan_header_create check must check daddr
    - ipv6: explicitly initialize udp6_addr in udp_sock_create6()
    - ipv6: tunnels: fix two use-after-free
    - isdn: fix kernel-infoleak in capi_unlocked_ioctl
    - net: macb: restart tx after tx used bit read
    - net: phy: Fix the issue that netif always links up after resuming
    - netrom: fix locking in nr_find_socket()
    - net/wan: fix a double free in x25_asy_open_tty()
    - packet: validate address length
    - packet: validate address length if non-zero
    - ptr_ring: wrap back ->producer in __ptr_ring_swap_queue()
    - qmi_wwan: Added support for Telit LN940 series
    - sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event
    - tcp: fix a race in inet_diag_dump_icsk()
    - tipc: fix a double kfree_skb()
    - vhost: make sure used idx is seen before log in vhost_add_used_n()
    - VSOCK: Send reset control packet when socket is partially bound
    - xen/netfront: tolerate frags with no data
    - net/mlx5: Typo fix in del_sw_hw_rule
    - net/mlx5e: RX, Fix wrong early return in receive queue poll
    - mlxsw: core: Increase timeout during firmware flash process
    - net/mlx5e: Remove the false indication of software timestamping support
    - tipc: use lock_sock() in tipc_sk_reinit()
    - tipc: compare remote and local protocols in tipc_udp_enable()
    - qmi_wwan: Added support for Fibocom NL668 series
    - qmi_wwan: Add support for Fibocom NL678 series
    - net/smc: fix TCP fallback socket release
    - sock: Make sock->sk_stamp thread-safe
    - IB/hfi1: Incorrect sizing of sge for PIO will OOPs
    - mtd: atmel-quadspi: disallow building on ebsa110
    - ALSA: hda: add mute LED support for HP EliteBook 840 G4
    - ALSA: fireface: fix for state to fetch PCM frames
    - ALSA: firewire-lib: fix wrong handling payload_length as payload_quadlet
    - ALSA: firewire-lib: fix wrong assignment for 'out_packet_without_header'
      tracepoint
    - ALSA: firewire-lib: use the same print format for 'without_header'
      tracepoints
    - ALSA: hda/tegra: clear pending irq handlers
    - USB: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays
    - USB: serial: option: add Fibocom NL678 series
    - usb: r8a66597: Fix a possible concurrency use-after-free bug in
      r8a66597_endpoint_disable()
    - staging: wilc1000: fix missing read_write setting when reading data
    - qmi_wwan: apply SET_DTR quirk to the SIMCOM shared device ID
    - s390/pci: fix sleeping in atomic during hotplug
    - x86/speculation/l1tf: Drop the swap storage limit restriction when l1tf=off
    - KVM: x86: Use jmp to invoke kvm_spurious_fault() from .fixup
    - KVM: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails
    - platform-msi: Free descriptors in platform_msi_domain_free()
    - perf pmu: Suppress potential format-truncation warning
    - ext4: add ext4_sb_bread() to disambiguate ENOMEM cases
    - ext4: fix possible use after free in ext4_quota_enable
    - ext4: missing unlock/put_page() in ext4_try_to_write_inline_data()
    - ext4: fix EXT4_IOC_GROUP_ADD ioctl
    - ext4: include terminating u32 in size of xattr entries when expanding inodes
    - ext4: force inode writes when nfsd calls commit_metadata()
    - ext4: check for shutdown and r/o file system in ext4_write_inode()
    - spi: bcm2835: Fix race on DMA termination
    - spi: bcm2835: Fix book-keeping of DMA termination
    - spi: bcm2835: Avoid finishing transfer prematurely in IRQ mode
    - clk: rockchip: fix typo in rk3188 spdif_frac parent
    - crypto: cavium/nitrox - fix a DMA pool free failure
    - cgroup: fix CSS_TASK_ITER_PROCS
    - cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader.
    - Btrfs: fix fsync of files with multiple hard links in new directories
    - f2fs: fix validation of the block count in sanity_check_raw_super
    - serial: uartps: Fix interrupt mask issue to handle the RX interrupts
      properly
    - media: vivid: free bitmap_cap when updating std/timings/etc.
    - media: v4l2-tpg: array index could become negative
    - MIPS: math-emu: Write-protect delay slot emulation pages
    - MIPS: c-r4k: Add r4k_blast_scache_node for Loongson-3
    - MIPS: Ensure pmd_present() returns false after pmd_mknotpresent()
    - MIPS: Align kernel load address to 64KB
    - MIPS: Expand MIPS32 ASIDs to 64 bits
    - MIPS: OCTEON: mark RGMII interface disabled on OCTEON III
    - CIFS: Fix error mapping for SMB2_LOCK command which caused OFD lock problem
    - arm64: KVM: Avoid setting the upper 32 bits of VTCR_EL2 to 1
    - arm/arm64: KVM: vgic: Force VM halt when changing the active state of GICv3
      PPIs/SGIs
    - rtc: m41t80: Correct alarm month range with RTC reads
    - tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x
    - spi: bcm2835: Unbreak the build of esoteric configs
    - MIPS: Only include mmzone.h when CONFIG_NEED_MULTIPLE_NODES=y
    - KVM: X86: Fix NULL deref in vcpu_scan_ioapic
    - futex: Cure exit race
    - x86/mm: Fix decoy address handling vs 32-bit builds
    - x86/intel_rdt: Ensure a CPU remains online for the region's pseudo-locking
      sequence
    - mm: add mm_pxd_folded checks to pgtable_bytes accounting functions
    - mm: make the __PAGETABLE_PxD_FOLDED defines non-empty
    - mm: introduce mm_[p4d|pud|pmd]_folded
    - ip: validate header length on virtual device xmit
    - net: clear skb->tstamp in forwarding paths
    - net/hamradio/6pack: use mod_timer() to rearm timers
    - tipc: check tsk->group in tipc_wait_for_cond()
    - tipc: check group dests after tipc_wait_for_cond()
    - ipv6: frags: Fix bogus skb->sk in reassembled packets
    - ALSA: hda/realtek: Enable audio jacks of ASUS UX391UA with ALC294
    - ALSA: hda/realtek: Enable the headset mic auto detection for ASUS laptops
    - ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook
      Clapper
    - ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook
      Gnawty
    - Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G
    - arm64: KVM: Make VHE Stage-2 TLB invalidation operations non-interruptible
    - DRM: UDL: get rid of useless vblank initialization
    - clocksource/drivers/arc_timer: Utilize generic sched_clock
    - ocxl: Fix endiannes bug in ocxl_link_update_pe()
    - ocxl: Fix endiannes bug in read_afu_name()
    - ext4: add verifier check for symlink with append/immutable flags
    - ext4: avoid declaring fs inconsistent due to invalid file handles
    - clk: sunxi-ng: Use u64 for calculation of NM rate
    - crypto: testmgr - add AES-CFB tests
    - btrfs: dev-replace: go back to suspended state if target device is missing
    - btrfs: run delayed items before dropping the snapshot
    - powerpc/tm: Unset MSR[TS] if not recheckpointing
    - f2fs: read page index before freeing
    - f2fs: sanity check of xattr entry size
    - media: cec: keep track of outstanding transmits
    - media: imx274: fix stack corruption in imx274_read_reg
    - media: vb2: check memory model for VIDIOC_CREATE_BUFS
    - MIPS: Fix a R10000_LLSC_WAR logic in atomic.h
    - KVM: arm/arm64: vgic: Do not cond_resched_lock() with IRQs disabled
    - KVM: arm/arm64: vgic: Cap SPIs to the VM-defined maximum
  * alsa/hda: neither mute led nor mic-mute led work on several Lenovo laptops
    (LP: #1837963)
    - SAUCE: ALSA: hda - Add a conexant codec entry to let mute led work

  [ Ubuntu: 4.15.0-58.64 ]

  * unable to handle kernel NULL pointer dereference at 000000000000002c (IP:
    iget5_locked+0x9e/0x1f0) (LP: #1838982)
    - Revert "ovl: set I_CREATING on inode being created"
    - Revert "new primitive: discard_new_inode()"

  [ Ubuntu: 4.15.0-57.63 ]

  * CVE-2019-1125
    - x86/cpufeatures: Carve out CQM features retrieval
    - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word
    - x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations
    - x86/speculation: Enable Spectre v1 swapgs mitigations
    - x86/entry/64: Use JMP instead of JMPQ
    - x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS
  * Packaging resync (LP: #1786013)
    - update dkms package versions

  [ Ubuntu: 4.15.0-56.62 ]

  * bionic/linux: 4.15.0-56.62 -proposed tracker (LP: #1837626)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] update helper scripts
  * CVE-2019-2101
    - media: uvcvideo: Fix 'type' check leading to overflow
  * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
    - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
    - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
  * Bionic: support for Solarflare X2542 network adapter (sfc driver)
    (LP: #1836635)
    - sfc: make mem_bar a function rather than a constant
    - sfc: support VI strides other than 8k
    - sfc: add Medford2 (SFC9250) PCI Device IDs
    - sfc: improve PTP error reporting
    - sfc: update EF10 register definitions
    - sfc: populate the timer reload field
    - sfc: update MCDI protocol headers
    - sfc: support variable number of MAC stats
    - sfc: expose FEC stats on Medford2
    - sfc: expose CTPIO stats on NICs that support them
    - sfc: basic MCDI mapping of 25/50/100G link speeds
    - sfc: support the ethtool ksettings API properly so that 25/50/100G works
    - sfc: add bits for 25/50/100G supported/advertised speeds
    - sfc: remove tx and MCDI handling from NAPI budget consideration
    - sfc: handle TX timestamps in the normal data path
    - sfc: add function to determine which TX timestamping method to use
    - sfc: use main datapath for HW timestamps if available
    - sfc: only enable TX timestamping if the adapter is licensed for it
    - sfc: MAC TX timestamp handling on the 8000 series
    - sfc: on 8000 series use TX queues for TX timestamps
    - sfc: only advertise TX timestamping if we have the license for it
    - sfc: simplify RX datapath timestamping
    - sfc: support separate PTP and general timestamping
    - sfc: support second + quarter ns time format for receive datapath
    - sfc: support Medford2 frequency adjustment format
    - sfc: add suffix to large constant in ptp
    - sfc: mark some unexported symbols as static
    - sfc: update MCDI protocol headers
    - sfc: support FEC configuration through ethtool
    - sfc: remove ctpio_dmabuf_start from stats
    - sfc: stop the TX queue before pushing new buffers
  * [18.04 FEAT] zKVM: Add hardware CPU Model - kernel part (LP: #1836153)
    - KVM: s390: add debug logging for cpu model subfunctions
    - KVM: s390: implement subfunction processor calls
    - KVM: s390: add vector enhancements facility 2 to cpumodel
    - KVM: s390: add vector BCD enhancements facility to cpumodel
    - KVM: s390: add MSA9 to cpumodel
    - KVM: s390: provide query function for instructions returning 32 byte
    - KVM: s390: add enhanced sort facilty to cpu model
    - KVM: s390: add deflate conversion facilty to cpu model
    - KVM: s390: enable MSA9 keywrapping functions depending on cpu model
  * Intel ethernet I219 has slow RX speed (LP: #1836152)
    - SAUCE: e1000e: add workaround for possible stalled packet
    - SAUCE: e1000e: disable force K1-off feature
  * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
    (LP: #1836177)
    - SAUCE: e1000e: Make watchdog use delayed work
  * Unhide Nvidia HDA audio controller (LP: #1836308)
    - PCI: Enable NVIDIA HDA controllers
  * selftests: Remove broken Power9 paste tests and fix compilation issue
    (LP: #1836715)
    - selftests/powerpc: Remove Power9 paste tests
    - selftests/powerpc: Fix Makefiles for headers_install change
  * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
    (LP: #1836760)
    - ixgbevf: Use cached link state instead of re-reading the value for ethtool
  * Fix nf_conntrack races when dealing with same origin requests in NAT
    environments (LP: #1836816)
    - netfilter: nf_conntrack: resolve clash for matching conntracks
    - netfilter: nf_nat: skip nat clash resolution for same-origin entries
  * CVE-2018-5383
    - crypto: ecdh - add public key verification test
  * sched: Prevent CPU lockups when task groups take longer than the period
    (LP: #1836971)
    - sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup
  * depmod may prefer unsigned l-r-m nvidia modules to signed modules
    (LP: #1834479)
    - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
    - [Packaging] Add update-version-dkms
    - update dkms package versions
  * Build Nvidia drivers in conjunction with kernel (LP: #1764792) // zfs/spl
    build in conjunction with the kernel from DKMS source (LP: #1807378)
    - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
  * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
    - [Packaging] dkms -- dkms package build packaging support
    - [Packaging] dkms -- build zfs/spl packages
    - [Packaging] dkms -- drop zfs/spl source code from kernel
  * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
    - [Packaging] dkms -- introduce dkms package versions
    - [Packaging] dkms -- add per package post-process step
    - [Packaging] dkms -- switch to a consistent build prefix length and strip
    - [Packaging] dkms-build -- support building against packages in PPAs
    - [Packaging] dkms-build: do not redownload files on subsequent passes
    - [Packaging] dkms-build -- add support for unversioned overrides
    - [Packaging] dkms-build -- backport latest version from disco
    - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
    - [Packaging] nvidia -- make nvidia package version explicit
  * CVE-2019-13233
    - x86/insn-eval: Fix use-after-free access to LDT entry
  * kernel panic using CIFS share in smb2_push_mandatory_locks() (LP: #1795659)
    - CIFS: keep FileInfo handle live during oplock break
  * cifs set_oplock buffer overflow in strcat (LP: #1824981)
    - cifs: fix strcat buffer overflow and reduce raciness in
      smb21_set_oplock_level()
  * CVE-2019-13272
    - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME
  * Bionic update: upstream stable patchset 2019-07-18 (LP: #1837161)
    - Kbuild: suppress packed-not-aligned warning for default setting only
    - disable stringop truncation warnings for now
    - test_hexdump: use memcpy instead of strncpy
    - kobject: Replace strncpy with memcpy
    - ALSA: intel_hdmi: Use strlcpy() instead of strncpy()
    - unifdef: use memcpy instead of strncpy
    - kernfs: Replace strncpy with memcpy
    - ip_tunnel: Fix name string concatenate in __ip_tunnel_create()
    - scsi: bfa: convert to strlcpy/strlcat
    - kdb: use memmove instead of overlapping memcpy
    - iser: set sector for ambiguous mr status errors
    - uprobes: Fix handle_swbp() vs. unregister() + register() race once more
    - MIPS: ralink: Fix mt7620 nd_sd pinmux
    - mips: fix mips_get_syscall_arg o32 check
    - IB/mlx5: Avoid load failure due to unknown link width
    - drm/ast: Fix incorrect free on ioregs
    - drm: set is_master to 0 upon drm_new_set_master() failure
    - drm/meson: Enable fast_io in meson_dw_hdmi_regmap_config
    - drm/meson: Fix OOB memory accesses in meson_viu_set_osd_lut()
    - ALSA: trident: Suppress gcc string warning
    - kgdboc: Fix restrict error
    - kgdboc: Fix warning with module build
    - svm: Add mutex_lock to protect apic_access_page_done on AMD systems
    - drm/msm: fix OF child-node lookup
    - Input: xpad - quirk all PDP Xbox One gamepads
    - Input: synaptics - add PNP ID for ThinkPad P50 to SMBus
    - Input: matrix_keypad - check for errors from of_get_named_gpio()
    - Input: cros_ec_keyb - fix button/switch capability reports
    - Input: elan_i2c - add ELAN0620 to the ACPI table
    - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15ARR
    - Input: elan_i2c - add support for ELAN0621 touchpad
    - btrfs: tree-checker: Don't check max block group size as current max chunk
      size limit is unreliable
    - ARC: change defconfig defaults to ARCv2
    - arc: [devboards] Add support of NFSv3 ACL
    - reset: make device_reset_optional() really optional
    - reset: remove remaining WARN_ON() in <linux/reset.h>
    - mm: hide incomplete nr_indirectly_reclaimable in /proc/zoneinfo
    - net: qed: use correct strncpy() size
    - tipc: use destination length for copy string
    - arm64: ftrace: Fix to enable syscall events on arm64
    - sched, trace: Fix prev_state output in sched_switch tracepoint
    - tracing/fgraph: Fix set_graph_function from showing interrupts
    - drm/meson: Fixes for drm_crtc_vblank_on/off support
    - scsi: lpfc: fix block guard enablement on SLI3 adapters
    - media: omap3isp: Unregister media device as first
    - iommu/vt-d: Fix NULL pointer dereference in prq_event_thread()
    - brcmutil: really fix decoding channel info for 160 MHz bandwidth
    - iommu/ipmmu-vmsa: Fix crash on early domain free
    - can: rcar_can: Fix erroneous registration
    - test_firmware: fix error return getting clobbered
    - HID: input: Ignore battery reported by Symbol DS4308
    - batman-adv: Use explicit tvlv padding for ELP packets
    - batman-adv: Expand merged fragment buffer for full packet
    - amd/iommu: Fix Guest Virtual APIC Log Tail Address Register
    - bnx2x: Assign unique DMAE channel number for FW DMAE transactions.
    - qed: Fix PTT leak in qed_drain()
    - qed: Fix reading wrong value in loop condition
    - net/mlx4_core: Zero out lkey field in SW2HW_MPT fw command
    - net/mlx4_core: Fix uninitialized variable compilation warning
    - net/mlx4: Fix UBSAN warning of signed integer overflow
    - gpio: mockup: fix indicated direction
    - mtd: rawnand: qcom: Namespace prefix some commands
    - mtd: spi-nor: Fix Cadence QSPI page fault kernel panic
    - qed: Fix bitmap_weight() check
    - qed: Fix QM getters to always return a valid pq
    - net: faraday: ftmac100: remove netif_running(netdev) check before disabling
      interrupts
    - iommu/vt-d: Use memunmap to free memremap
    - flexfiles: use per-mirror specified stateid for IO
    - ibmvnic: Fix RX queue buffer cleanup
    - team: no need to do team_notify_peers or team_mcast_rejoin when disabling
      port
    - net: amd: add missing of_node_put()
    - usb: quirk: add no-LPM quirk on SanDisk Ultra Flair device
    - usb: appledisplay: Add 27" Apple Cinema Display
    - USB: check usb_get_extra_descriptor for proper size
    - ALSA: hda: Add support for AMD Stoney Ridge
    - ALSA: pcm: Fix starvation on down_write_nonblock()
    - ALSA: pcm: Call snd_pcm_unlink() conditionally at closing
    - ALSA: pcm: Fix interval evaluation with openmin/max
    - ALSA: hda/realtek - Fix speaker output regression on Thinkpad T570
    - SUNRPC: Fix leak of krb5p encode pages
    - dmaengine: dw: Fix FIFO size for Intel Merrifield
    - dmaengine: cppi41: delete channel from pending list when stop channel
    - ARM: 8806/1: kprobes: Fix false positive with FORTIFY_SOURCE
    - xhci: Prevent U1/U2 link pm states if exit latency is too long
    - f2fs: fix to do sanity check with block address in main area v2
    - swiotlb: clean up reporting
    - Staging: lustre: remove two build warnings
    - staging: atomisp: remove "fun" strncpy warning
    - cifs: Fix separator when building path from dentry
    - staging: rtl8712: Fix possible buffer overrun
    - Revert commit ef9209b642f "staging: rtl8723bs: Fix indenting errors and an
      off-by-one mistake in core/rtw_mlme_ext.c"
    - drm/amdgpu: update mc firmware image for polaris12 variants
    - drm/amdgpu/gmc8: update MC firmware for polaris
    - tty: serial: 8250_mtk: always resume the device in probe.
    - kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var()
    - libnvdimm, pfn: Pad pfn namespaces relative to other regions
    - mac80211: Clear beacon_int in ieee80211_do_stop
    - mac80211: ignore tx status for PS stations in ieee80211_tx_status_ext
    - mac80211: fix reordering of buffered broadcast packets
    - mac80211: ignore NullFunc frames in the duplicate detection
    - qed: Fix rdma_info structure allocation
    - drm/amdgpu: Add amdgpu "max bpc" connector property (v2)
    - drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo
    - gpio: pxa: fix legacy non pinctrl aware builds again
    - tc-testing: tdc.py: ignore errors when decoding stdout/stderr
    - NFSv4: Fix a NFSv4 state manager deadlock
    - USB: serial: console: fix reported terminal settings
    - ALSA: usb-audio: Add SMSL D1 to quirks for native DSD support
    - ALSA: hda/realtek: ALC286 mic and headset-mode fixups for Acer Aspire
      U27-880
    - ALSA: hda/realtek - Add support for Acer Aspire C24-860 headset mic
    - ALSA: hda/realtek: Fix mic issue on Acer AIO Veriton Z4660G
    - ALSA: hda/realtek: Fix mic issue on Acer AIO Veriton Z4860G/Z6860G
    - media: dvb-pll: don't re-validate tuner frequencies
    - parisc: Enable -ffunction-sections for modules on 32-bit kernel
    - Revert "x86/e820: put !E820_TYPE_RAM regions into memblock.reserved"
    - drm/lease: Send a distinct uevent
    - drm/msm: Move fence put to where failure occurs
    - drm/amdgpu/gmc8: always load MC firmware in the driver
    - drm/i915: Downgrade Gen9 Plane WM latency error
    - x86/efi: Allocate e820 buffer before calling efi_exit_boot_service
    - cfg80211: Fix busy loop regression in ieee80211_ie_split_ric()
    - ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes
    - ipv6: Check available headroom in ip6_xmit() even without options
    - neighbour: Avoid writing before skb->head in neigh_hh_output()
    - ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output
    - net: 8139cp: fix a BUG triggered by changing mtu with network traffic
    - net/mlx4_core: Correctly set PFC param if global pause is turned off.
    - net/mlx4_en: Change min MTU size to ETH_MIN_MTU
    - net: phy: don't allow __set_phy_supported to add unsupported modes
    - net: Prevent invalid access to skb->prev in __qdisc_drop_all
    - rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices
    - sctp: kfree_rcu asoc
    - tcp: Do not underestimate rwnd_limited
    - tcp: fix NULL ref in tail loss probe
    - tun: forbid iface creation with rtnl ops
    - virtio-net: keep vnet header zeroed after processing XDP
    - ARM: OMAP2+: prm44xx: Fix section annotation on
      omap44xx_prm_enable_io_wakeup
    - ASoC: rsnd: fixup clock start checker
    - staging: rtl8723bs: Fix the return value in case of error in
      'rtw_wx_read32()'
    - ARM: dts: logicpd-somlv: Fix interrupt on mmc3_dat1
    - ARM: OMAP1: ams-delta: Fix possible use of uninitialized field
    - sysv: return 'err' instead of 0 in __sysv_write_inode
    - selftests: add script to stress-test nft packet path vs. control plane
    - netfilter: nf_tables: fix use-after-free when deleting compat expressions
    - hwmon (ina2xx) Fix NULL id pointer in probe()
    - ASoC: wm_adsp: Fix dma-unsafe read of scratch registers
    - s390/cpum_cf: Reject request for sampling in event initialization
    - hwmon: (ina2xx) Fix current value calculation
    - ASoC: omap-abe-twl6040: Fix missing audio card caused by deferred probing
    - ASoC: dapm: Recalculate audio map forcely when card instantiated
    - netfilter: xt_hashlimit: fix a possible memory leak in htable_create()
    - hwmon: (w83795) temp4_type has writable permission
    - perf tools: Restore proper cwd on return from mnt namespace
    - PCI: imx6: Fix link training status detection in link up check
    - objtool: Fix double-free in .cold detection error path
    - objtool: Fix segfault in .cold detection with -ffunction-sections
    - ARM: dts: at91: sama5d2: use the divided clock for SMC
    - Btrfs: send, fix infinite loop due to directory rename dependencies
    - RDMA/mlx5: Fix fence type for IB_WR_LOCAL_INV WR
    - RDMA/rdmavt: Fix rvt_create_ah function signature
    - ASoC: omap-mcbsp: Fix latency value calculation for pm_qos
    - ASoC: omap-mcpdm: Add pm_qos handling to avoid under/overruns with CPU_IDLE
    - ASoC: omap-dmic: Add pm_qos handling to avoid overruns with CPU_IDLE
    - exportfs: do not read dentry after free
    - bpf: fix check of allowed specifiers in bpf_trace_printk
    - ipvs: call ip_vs_dst_notifier earlier than ipv6_dev_notf
    - USB: omap_udc: use devm_request_irq()
    - USB: omap_udc: fix crashes on probe error and module removal
    - USB: omap_udc: fix omap_udc_start() on 15xx machines
    - USB: omap_udc: fix USB gadget functionality on Palm Tungsten E
    - USB: omap_udc: fix rejection of out transfers when DMA is used
    - drm/meson: add support for 1080p25 mode
    - netfilter: ipv6: Preserve link scope traffic original oif
    - IB/mlx5: Fix page fault handling for MW
    - KVM: x86: fix empty-body warnings
    - x86/kvm/vmx: fix old-style function declaration
    - net: thunderx: fix NULL pointer dereference in nic_remove
    - usb: gadget: u_ether: fix unsafe list iteration
    - netfilter: nf_tables: deactivate expressions in rule replecement routine
    - igb: fix uninitialized variables
    - ixgbe: recognize 1000BaseLX SFP modules as 1Gbps
    - net: hisilicon: remove unexpected free_netdev
    - drm/amdgpu: Add delay after enable RLC ucode
    - drm/ast: fixed reading monitor EDID not stable issue
    - xen: xlate_mmu: add missing header to fix 'W=1' warning
    - Revert "xen/balloon: Mark unallocated host memory as UNUSABLE"
    - pstore/ram: Correctly calculate usable PRZ bytes
    - fscache, cachefiles: remove redundant variable 'cache'
    - nvme: flush namespace scanning work just before removing namespaces
    - ACPI/IORT: Fix iort_get_platform_device_domain() uninitialized pointer value
    - ocfs2: fix deadlock caused by ocfs2_defrag_extent()
    - mm/page_alloc.c: fix calculation of pgdat->nr_zones
    - hfs: do not free node before using
    - hfsplus: do not free node before using
    - debugobjects: avoid recursive calls with kmemleak
    - ocfs2: fix potential use after free
    - printk: Add console owner and waiter logic to load balance console writes
    - printk: Hide console waiter logic into helpers
    - printk: Never set console_may_schedule in console_trylock()
    - printk: Wake klogd when passing console_lock owner
    - flexfiles: enforce per-mirror stateid only for v4 DSes
    - staging: speakup: Replace strncpy with memcpy
    - ALSA: fireface: fix reference to wrong register for clock configuration
    - IB/hfi1: Fix an out-of-bounds access in get_hw_stats
    - tcp: lack of available data can also cause TSO defer
    - Revert "net/ibm/emac: wrong bit is used for STA control"
    - tools: bpftool: prevent infinite loop in get_fdinfo()
    - ASoC: sun8i-codec: fix crash on module removal
    - ASoC: acpi: fix: continue searching when machine is ignored
    - RDMA/bnxt_re: Fix system hang when registration with L2 driver fails
    - RDMA/bnxt_re: Avoid accessing the device structure after it is freed
    - RDMA/hns: Bugfix pbl configuration for rereg mr
    - thunderbolt: Prevent root port runtime suspend during NVM upgrade
    - netfilter: add missing error handling code for register functions
    - netfilter: nat: fix double register in masquerade modules
    - cachefiles: Fix an assertion failure when trying to update a failed object
    - fscache: Fix race in fscache_op_complete() due to split atomic_sub & read
    - pvcalls-front: fixes incorrect error handling
    - nvme: warn when finding multi-port subsystems without multipathing enabled
    - kernel/kcov.c: mark funcs in __sanitizer_cov_trace_pc() as notrace
    - ALSA: hda/realtek: ALC294 mic and headset-mode fixups for ASUS X542UN
    - ALSA: hda/realtek: Enable audio jacks of ASUS UX533FD with ALC294
    - ALSA: hda/realtek: Enable audio jacks of ASUS UX433FN/UX333FA with ALC294
  * Bionic update: upstream stable patchset 2019-07-17 (LP: #1836968)
    - flow_dissector: do not dissect l4 ports for fragments
    - ibmvnic: fix accelerated VLAN handling
    - ip_tunnel: don't force DF when MTU is locked
    - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
    - net-gro: reset skb->pkt_type in napi_reuse_skb()
    - sctp: not allow to set asoc prsctp_enable by sockopt
    - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
    - tuntap: fix multiqueue rx
    - net: systemport: Protect stop from timeout
    - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
    - net: dsa: microchip: initialize mutex before use
    - sctp: fix strchange_flags name for Stream Change Event
    - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
    - sctp: not increase stream's incnt before sending addstrm_in request
    - mlxsw: spectrum: Fix IP2ME CPU policer configuration
    - net: smsc95xx: Fix MTU range
    - usbnet: smsc95xx: disable carrier check while suspending
    - inet: frags: better deal with smp races
    - ARM: dts: r8a7791: Correct critical CPU temperature
    - ARM: dts: r8a7793: Correct critical CPU temperature
    - net: bcmgenet: protect stop from timeout
    - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
      coalescing
    - tipc: don't assume linear buffer when reading ancillary data
    - tipc: fix link re-establish failure
    - net/mlx5e: Claim TC hw offloads support only under a proper build config
    - net/mlx5e: Adjust to max number of channles when re-attaching
    - net/mlx5e: Fix selftest for small MTUs
    - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
    - net/mlx5e: IPoIB, Reset QP after channels are closed
    - net: dsa: mv88e6xxx: Fix clearing of stats counters
    - net: phy: realtek: fix RTL8201F sysfs name
    - sctp: define SCTP_SS_DEFAULT for Stream schedulers
    - rxrpc: Fix lockup due to no error backoff after ack transmit error
    - cifs: don't dereference smb_file_target before null check
    - cifs: fix return value for cifs_listxattr
    - arm64: kprobe: make page to RO mode when allocate it
    - ixgbe: fix MAC anti-spoofing filter after VFLR
    - reiserfs: propagate errors from fill_with_dentries() properly
    - hfs: prevent btree data loss on root split
    - hfsplus: prevent btree data loss on root split
    - um: Give start_idle_thread() a return code
    - drm/edid: Add 6 bpc quirk for BOE panel.
    - platform/x86: intel_telemetry: report debugfs failure
    - clk: fixed-rate: fix of_node_get-put imbalance
    - perf symbols: Set PLT entry/header sizes properly on Sparc
    - fs/exofs: fix potential memory leak in mount option parsing
    - clk: samsung: exynos5420: Enable PERIS clocks for suspend
    - apparmor: Fix uninitialized value in aa_split_fqname
    - x86/earlyprintk: Add a force option for pciserial device
    - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
    - arm64: percpu: Initialize ret in the default case
    - s390/vdso: add missing FORCE to build targets
    - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
      replace
    - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
    - s390/mm: Fix ERROR: "__node_distance" undefined!
    - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
    - netfilter: xt_IDLETIMER: add sysfs filename checking routine
    - s390/qeth: fix HiperSockets sniffer
    - hwmon: (ibmpowernv) Remove bogus __init annotations
    - Revert "drm/exynos/decon5433: implement frame counter"
    - clk: fixed-factor: fix of_node_get-put imbalance
    - lib/raid6: Fix arm64 test build
    - s390/perf: Change CPUM_CF return code in event init function
    - sched/core: Take the hotplug lock in sched_init_smp()
    - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
    - qed: Fix memory/entry leak in qed_init_sp_request()
    - qed: Fix blocking/unlimited SPQ entries leak
    - qed: Fix potential memory corruption
    - net: stmmac: Fix RX packet size > 8191
    - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
    - ACPI / watchdog: Prefer iTCO_wdt always when WDAT table uses RTC SRAM
    - perf machine: Add machine__is() to identify machine arch
    - perf tools: Fix kernel_start for PTI on x86
    - perf machine: Add nr_cpus_avail()
    - perf machine: Workaround missing maps for x86 PTI entry trampolines
    - perf test code-reading: Fix perf_env setup for PTI entry trampolines
    - media: v4l: event: Add subscription to list before calling "add" operation
    - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
    - uio: Fix an Oops on load
    - usb: cdc-acm: add entry for Hiro (Conexant) modem
    - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
    - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
    - USB: misc: appledisplay: add 20" Apple Cinema Display
    - ACPI / platform: Add SMB0001 HID to forbidden_id_list
    - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
    - libceph: fall back to sendmsg for slab pages
    - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
    - perf unwind: Take pgoff into account when reporting elf to libdwfl
    - netfilter: bridge: define INT_MIN & INT_MAX in userspace
    - s390/decompressor: add missing FORCE to build targets
    - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
    - HID: alps: allow incoming reports when only the trackstick is opened
    - s390/mm: fix mis-accounting of pgtable_bytes
    - drm/amd/display: Stop leaking planes
    - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
    - ceph: quota: fix null pointer dereference in quota check
    - nvme: make sure ns head inherits underlying device limits
    - i2c: omap: Enable for ARCH_K3
    - net: aquantia: fix potential IOMMU fault after driver unbind
    - net: aquantia: fixed enable unicast on 32 macvlan
    - net: aquantia: invalid checksumm offload implementation
    - mtd: rawnand: atmel: fix OF child-node lookup
    - efi/libstub: arm: support building with clang
    - ARM: 8766/1: drop no-thumb-interwork in EABI mode
    - ARM: 8767/1: add support for building ARM kernel with clang
    - bus: arm-cci: remove unnecessary unreachable()
    - ARM: trusted_foundations: do not use naked function
    - usb: core: Fix hub port connection events lost
    - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
    - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
    - usb: dwc3: core: Clean up ULPI device
    - xhci: Add check for invalid byte size error when UAS devices are connected.
    - ALSA: oss: Use kvzalloc() for local buffer allocations
    - MAINTAINERS: Add Sasha as a stable branch maintainer
    - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
    - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
    - iwlwifi: mvm: support sta_statistics() even on older firmware
    - iwlwifi: mvm: fix regulatory domain update when the firmware starts
    - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
    - brcmfmac: fix reporting support for 160 MHz channels
    - tools/power/cpupower: fix compilation with STATIC=true
    - v9fs_dir_readdir: fix double-free on p9stat_read error
    - selinux: Add __GFP_NOWARN to allocation at str_read()
    - Input: synaptics - avoid using uninitialized variable when probing
    - bfs: add sanity check at bfs_fill_super()
    - sctp: clear the transport of some out_chunk_list chunks in
      sctp_assoc_rm_peer
    - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
    - llc: do not use sk_eat_skb()
    - mm: don't warn about large allocations for slab
    - mm/memory.c: recheck page table entry with page table lock held
    - IB/core: Perform modify QP on real one
    - usb: xhci: Prevent bus suspend if a port connect change or polling state is
      detected
    - drm/ast: change resolution may cause screen blurred
    - drm/ast: fixed cursor may disappear sometimes
    - can: dev: can_get_echo_skb(): factor out non sending code to
      __can_get_echo_skb()
    - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
      access frame length
    - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
      is accessed out of bounds
    - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
      existing skb
    - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
      can_rx_offload_queue_sorted() functions
    - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
      can_rx_offload_queue_tail()
    - can: raw: check for CAN FD capable netdev in raw_sendmsg()
    - can: hi311x: Use level-triggered interrupt
    - IB/hfi1: Eliminate races in the SDMA send error path
    - pinctrl: meson: fix pinconf bias disable
    - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
    - cpufreq: imx6q: add return value check for voltage scale
    - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
    - crypto: simd - correctly take reqsize of wrapped skcipher into account
    - floppy: fix race condition in __floppy_read_block_0()
    - powerpc/io: Fix the IO workarounds code to work with Radix
    - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
    - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
    - kdb: Use strscpy with destination buffer size
    - powerpc/numa: Suppress "VPHN is not supported" messages
    - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
    - mm, page_alloc: check for max order in hot path
    - arm64: remove no-op -p linker flag
    - ubi: fastmap: Check each mapping only once
    - Input: xpad - add PDP device id 0x02a4
    - Input: xpad - fix some coding style issues
    - Input: xpad - avoid using __set_bit() for capabilities
    - Input: xpad - add support for Xbox1 PDP Camo series gamepad
    - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
    - kbuild: allow to use GCC toolchain not in Clang search path
    - PCI: endpoint: Populate func_no before calling pci_epc_add_epf()
    - i40iw: Fix memory leak in error path of create QP
    - clk: samsung: exynos5250: Add missing clocks for FIMC LITE SYSMMU devices
    - ARM: dts: exynos: Fix invalid node referenced by i2c20 alias in Peach Pit
      and Pi
    - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
    - tty: wipe buffer.
    - tty: wipe buffer if not echoing data
    - lan78xx: Read MAC address from DT if present
    - s390/mm: Check for valid vma before zapping in gmap_discard
    - rcu: Make need_resched() respond to urgent RCU-QS needs
    - net: ieee802154: 6lowpan: fix frag reassembly
    - EVM: Add support for portable signature format
    - ima: re-introduce own integrity cache lock
    - ima: re-initialize iint->atomic_flags
    - xhci: Fix leaking USB3 shared_hcd at xhci removal
    - Documentation/security-bugs: Clarify treatment of embargoed information
    - Documentation/security-bugs: Postpone fix publication in exceptional cases
    - ACPICA: AML interpreter: add region addresses in global list during
      initialization
    - fsnotify: generalize handling of extra event flags
    - pinctrl: meson: fix gxbb ao pull register bits
    - pinctrl: meson: fix gxl ao pull register bits
    - pinctrl: meson: fix meson8 ao pull register bits
    - pinctrl: meson: fix meson8b ao pull register bits
    - riscv: add missing vdso_install target
    - media: ov5640: fix wrong binning value in exposure calculation
    - media: ov5640: fix auto controls values when switching to manual mode
    - mm/huge_memory: rename freeze_page() to unmap_page()
    - mm/huge_memory.c: reorder operations in __split_huge_page_tail()
    - mm/huge_memory: splitting set mapping+index before unfreeze
    - mm/huge_memory: fix lockdep complaint on 32-bit i_size_read()
    - mm/khugepaged: collapse_shmem() stop if punched or truncated
    - mm/khugepaged: fix crashes due to misaccounted holes
    - mm/khugepaged: collapse_shmem() remember to clear holes
    - mm/khugepaged: minor reorderings in collapse_shmem()
    - mm/khugepaged: collapse_shmem() without freezing new_page
    - mm/khugepaged: collapse_shmem() do not crash on Compound
    - media: em28xx: Fix use-after-free when disconnecting
    - ubi: Initialize Fastmap checkmapping correctly
    - libceph: store ceph_auth_handshake pointer in ceph_connection
    - libceph: factor out __prepare_write_connect()
    - libceph: factor out __ceph_x_decrypt()
    - libceph: factor out encrypt_authorizer()
    - libceph: add authorizer challenge
    - libceph: implement CEPHX_V2 calculation mode
    - net/tls: Fixed return value when tls_complete_pending_work() fails
    - wil6210: missing length check in wmi_set_ie
    - btrfs: validate type when reading a chunk
    - btrfs: Verify that every chunk has corresponding block group at mount time
    - btrfs: tree-checker: Add checker for dir item
    - btrfs: tree-checker: use %zu format string for size_t
    - btrfs: tree-check: reduce stack consumption in check_dir_item
    - btrfs: tree-checker: Verify block_group_item
    - btrfs: tree-checker: Detect invalid and empty essential trees
    - btrfs: Check that each block group has corresponding chunk at mount time
    - btrfs: tree-checker: Check level for leaves and nodes
    - btrfs: tree-checker: Fix misleading group system information
    - f2fs: check blkaddr more accuratly before issue a bio
    - f2fs: enhance sanity_check_raw_super() to avoid potential overflow
    - f2fs: clean up with is_valid_blkaddr()
    - f2fs: introduce and spread verify_blkaddr
    - f2fs: fix to do sanity check with secs_per_zone
    - f2fs: fix to do sanity check with user_block_count
    - f2fs: fix to do sanity check with node footer and iblocks
    - f2fs: fix to do sanity check with block address in main area
    - f2fs: fix to do sanity check with i_extra_isize
    - f2fs: fix to do sanity check with cp_pack_start_sum
    - net: skb_scrub_packet(): Scrub offload_fwd_mark
    - net: thunderx: set xdp_prog to NULL if bpf_prog_add fails
    - virtio-net: disable guest csum during XDP set
    - virtio-net: fail XDP set if guest csum is negotiated
    - net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue
    - packet: copy user buffers before orphan or clone
    - rapidio/rionet: do not free skb before reading its length
    - usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2
    - kvm: mmu: Fix race in emulated page table writes
    - KVM: x86: Fix kernel info-leak in KVM_HC_CLOCK_PAIRING hypercall
    - xtensa: enable coprocessors that are being flushed
    - xtensa: fix coprocessor context offset definitions
    - xtensa: fix coprocessor part of ptrace_{get,set}xregs
    - Btrfs: ensure path name is null terminated at btrfs_control_ioctl
    - btrfs: relocation: set trans to be NULL after ending transaction
    - PCI: layerscape: Fix wrong invocation of outbound window disable accessor
    - arm64: dts: rockchip: Fix PCIe reset polarity for rk3399-puma-haikou.
    - x86/fpu: Disable bottom halves while loading FPU registers
    - perf/x86/intel: Move branch tracing setup to the Intel-specific source file
    - perf/x86/intel: Add generic branch tracing check to intel_pmu_has_bts()
    - fs: fix lost error code in dio_complete
    - ALSA: wss: Fix invalid snd_free_pages() at error path
    - ALSA: ac97: Fix incorrect bit shift at AC97-SPSA control write
    - ALSA: control: Fix race between adding and removing a user element
    - ALSA: sparc: Fix invalid snd_free_pages() at error path
    - ALSA: hda/realtek - Support ALC300
    - ALSA: hda/realtek - fix headset mic detection for MSI MS-B171
    - ext2: fix potential use after free
    - ARM: dts: rockchip: Remove @0 from the veyron memory node
    - dmaengine: at_hdmac: fix memory leak in at_dma_xlate()
    - dmaengine: at_hdmac: fix module unloading
    - staging: vchiq_arm: fix compat VCHIQ_IOC_AWAIT_COMPLETION
    - staging: rtl8723bs: Add missing return for cfg80211_rtw_get_station
    - usb: core: quirks: add RESET_RESUME quirk for Cherry G230 Stream series
    - Revert "usb: dwc3: gadget: skip Set/Clear Halt when invalid"
    - iio:st_magn: Fix enable device after trigger
    - lib/test_kmod.c: fix rmmod double free
    - mm: use swp_offset as key in shmem_replace_page()
    - misc: mic/scif: fix copy-paste error in scif_create_remote_lookup
    - binder: fix race that allows malicious free of live buffer
    - libceph: weaken sizeof check in ceph_x_verify_authorizer_reply()
    - libceph: check authorizer reply/challenge length before reading
    - f2fs: fix missing up_read
    - net: don't keep lonely packets forever in the gro hash
    - net: phy: add workaround for issue where PHY driver doesn't bind to the
      device
    - KVM: nVMX/nSVM: Fix bug which sets vcpu->arch.tsc_offset to L1 tsc_offset
    - udf: Allow mounting volumes with incorrect identification strings
    - btrfs: Always try all copies when reading extent buffers
    - Btrfs: fix rare chances for data loss when doing a fast fsync
    - Btrfs: fix race between enabling quotas and subvolume creation
    - perf/x86/intel: Disallow precise_ip on BTS events
    - ALSA: hda: Add ASRock H81M-HDS to the power_save blacklist
    - ALSA: hda: Add ASRock N68C-S UCC the power_save blacklist
    - function_graph: Create function_graph_enter() to consolidate architecture
      code
    - ARM: function_graph: Simplify with function_graph_enter()
    - microblaze: function_graph: Simplify with function_graph_enter()
    - x86/function_graph: Simplify with function_graph_enter()
    - powerpc/function_graph: Simplify with function_graph_enter()
    - sh/function_graph: Simplify with function_graph_enter()
    - sparc/function_graph: Simplify with function_graph_enter()
    - parisc: function_graph: Simplify with function_graph_enter()
    - s390/function_graph: Simplify with function_graph_enter()
    - arm64: function_graph: Simplify with function_graph_enter()
    - MIPS: function_graph: Simplify with function_graph_enter()
    - function_graph: Make ftrace_push_return_trace() static
    - function_graph: Use new curr_ret_depth to manage depth instead of
      curr_ret_stack
    - function_graph: Have profiler use curr_ret_stack and not depth
    - function_graph: Move return callback before update of curr_ret_stack
    - function_graph: Reverse the order of pushing the ret_stack and the callback
    - ext2: initialize opts.s_mount_opt as zero before using it
    - ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using pmc_plt_clk_0
    - staging: most: use format specifier "%s" in snprintf
    - iio/hid-sensors: Fix IIO_CHAN_INFO_RAW returning wrong values for signed
      numbers
    - mm: cleancache: fix corruption on missed inode invalidation
  * Bionic update: upstream stable patchset 2019-07-17 (LP: #1836968) //
    CVE-2000-1134 // CVE-2007-3852 // CVE-2008-0525 // CVE-2009-0416 //
    CVE-2011-4834 // CVE-2015-1838 // CVE-2015-7442 // CVE-2016-7489
    - namei: allow restricted O_CREAT of FIFOs and regular files
  * bcache: risk of data loss on I/O errors in backing or caching devices
    (LP: #1829563)
    - bcache: add CACHE_SET_IO_DISABLE to struct cache_set flags
    - bcache: add stop_when_cache_set_failed option to backing device
    - bcache: fix inaccurate io state for detached bcache devices
    - bcache: add backing_request_endio() for bi_end_io
    - bcache: add io_disable to struct cached_dev
    - bcache: store disk name in struct cache and struct cached_dev
    - bcache: count backing device I/O error for writeback I/O
    - bcache: add wait_for_kthread_stop() in bch_allocator_thread()
    - bcache: set dc->io_disable to true in conditional_stop_bcache_device()
    - bcache: stop bcache device when backing device is offline
    - bcache: fix ioctl in flash device
  * Bionic update: upstream stable patchset 2019-07-16 (LP: #1836802)
    - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
    - spi: bcm-qspi: switch back to reading flash using smaller chunks
    - bcache: trace missed reading by cache_missed
    - bcache: fix miss key refill->end in writeback
    - hwmon: (pmbus) Fix page count auto-detection.
    - jffs2: free jffs2_sb_info through jffs2_kill_sb()
    - cpufreq: conservative: Take limits changes into account properly
    - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
    - parisc: Fix address in HPMC IVA
    - parisc: Fix map_pages() to not overwrite existing pte entries
    - parisc: Fix exported address of os_hpmc handler
    - ALSA: hda - Add quirk for ASUS G751 laptop
    - ALSA: hda - Fix headphone pin config for ASUS G751
    - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
    - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
    - x86/xen: Fix boot loader version reported for PVH guests
    - x86/corruption-check: Fix panic in memory_corruption_check() when boot
      option without value is provided
    - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
    - bpf: do not blindly change rlimit in reuseport net selftest
    - Revert "perf tools: Fix PMU term format max value calculation"
    - xfrm: policy: use hlist rcu variants on insert
    - perf vendor events intel: Fix wrong filter_band* values for uncore events
    - sched/fair: Fix the min_vruntime update logic in dequeue_entity()
    - perf tools: Fix use of alternatives to find JDIR
    - perf cpu_map: Align cpu map synthesized events properly.
    - x86/fpu: Remove second definition of fpu in __fpu__restore_sig()
    - net: qla3xxx: Remove overflowing shift statement
    - selftests: ftrace: Add synthetic event syntax testcase
    - i2c: rcar: cleanup DMA for all kinds of failure
    - locking/lockdep: Fix debug_locks off performance problem
    - ataflop: fix error handling during setup
    - swim: fix cleanup on setup error
    - nfp: devlink port split support for 1x100G CXP NIC
    - tun: Consistently configure generic netdev params via rtnetlink
    - s390/sthyi: Fix machine name validity indication
    - hwmon: (pwm-fan) Set fan speed to 0 on suspend
    - lightnvm: pblk: fix two sleep-in-atomic-context bugs
    - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
    - perf tools: Free temporary 'sys' string in read_event_files()
    - perf tools: Cleanup trace-event-info 'tdata' leak
    - perf strbuf: Match va_{add,copy} with va_end
    - cpupower: Fix coredump on VMWare
    - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
    - iwlwifi: pcie: avoid empty free RB queue
    - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
    - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
    - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
    - cpufreq: dt: Try freeing static OPPs only if we have added them
    - mtd: rawnand: atmel: Fix potential NULL pointer dereference
    - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
    - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
    - x86: boot: Fix EFI stub alignment
    - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
    - brcmfmac: fix for proper support of 160MHz bandwidth
    - net: phy: phylink: ensure the carrier is off when starting phylink
    - block, bfq: correctly charge and reset entity service in all cases
    - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
    - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
    - pinctrl: qcom: spmi-mpp: Fix drive strength setting
    - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
    - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
    - net: dsa: mv88e6xxx: Fix writing to a PHY page.
    - iwlwifi: mvm: fix BAR seq ctrl reporting
    - ixgbevf: VF2VF TCP RSS
    - ath10k: schedule hardware restart if WMI command times out
    - thermal: da9062/61: Prevent hardware access during system suspend
    - cgroup, netclassid: add a preemption point to write_classid
    - scsi: esp_scsi: Track residual for PIO transfers
    - UAPI: ndctl: Fix g++-unsupported initialisation in headers
    - KVM: nVMX: Clear reserved bits of #DB exit qualification
    - scsi: megaraid_sas: fix a missing-check bug
    - RDMA/core: Do not expose unsupported counters
    - IB/ipoib: Clear IPCB before icmp_send
    - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
    - usb: host: ohci-at91: fix request of irq for optional gpio
    - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
    - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
    - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
    - VMCI: Resource wildcard match fixed
    - PCI / ACPI: Enable wake automatically for power managed bridges
    - usb: gadget: udc: atmel: handle at91sam9rl PMC
    - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
    - MD: fix invalid stored role for a disk
    - f2fs: fix to recover inode's i_flags during POR
    - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
    - coresight: etb10: Fix handling of perf mode
    - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
    - crypto: caam - fix implicit casts in endianness helpers
    - usb: chipidea: Prevent unbalanced IRQ disable
    - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
    - uio: ensure class is registered before devices
    - scsi: lpfc: Correct soft lockup when running mds diagnostics
    - scsi: lpfc: Correct race with abort on completion path
    - f2fs: report error if quota off error during umount
    - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
      init
    - mfd: menelaus: Fix possible race condition and leak
    - dmaengine: dma-jz4780: Return error if not probed from DT
    - IB/rxe: fix for duplicate request processing and ack psns
    - ALSA: hda: Check the non-cached stream buffers more explicitly
    - cpupower: Fix AMD Family 0x17 msr_pstate size
    - f2fs: fix to account IO correctly
    - ARM: dts: exynos: Remove "cooling-{min|max}-level" for CPU nodes
    - arm: dts: exynos: Add missing cooling device properties for CPUs
    - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
    - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
    - xen-swiotlb: use actually allocated size on check physical continuous
    - tpm: Restore functionality to xen vtpm driver.
    - xen/blkfront: avoid NULL blkfront_info dereference on device removal
    - xen/balloon: Support xend-based toolstack
    - xen: fix race in xen_qlock_wait()
    - xen: make xen_qlock_wait() nestable
    - xen/pvh: increase early stack size
    - xen/pvh: don't try to unplug emulated devices
    - libertas: don't set URB_ZERO_PACKET on IN USB transfer
    - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
    - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
    - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
    - net/ipv4: defensive cipso option parsing
    - dmaengine: ppc4xx: fix off-by-one build failure
    - dmaengine: stm32-dma: fix incomplete configuration in cyclic mode
    - libnvdimm: Hold reference on parent while scheduling async init
    - libnvdimm, region: Fail badblocks listing for inactive regions
    - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
    - IB/mlx5: Fix MR cache initialization
    - jbd2: fix use after free in jbd2_log_do_checkpoint()
    - gfs2_meta: ->mount() can get NULL dev_name
    - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
    - ext4: fix setattr project check in fssetxattr ioctl
    - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
    - ext4: fix use-after-free race in ext4_remount()'s error path
    - EDAC, amd64: Add Family 17h, models 10h-2fh support
    - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
    - EDAC, skx_edac: Fix logical channel intermediate decoding
    - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
    - PCI/ASPM: Fix link_state teardown on device removal
    - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
    - PCI: vmd: White list for fast interrupt handlers
    - signal/GenWQE: Fix sending of SIGKILL
    - signal: Guard against negative signal numbers in copy_siginfo_from_user32
    - crypto: lrw - Fix out-of bounds access on counter overflow
    - crypto: tcrypt - fix ghash-generic speed test
    - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
    - ima: fix showing large 'violations' or 'runtime_measurements_count'
    - hugetlbfs: dirty pages as they are added to pagecache
    - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
    - KVM: arm64: Fix caching of host MDCR_EL2 value
    - kbuild: fix kernel/bounds.c 'W=1' warning
    - iio: ad5064: Fix regulator handling
    - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
    - iio: adc: at91: fix acking DRDY irq on simple conversions
    - iio: adc: at91: fix wrong channel number in triggered buffer mode
    - w1: omap-hdq: fix missing bus unregister at removal
    - smb3: allow stats which track session and share reconnects to be reset
    - smb3: do not attempt cifs operation in smb3 query info error path
    - smb3: on kerberos mount if server doesn't specify auth type use krb5
    - printk: Fix panic caused by passing log_buf_len to command line
    - genirq: Fix race on spurious interrupt detection
    - NFSv4.1: Fix the r/wsize checking
    - nfs: Fix a missed page unlock after pg_doio()
    - nfsd: Fix an Oops in free_session()
    - lockd: fix access beyond unterminated strings in prints
    - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
    - dm zoned: fix metadata block ref counting
    - dm zoned: fix various dmz_get_mblock() issues
    - powerpc/msi: Fix compile error on mpc83xx
    - MIPS: OCTEON: fix out of bounds array access on CN68XX
    - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
    - TC: Set DMA masks for devices
    - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
    - kgdboc: Passing ekgdboc to command line causes panic
    - xen: fix xen_qlock_wait()
    - xen-blkfront: fix kernel panic with negotiate_mq error path
    - media: em28xx: use a default format if TRY_FMT fails
    - media: tvp5150: avoid going past array on v4l2_querymenu()
    - media: em28xx: fix input name for Terratec AV 350
    - media: em28xx: make v4l2-compliance happier by starting sequence on zero
    - media: media colorspaces*.rst: rename AdobeRGB to opRGB
    - arm64: lse: remove -fcall-used-x0 flag
    - rpmsg: smd: fix memory leak on channel create
    - Cramfs: fix abad comparison when wrap-arounds occur
    - ARM: dts: socfpga: Fix SDRAM node address for Arria10
    - arm64: dts: stratix10: Correct System Manager register size
    - soc/tegra: pmc: Fix child-node lookup
    - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
    - btrfs: Handle owner mismatch gracefully when walking up tree
    - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
    - btrfs: fix error handling in free_log_tree
    - btrfs: Enhance btrfs_trim_fs function to handle error better
    - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
    - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
    - btrfs: don't attempt to trim devices that don't support it
    - btrfs: wait on caching when putting the bg cache
    - btrfs: protect space cache inode alloc with GFP_NOFS
    - btrfs: reset max_extent_size on clear in a bitmap
    - btrfs: make sure we create all new block groups
    - Btrfs: fix warning when replaying log after fsync of a tmpfile
    - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
    - btrfs: qgroup: Dirty all qgroups before rescan
    - Btrfs: fix null pointer dereference on compressed write path error
    - Btrfs: fix assertion on fsync of regular file when using no-holes feature
    - btrfs: set max_extent_size properly
    - btrfs: don't use ctl->free_space for max_extent_size
    - btrfs: only free reserved extent if we didn't insert it
    - btrfs: don't run delayed_iputs in commit
    - btrfs: move the dio_sem higher up the callchain
    - Btrfs: fix use-after-free during inode eviction
    - Btrfs: fix use-after-free when dumping free space
    - Btrfs: fix fsync after hole punching when using no-holes feature
    - net: sched: Remove TCA_OPTIONS from policy
    - bpf: wait for running BPF programs when updating map-in-map
    - MD: fix invalid stored role for a disk - try2
    - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
    - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
    - bcache: correct dirty data statistics
    - block: don't deal with discard limit in blkdev_issue_discard()
    - block: make sure discard bio is aligned with logical block size
    - block: make sure writesame bio is aligned with logical block size
    - dma-mapping: fix panic caused by passing empty cma command line argument
    - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
    - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
      opcodes
    - kprobes/x86: Use preempt_enable() in optimized_callback()
    - mailbox: PCC: handle parse error
    - ALSA: hda: Add 2 more models to the power_save blacklist
    - drm: fix use of freed memory in drm_mode_setcrtc
    - nvme: remove ns sibling before clearing path
    - nfp: flower: fix pedit set actions for multiple partial masks
    - nfp: flower: use offsets provided by pedit instead of index for ipv6
    - perf report: Don't crash on invalid inline debug information
    - drm: Get ref on CRTC commit object when waiting for flip_done
    - net: socionext: Reset tx queue in ndo_stop
    - lightnvm: pblk: fix race on sysfs line state
    - lightnvm: pblk: fix race condition on metadata I/O
    - bcache: Populate writeback_rate_minimum attribute
    - sdhci: acpi: add free_slot callback
    - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
    - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
    - ACPI/PPTT: Handle architecturally unknown cache types
    - ACPI / PM: LPIT: Register sysfs attributes based on FADT
    - pinctrl: sunxi: fix 'pctrl->functions' allocation in
      sunxi_pinctrl_build_state
    - arm64: entry: Allow handling of undefined instructions from EL1
    - bpf/verifier: fix verifier instability
    - gpio: brcmstb: allow 0 width GPIO banks
    - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
    - thermal: rcar_thermal: Prevent doing work after unbind
    - net: stmmac: dwmac-sun8i: fix OF child-node lookup
    - f2fs: clear PageError on the read path
    - xprtrdma: Reset credit grant properly after a disconnect
    - nvmem: check the return value of nvmem_add_cells()
    - f2fs: avoid sleeping under spin_lock
    - f2fs: fix to recover cold bit of inode block during POR
    - OPP: Free OPP table properly on performance state irregularities
    - IB/rxe: Revise the ib_wr_opcode enum
    - ext4: fix EXT4_IOC_SWAP_BOOT
    - selinux: fix mounting of cgroup2 under older policies
    - KVM: arm/arm64: Ensure only THP is candidate for adjustment
    - NFC: nfcmrvl_uart: fix OF child-node lookup
    - media: ov7670: make "xclk" clock optional
    - powerpc/tm: Fix HFSCR bit for no suspend case
    - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
    - MIPS: memset: Fix CPU_DADDI_WORKAROUNDS `small_fixup' regression
    - power: supply: twl4030-charger: fix OF sibling-node lookup
    - ocxl: Fix access to the AFU Descriptor Data
    - net: bcmgenet: fix OF child-node lookup
    - media: cec: make cec_get_edid_spa_location() an inline function
    - media: cec: integrate cec_validate_phys_addr() in cec-api.c
    - media: adv7604: when the EDID is cleared, unconfigure CEC as well
    - media: adv7842: when the EDID is cleared, unconfigure CEC as well
    - drm/mediatek: fix OF sibling-node lookup
    - media: replace ADOBERGB by OPRGB
    - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
    - btrfs: fix error handling in btrfs_dev_replace_start
    - btrfs: keep trim from interfering with transaction commits
    - Btrfs: don't clean dirty pages during buffered writes
    - btrfs: release metadata before running delayed refs
    - Btrfs: fix deadlock when writing out free space caches
    - btrfs: reset max_extent_size properly
    - btrfs: fix insert_reserved error handling
    - powerpc/traps: restore recoverability of machine_check interrupts
    - powerpc/64/module: REL32 relocation range check
    - powerpc/mm: Fix page table dump to work on Radix
    - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
    - tty: check name length in tty_find_polling_driver()
    - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
    - powerpc/nohash: fix undefined behaviour when testing page size support
    - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
    - drm/omap: fix memory barrier bug in DMM driver
    - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
    - media: pci: cx23885: handle adding to list failure
    - media: coda: don't overwrite h.264 profile_idc on decoder instance
    - MIPS: kexec: Mark CPU offline before disabling local IRQ
    - powerpc/boot: Ensure _zimage_start is a weak symbol
    - powerpc/memtrace: Remove memory in chunks
    - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
    - sc16is7xx: Fix for multi-channel stall
    - media: tvp5150: fix width alignment during set_selection()
    - powerpc/selftests: Wait all threads to join
    - staging:iio:ad7606: fix voltage scales
    - 9p locks: fix glock.client_id leak in do_lock
    - 9p: clear dangling pointers in p9stat_free
    - ovl: fix error handling in ovl_verify_set_fh()
    - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
    - scsi: qla2xxx: Fix process response queue for ISP26XX and above
    - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
    - scsi: qla2xxx: shutdown chip if reset fail
    - scsi: qla2xxx: Fix re-using LoopID when handle is in use
    - ovl: fix recursive oi->lock in ovl_link()
    - MIPS: Loongson-3: Fix CPU UART irq delivery problem
    - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
    - xtensa: add NOTES section to the linker script
    - xtensa: make sure bFLT stack is 16 byte aligned
    - xtensa: fix boot parameters address translation
    - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
    - clk: s2mps11: Fix matching when built as module and DT node contains
      compatible
    - clk: at91: Fix division by zero in PLL recalc_rate()
    - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
    - clk: mvebu: use correct bit for 98DX3236 NAND
    - libceph: bump CEPH_MSG_MAX_DATA_LEN
    - mach64: fix display corruption on big endian machines
    - mach64: fix image corruption due to reading accelerator registers
    - reset: hisilicon: fix potential NULL pointer dereference
    - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
    - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
    - SCSI: fix queue cleanup race before queue initialization is done
    - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
    - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
    - ocfs2: free up write context when direct IO failed
    - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
    - netfilter: conntrack: fix calculation of next bucket number in early_drop
    - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
    - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
    - of, numa: Validate some distance map rules
    - x86/cpu/vmware: Do not trace vmware_sched_clock()
    - x86/hyper-v: Enable PIT shutdown quirk
    - termios, tty/tty_baudrate.c: fix buffer overrun
    - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
    - watchdog/core: Add missing prototypes for weak functions
    - btrfs: fix pinned underflow after transaction aborted
    - Btrfs: fix cur_offset in the error case for nocow
    - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
    - Btrfs: fix data corruption due to cloning of eof block
    - clockevents/drivers/i8253: Add support for PIT shutdown quirk
    - ext4: add missing brelse() update_backups()'s error path
    - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
    - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
    - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
    - ext4: missing !bh check in ext4_xattr_inode_write()
    - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
    - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
    - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
    - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
    - ext4: avoid possible double brelse() in add_new_gdb() on error path
    - ext4: fix possible leak of sbi->s_group_desc_leak in error path
    - ext4: fix possible leak of s_journal_flag_rwsem in error path
    - ext4: fix buffer leak in ext4_xattr_get_block() on error path
    - ext4: release bs.bh before re-using in ext4_xattr_block_find()
    - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
    - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
    - ext4: fix buffer leak in __ext4_read_dirblock() on error path
    - mount: Prevent MNT_DETACH from disconnecting locked mounts
    - kdb: use correct pointer when 'btc' calls 'btt'
    - kdb: print real address of pointers instead of hashed addresses
    - sunrpc: correct the computation for page_ptr when truncating
    - rtc: hctosys: Add missing range error reporting
    - configfs: replace strncpy with memcpy
    - gfs2: Put bitmap buffers in put_super
    - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
    - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
    - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
    - efi/arm/libstub: Pack FDT after populating it
    - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
    - drm/nouveau: Check backlight IDs are >= 0, not > 0
    - drm/dp_mst: Check if primary mstb is null
    - drm/i915: Restore vblank interrupts earlier
    - drm/i915: Don't unset intel_connector->mst_port
    - drm/i915: Skip vcpi allocation for MSTB ports that are gone
    - drm/i915: Large page offsets for pread/pwrite
    - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
    - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
    - drm/i915: Mark pin flags as u64
    - drm/i915/execlists: Force write serialisation into context image vs
      execution
    - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
    - ovl: check whiteout in ovl_create_over_whiteout()
    - nvme-loop: fix kernel oops in case of unhandled command
    - Input: wm97xx-ts - fix exit path
    - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
    - tracing/kprobes: Check the probe on unloaded module correctly
    - drm/amdgpu/powerplay: fix missing break in switch statements
    - udf: Prevent write-unsupported filesystem to be remounted read-write
    - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
    - zram: close udev startup race condition as default groups
    - clk: rockchip: fix wrong mmc sample phase shift for rk3328
    - bonding/802.3ad: fix link_failure_count tracking
    - hwmon: (core) Fix double-free in __hwmon_device_register()
    - perf stat: Handle different PMU names with common prefix
    - mnt: fix __detach_mounts infinite loop
    - NFSv4: Don't exit the state manager without clearing
      NFS4CLNT_MANAGER_RUNNING
    - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
    - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
      panel's native mode
    - drm/i915: Fix ilk+ watermarks when disabling pipes
    - drm/i915: Fix possible race in intel_dp_add_mst_connector()
  * [SRU][B/B-OEM]Fix resume failure on some TPM chips (LP: #1836031)
    - tpm: tpm_try_transmit() refactor error flow.
  * Linux md raid-10 freezes during resync (LP: #1767992)
    - md: fix raid10 hang issue caused by barrier
  * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
    - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
  * CVE-2019-12614
    - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
  * x86: mm: early boot problem on i386 with KPTI enabled (LP: #1827884)
    - Revert "perf/core: Make sure the ring-buffer is mapped in all page-tables"
    - x86/mm: Clarify hardware vs. software "error_code"
    - x86/mm: Break out kernel address space handling
    - x86/mm: Break out user address space handling
    - x86/mm/fault: Allow stack access below %rsp
  * bnx2x driver causes 100% CPU load (LP: #1832082)
    - bnx2x: Prevent ptp_task to be rescheduled indefinitely
  * Sometimes touchpad detected as mouse(i2c designware fails to get adapter
    number) (LP: #1835150)
    - i2c: i2c-designware-platdrv: Cleanup setting of the adapter number
    - i2c: i2c-designware-platdrv: Always use a dynamic adapter number
  * HP EliteBook 745 G5 (Ryzen 2500U) fails to boot unless `mce=off` is set on
    command line (LP: #1796443)
    - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models
    - x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk
    - x86/MCE: Add an MCE-record filtering function
    - x86/MCE/AMD: Don't report L1 BTB MCA errors on some family 17h models
  * Bionic update: upstream stable patchset 2019-07-15 (LP: #1836654)
    - media: af9035: prevent buffer overflow on write
    - batman-adv: Avoid probe ELP information leak
    - batman-adv: Fix segfault when writing to throughput_override
    - batman-adv: Fix segfault when writing to sysfs elp_interval
    - batman-adv: Prevent duplicated gateway_node entry
    - batman-adv: Prevent duplicated nc_node entry
    - batman-adv: Prevent duplicated softif_vlan entry
    - batman-adv: Prevent duplicated global TT entry
    - batman-adv: Prevent duplicated tvlv handler
    - batman-adv: fix backbone_gw refcount on queue_work() failure
    - batman-adv: fix hardif_neigh refcount on queue_work() failure
    - clocksource/drivers/ti-32k: Add CLOCK_SOURCE_SUSPEND_NONSTOP flag for non-
      am43 SoCs
    - scsi: ibmvscsis: Fix a stringop-overflow warning
    - scsi: ibmvscsis: Ensure partition name is properly NUL terminated
    - intel_th: pci: Add Ice Lake PCH support
    - Input: atakbd - fix Atari keymap
    - Input: atakbd - fix Atari CapsLock behaviour
    - net: emac: fix fixed-link setup for the RTL8363SB switch
    - ravb: do not write 1 to reserved bits
    - PCI: dwc: Fix scheduling while atomic issues
    - drm: mali-dp: Call drm_crtc_vblank_reset on device init
    - scsi: ipr: System hung while dlpar adding primary ipr adapter back
    - scsi: sd: don't crash the host on invalid commands
    - net/mlx4: Use cpumask_available for eq->affinity_mask
    - clocksource/drivers/fttmr010: Fix set_next_event handler
    - powerpc/tm: Fix userspace r13 corruption
    - powerpc/tm: Avoid possible userspace r1 corruption on reclaim
    - iommu/amd: Return devid as alias for ACPI HID devices
    - ARC: build: Get rid of toolchain check
    - ARC: build: Don't set CROSS_COMPILE in arch's Makefile
    - HID: quirks: fix support for Apple Magic Keyboards
    - staging: ccree: check DMA pool buf !NULL before free
    - net/smc: fix sizeof to int comparison
    - qed: Fix populating the invalid stag value in multi function mode.
    - RDMA/uverbs: Fix validity check for modify QP
    - bpf: test_maps, only support ESTABLISHED socks
    - RDMA/bnxt_re: Fix system crash during RDMA resource initialization
    - RISC-V: include linux/ftrace.h in asm-prototypes.h
    - powerpc/numa: Use associativity if VPHN hcall is successful
    - x86/boot: Fix kexec booting failure in the SEV bit detection code
    - xfrm: Validate address prefix lengths in the xfrm selector.
    - xfrm6: call kfree_skb when skb is toobig
    - xfrm: reset transport header back to network header after all input
      transforms ahave been applied
    - xfrm: reset crypto_done when iterating over multiple input xfrms
    - mac80211: Always report TX status
    - cfg80211: reg: Init wiphy_idx in regulatory_hint_core()
    - mac80211: fix pending queue hang due to TX_DROP
    - cfg80211: Address some corner cases in scan result channel updating
    - mac80211: TDLS: fix skb queue/priority assignment
    - mac80211: fix TX status reporting for ieee80211s
    - ARM: 8799/1: mm: fix pci_ioremap_io() offset check
    - xfrm: validate template mode
    - netfilter: bridge: Don't sabotage nf_hook calls from an l3mdev
    - arm64: hugetlb: Fix handling of young ptes
    - ARM: dts: BCM63xx: Fix incorrect interrupt specifiers
    - net: macb: Clean 64b dma addresses if they are not detected
    - soc: fsl: qbman: qman: avoid allocating from non existing gen_pool
    - soc: fsl: qe: Fix copy/paste bug in ucc_get_tdm_sync_shift()
    - mac80211_hwsim: do not omit multicast announce of first added radio
    - Bluetooth: SMP: fix crash in unpairing
    - pxa168fb: prepare the clock
    - qed: Avoid implicit enum conversion in qed_set_tunn_cls_info
    - qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv
    - qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor
    - qed: Avoid constant logical operation warning in qed_vf_pf_acquire
    - qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt
    - asix: Check for supported Wake-on-LAN modes
    - ax88179_178a: Check for supported Wake-on-LAN modes
    - lan78xx: Check for supported Wake-on-LAN modes
    - sr9800: Check for supported Wake-on-LAN modes
    - r8152: Check for supported Wake-on-LAN Modes
    - smsc75xx: Check for Wake-on-LAN modes
    - smsc95xx: Check for Wake-on-LAN modes
    - cfg80211: fix use-after-free in reg_process_hint()
    - perf/core: Fix perf_pmu_unregister() locking
    - perf/ring_buffer: Prevent concurent ring buffer access
    - perf/x86/intel/uncore: Fix PCI BDF address of M3UPI on SKX
    - perf/x86/amd/uncore: Set ThreadMask and SliceMask for L3 Cache perf events
    - net: fec: fix rare tx timeout
    - declance: Fix continuation with the adapter identification message
    - locking/ww_mutex: Fix runtime warning in the WW mutex selftest
    - be2net: don't flip hw_features when VXLANs are added/deleted
    - net: cxgb3_main: fix a missing-check bug
    - yam: fix a missing-check bug
    - ocfs2: fix crash in ocfs2_duplicate_clusters_by_page()
    - iwlwifi: mvm: check for short GI only for OFDM
    - iwlwifi: dbg: allow wrt collection before ALIVE
    - iwlwifi: fix the ALIVE notification layout
    - usbip: vhci_hcd: update 'status' file header and format
    - net/mlx5: Fix mlx5_get_vector_affinity function
    - powerpc/pseries: Add empty update_numa_cpu_lookup_table() for NUMA=n
    - dm integrity: fail early if required HMAC key is not available
    - net: phy: realtek: Use the dummy stubs for MMD register access for rtl8211b
    - net: phy: Add general dummy stubs for MMD register access
    - scsi: qla2xxx: Avoid double completion of abort command
    - kbuild: set no-integrated-as before incl. arch Makefile
    - IB/mlx5: Avoid passing an invalid QP type to firmware
    - l2tp: remove configurable payload offset
    - cifs: Use ULL suffix for 64-bit constant
    - KVM: x86: Update the exit_qualification access bits while walking an address
    - sparc64: Fix regression in pmdp_invalidate().
    - tpm: move the delay_msec increment after sleep in tpm_transmit()
    - bpf: sockmap, map_release does not hold refcnt for pinned maps
    - tpm: tpm_crb: relinquish locality on error path.
    - IB/usnic: Update with bug fixes from core code
    - mmc: dw_mmc-rockchip: correct property names in debug
    - MIPS: Workaround GCC __builtin_unreachable reordering bug
    - iio: buffer: fix the function signature to match implementation
    - selftests/powerpc: Add ptrace hw breakpoint test
    - scsi: ibmvfc: Avoid unnecessary port relogin
    - scsi: sd: Remember that READ CAPACITY(16) succeeded
    - btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf
    - net: phy: phylink: Don't release NULL GPIO
    - x86/paravirt: Fix some warning messages
    - net: stmmac: mark PM functions as __maybe_unused
    - kconfig: fix the rule of mainmenu_stmt symbol
    - libertas: call into generic suspend code before turning off power
    - compiler.h: Allow arch-specific asm/compiler.h
    - ARM: dts: imx53-qsb: disable 1.2GHz OPP
    - perf python: Use -Wno-redundant-decls to build with PYTHON=python3
    - rxrpc: Don't check RXRPC_CALL_TX_LAST after calling rxrpc_rotate_tx_window()
    - rxrpc: Only take the rwind and mtu values from latest ACK
    - rxrpc: Fix connection-level abort handling
    - selftests: rtnetlink.sh explicitly requires bash.
    - fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters()
    - mtd: spi-nor: Add support for is25wp series chips
    - ARM: dts: r8a7790: Correct critical CPU temperature
    - media: uvcvideo: Fix driver reference counting
    - Revert "netfilter: ipv6: nf_defrag: drop skb dst before queueing"
    - perf tools: Disable parallelism for 'make clean'
    - drm/i915/gvt: fix memory leak of a cmd_entry struct on error exit path
    - bridge: do not add port to router list when receives query with source
      0.0.0.0
    - net: bridge: remove ipv6 zero address check in mcast queries
    - ipv6: mcast: fix a use-after-free in inet6_mc_check
    - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
      called
    - llc: set SOCK_RCU_FREE in llc_sap_add_socket()
    - net: fec: don't dump RX FIFO register when not available
    - net/ipv6: Fix index counter for unicast addresses in in6_dump_addrs
    - net: sched: gred: pass the right attribute to gred_change_table_def()
    - net: socket: fix a missing-check bug
    - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
    - net: udp: fix handling of CHECKSUM_COMPLETE packets
    - r8169: fix NAPI handling under high load
    - sctp: fix race on sctp_id2asoc
    - udp6: fix encap return code for resubmitting
    - virtio_net: avoid using netif_tx_disable() for serializing tx routine
    - ethtool: fix a privilege escalation bug
    - bonding: fix length of actor system
    - ip6_tunnel: Fix encapsulation layout
    - openvswitch: Fix push/pop ethernet validation
    - net/mlx5: Take only bit 24-26 of wqe.pftype_wq for page fault type
    - net: sched: Fix for duplicate class dump
    - net: drop skb on failure in ip_check_defrag()
    - net: fix pskb_trim_rcsum_slow() with odd trim offset
    - net/mlx5e: fix csum adjustments caused by RXFCS
    - rtnetlink: Disallow FDB configuration for non-Ethernet device
    - net: ipmr: fix unresolved entry dumps
    - net: bcmgenet: Poll internal PHY for GENETv5
    - net/sched: cls_api: add missing validation of netlink attributes
    - net/mlx5: Fix build break when CONFIG_SMP=n
    - mac80211_hwsim: fix locking when iterating radios during ns exit
    - rxrpc: Fix checks as to whether we should set up a new call
    - rxrpc: Fix transport sockopts to get IPv4 errors on an IPv6 socket
    - thunderbolt: Do not handle ICM events after domain is stopped
    - thunderbolt: Initialize after IOMMUs
    - RISCV: Fix end PFN for low memory
    - drm/amd/display: Signal hw_done() after waiting for flip_done()
    - powerpc/numa: Skip onlining a offline node in kdump path
    - mm/gup_benchmark: fix unsigned comparison to zero in __gup_benchmark_ioctl
    - perf report: Don't try to map ip to invalid map
    - perf record: Use unmapped IP for inline callchain cursors
    - rxrpc: Carry call state out of locked section in rxrpc_rotate_tx_window()
    - gpio: Assign gpio_irq_chip::parents to non-stack pointer
    - IB/mlx5: Unmap DMA addr from HCA before IOMMU
    - rds: RDS (tcp) hangs on sendto() to unresponding address
    - sparc64: Export __node_distance.
    - sparc64: Make corrupted user stacks more debuggable.
    - sparc64: Make proc_id signed.
    - sparc64: Set %l4 properly on trap return after handling signals.
    - sparc: Fix single-pcr perf event counter management.
    - sparc: Fix syscall fallback bugs in VDSO.
    - sparc: Throttle perf events properly.
    - eeprom: at24: Add support for address-width property
    - vfs: swap names of {do,vfs}_clone_file_range()
    - bpf: fix partial copy of map_ptr when dst is scalar
    - gpio: mxs: Get rid of external API call
    - xfs: truncate transaction does not modify the inobt
    - cachefiles: fix the race between cachefiles_bury_object() and rmdir(2)
    - drm/edid: VSDB yCBCr420 Deep Color mode bit definitions
    - drm: fb-helper: Reject all pixel format changing requests
    - cdc-acm: do not reset notification buffer index upon urb unlinking
    - cdc-acm: correct counting of UART states in serial state notification
    - cdc-acm: fix race between reset and control messaging
    - usb: usbip: Fix BUG: KASAN: slab-out-of-bounds in vhci_hub_control()
    - USB: fix the usbfs flag sanitization for control transfers
    - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM
    - sched/fair: Fix throttle_list starvation with low CFS quota
    - x86/tsc: Force inlining of cyc2ns bits
    - x86, hibernate: Fix nosave_regions setup for hibernation
    - x86/percpu: Fix this_cpu_read()
    - x86/time: Correct the attribute on jiffies' definition
    - x86/fpu: Fix i486 + no387 boot crash by only saving FPU registers on context
      switch if there is an FPU
    - clk: sunxi-ng: sun4i: Set VCO and PLL bias current to lowest setting
    - drm/sun4i: Fix an ulong overflow in the dotclock driver
    - x86/swiotlb: Enable swiotlb for > 4GiG RAM on 32-bit kernels
  * Colour banding in HP Pavilion 15-n233sl integrated display (LP: #1794387) //
    Bionic update: upstream stable patchset 2019-07-15 (LP: #1836654)
    - drm/edid: Add 6 bpc quirk for BOE panel in HP Pavilion 15-n233sl
  * Bionic update: upstream stable patchset 2019-07-12 (LP: #1836426)
    - drm/amd/pp: initialize result to before or'ing in data
    - drm/amdgpu: add another ATPX quirk for TOPAZ
    - tools/power turbostat: fix possible sprintf buffer overflow
    - mac80211: Run TXQ teardown code before de-registering interfaces
    - mac80211_hwsim: require at least one channel
    - btrfs: btrfs_shrink_device should call commit transaction at the end
    - scsi: csiostor: add a check for NULL pointer after kmalloc()
    - mac80211: correct use of IEEE80211_VHT_CAP_RXSTBC_X
    - mac80211_hwsim: correct use of IEEE80211_VHT_CAP_RXSTBC_X
    - gpio: adp5588: Fix sleep-in-atomic-context bug
    - mac80211: mesh: fix HWMP sequence numbering to follow standard
    - mac80211: avoid kernel panic when building AMSDU from non-linear SKB
    - gpiolib: acpi: Switch to cansleep version of GPIO library call
    - gpiolib-acpi: Register GpioInt ACPI event handlers from a late_initcall
    - cfg80211: nl80211_update_ft_ies() to validate NL80211_ATTR_IE
    - mac80211: do not convert to A-MSDU if frag/subframe limited
    - mac80211: always account for A-MSDU header changes
    - tools/kvm_stat: fix handling of invalid paths in debugfs provider
    - gpio: Fix crash due to registration race
    - ARC: atomics: unbork atomic_fetch_##op()
    - md/raid5-cache: disable reshape completely
    - RAID10 BUG_ON in raise_barrier when force is true and conf->barrier is 0
    - i2c: uniphier: issue STOP only for last message or I2C_M_STOP
    - i2c: uniphier-f: issue STOP only for last message or I2C_M_STOP
    - net: cadence: Fix a sleep-in-atomic-context bug in macb_halt_tx()
    - fs/cifs: don't translate SFM_SLASH (U+F026) to backslash
    - mac80211: fix an off-by-one issue in A-MSDU max_subframe computation
    - cfg80211: fix a type issue in ieee80211_chandef_to_operating_class()
    - mac80211: fix a race between restart and CSA flows
    - mac80211: Fix station bandwidth setting after channel switch
    - mac80211: don't Tx a deauth frame if the AP forbade Tx
    - mac80211: shorten the IBSS debug messages
    - tools/vm/slabinfo.c: fix sign-compare warning
    - tools/vm/page-types.c: fix "defined but not used" warning
    - mm: madvise(MADV_DODUMP): allow hugetlbfs pages
    - netfilter: xt_cluster: add dependency on conntrack module
    - HID: add support for Apple Magic Keyboards
    - usb: gadget: fotg210-udc: Fix memory leak of fotg210->ep[i]
    - HID: hid-saitek: Add device ID for RAT 7 Contagion
    - scsi: qedi: Add the CRC size within iSCSI NVM image
    - perf evsel: Fix potential null pointer dereference in perf_evsel__new_idx()
    - perf util: Fix bad memory access in trace info.
    - perf probe powerpc: Ignore SyS symbols irrespective of endianness
    - netfilter: nf_tables: release chain in flushing set
    - Revert "iio: temperature: maxim_thermocouple: add MAX31856 part"
    - RDMA/ucma: check fd type in ucma_migrate_id()
    - HID: sensor-hub: Restore fixup for Lenovo ThinkPad Helix 2 sensor hub report
    - USB: yurex: Check for truncation in yurex_read()
    - nvmet-rdma: fix possible bogus dereference under heavy load
    - net/mlx5: Consider PCI domain in search for next dev
    - drm/nouveau/TBDdevinit: don't fail when PMU/PRE_OS is missing from VBIOS
    - drm/nouveau/disp: fix DP disable race
    - dm raid: fix rebuild of specific devices by updating superblock
    - fs/cifs: suppress a string overflow warning
    - perf/x86/intel: Add support/quirk for the MISPREDICT bit on Knights Landing
      CPUs
    - dm thin metadata: try to avoid ever aborting transactions
    - arch/hexagon: fix kernel/dma.c build warning
    - hexagon: modify ffs() and fls() to return int
    - arm64: jump_label.h: use asm_volatile_goto macro instead of "asm goto"
    - drm/amdgpu: fix error handling in amdgpu_cs_user_fence_chunk
    - r8169: Clear RTL_FLAG_TASK_*_PENDING when clearing RTL_FLAG_TASK_ENABLED
    - s390/qeth: don't dump past end of unknown HW header
    - cifs: read overflow in is_valid_oplock_break()
    - xen/manage: don't complain about an empty value in control/sysrq node
    - xen: avoid crash in disable_hotplug_cpu
    - xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage
    - ovl: fix access beyond unterminated strings
    - ovl: fix memory leak on unlink of indexed file
    - ovl: fix format of setxattr debug
    - sysfs: Do not return POSIX ACL xattrs via listxattr
    - smb2: fix missing files in root share directory listing
    - iommu/amd: Clear memory encryption mask from physical address
    - crypto: qat - Fix KASAN stack-out-of-bounds bug in adf_probe()
    - crypto: mxs-dcp - Fix wait logic on chan threads
    - crypto: caam/jr - fix ablkcipher_edesc pointer arithmetic
    - gpiolib: Free the last requested descriptor
    - Drivers: hv: vmbus: Use get/put_cpu() in vmbus_connect()
    - tools: hv: fcopy: set 'error' in case an unknown operation was requested
    - ocfs2: fix locking for res->tracking and dlm->tracking_list
    - ixgbe: check return value of napi_complete_done()
    - dm thin metadata: fix __udivdi3 undefined on 32-bit
    - Btrfs: fix unexpected failure of nocow buffered writes after snapshotting
      when low on space
    - scsi: aacraid: fix a signedness bug
    - tipc: switch to rhashtable iterator
    - net: mvpp2: initialize port of_node pointer
    - tc-testing: add test-cases for numeric and invalid control action
    - tools/kvm_stat: fix updates for dead guests
    - ibmvnic: Include missing return code checks in reset function
    - net/ibm/emac: wrong emac_calc_base call was used by typo
    - ceph: avoid a use-after-free in ceph_destroy_options()
    - afs: Fix cell specification to permit an empty address list
    - netfilter: xt_checksum: ignore gso skbs
    - HID: intel-ish-hid: Enable Sunrise Point-H ish driver
    - iio: imu: st_lsm6dsx: take into account ts samples in wm configuration
    - riscv: Do not overwrite initrd_start and initrd_end
    - drm/nouveau: fix oops in client init failure path
    - drm/nouveau/mmu: don't attempt to dereference vmm without valid instance
      pointer
    - drm/nouveau/disp/gm200-: enforce identity-mapped SOR assignment for LVDS/eDP
      panels
    - sched/topology: Set correct NUMA topology type
    - drm/amdgpu: Fix SDMA hang in prt mode v2
    - asm-generic: io: Fix ioport_map() for !CONFIG_GENERIC_IOMAP &&
      CONFIG_INDIRECT_PIO
    - x86/APM: Fix build warning when PROC_FS is not enabled
    - new primitive: discard_new_inode()
    - ovl: set I_CREATING on inode being created
    - crypto: chelsio - Fix memory corruption in DMA Mapped buffers.
    - perf/core: Add sanity check to deal with pinned event failure
    - mm: migration: fix migration of huge PMD shared pages
    - mm, thp: fix mlocking THP page with migration enabled
    - mm/vmstat.c: skip NR_TLB_REMOTE_FLUSH* properly
    - KVM: x86: fix L1TF's MMIO GFN calculation
    - blk-mq: I/O and timer unplugs are inverted in blktrace
    - clocksource/drivers/timer-atmel-pit: Properly handle error cases
    - fbdev/omapfb: fix omapfb_memory_read infoleak
    - drm/amdgpu: Fix vce work queue was not cancelled when suspend
    - x86/vdso: Fix asm constraints on vDSO syscall fallbacks
    - selftests/x86: Add clock_gettime() tests to test_vdso
    - x86/vdso: Only enable vDSO retpolines when enabled and supported
    - x86/vdso: Fix vDSO syscall fallback asm constraint regression
    - mac80211: fix setting IEEE80211_KEY_FLAG_RX_MGMT for AP mode keys
    - PM / core: Clear the direct_complete flag on errors
    - dm cache metadata: ignore hints array being too small during resize
    - dm cache: fix resize crash if user doesn't reload cache table
    - xhci: Add missing CAS workaround for Intel Sunrise Point xHCI
    - usb: xhci-mtk: resume USB3 roothub first
    - USB: serial: simple: add Motorola Tetra MTP6550 id
    - usb: cdc_acm: Do not leak URB buffers
    - of: unittest: Disable interrupt node tests for old world MAC systems
    - perf annotate: Use asprintf when formatting objdump command line
    - perf tools: Fix python extension build for gcc 8
    - ath10k: fix use-after-free in ath10k_wmi_cmd_send_nowait
    - ath10k: fix kernel panic issue during pci probe
    - nvme_fc: fix ctrl create failures racing with workq items
    - powerpc/lib: fix book3s/32 boot failure due to code patching
    - ARC: clone syscall to setp r25 as thread pointer
    - perf utils: Move is_directory() to path.h
    - f2fs: fix invalid memory access
    - ucma: fix a use-after-free in ucma_resolve_ip()
    - ubifs: Check for name being NULL while mounting
    - rds: rds_ib_recv_alloc_cache() should call alloc_percpu_gfp() instead
    - ath10k: fix scan crash due to incorrect length calculation
    - pstore/ram: Fix failure-path memory leak in ramoops_init
    - mac80211: allocate TXQs for active monitor interfaces
    - drm: fix use-after-free read in drm_mode_create_lease_ioctl()
    - USB: serial: option: improve Quectel EP06 detection
    - USB: serial: option: add two-endpoints device-id flag
    - tipc: call start and done ops directly in __tipc_nl_compat_dumpit()
    - bnxt_en: Fix TX timeout during netpoll.
    - bnxt_en: free hwrm resources, if driver probe fails.
    - bonding: avoid possible dead-lock
    - ip6_tunnel: be careful when accessing the inner header
    - ip_tunnel: be careful when accessing the inner header
    - ipv4: fix use-after-free in ip_cmsg_recv_dstaddr()
    - ipv6: take rcu lock in rawv6_send_hdrinc()
    - net: dsa: bcm_sf2: Call setup during switch resume
    - net: hns: fix for unmapping problem when SMMU is on
    - net: ipv4: update fnhe_pmtu when first hop's MTU changes
    - net/ipv6: Display all addresses in output of /proc/net/if_inet6
    - netlabel: check for IPV4MASK in addrinfo_get
    - net: mvpp2: Extract the correct ethtype from the skb for tx csum offload
    - net: mvpp2: fix a txq_done race condition
    - net: sched: Add policy validation for tc attributes
    - net: systemport: Fix wake-up interrupt race during resume
    - net/usb: cancel pending work when unbinding smsc75xx
    - qmi_wwan: Added support for Gemalto's Cinterion ALASxx WWAN interface
    - rtnl: limit IFLA_NUM_TX_QUEUES and IFLA_NUM_RX_QUEUES to 4096
    - sctp: update dst pmtu with the correct daddr
    - team: Forbid enslaving team device to itself
    - tipc: fix flow control accounting for implicit connect
    - udp: Unbreak modules that rely on external __skb_recv_udp() availability
    - net: stmmac: Fixup the tail addr setting in xmit path
    - net/packet: fix packet drop as of virtio gso
    - net: dsa: bcm_sf2: Fix unbind ordering
    - net/mlx5e: Set vlan masks for all offloaded TC rules
    - net: aquantia: memory corruption on jumbo frames
    - net/mlx5: E-Switch, Fix out of bound access when setting vport rate
    - bonding: pass link-local packets to bonding master also.
    - bonding: fix warning message
    - nfp: avoid soft lockups under control message storm
    - bnxt_en: don't try to offload VLAN 'modify' action
    - net-ethtool: ETHTOOL_GUFO did not and should not require CAP_NET_ADMIN
    - tcp/dccp: fix lockdep issue when SYN is backlogged
    - inet: make sure to grab rcu_read_lock before using ireq->ireq_opt
    - ASoC: rt5514: Fix the issue of the delay volume applied again
    - ASoC: wm8804: Add ACPI support
    - ASoC: sigmadsp: safeload should not have lower byte limit
    - selftests/efivarfs: add required kernel configs
    - selftests: memory-hotplug: add required configs
    - ASoC: rsnd: adg: care clock-frequency size
    - ASoC: rsnd: don't fallback to PIO mode when -EPROBE_DEFER
    - Bluetooth: hci_ldisc: Free rw_semaphore on close
    - mfd: omap-usb-host: Fix dts probe of children
    - scsi: iscsi: target: Don't use stack buffer for scatterlist
    - scsi: qla2xxx: Fix an endian bug in fcpcmd_is_corrupted()
    - sound: enable interrupt after dma buffer initialization
    - sound: don't call skl_init_chip() to reset intel skl soc
    - stmmac: fix valid numbers of unicast filter entries
    - net: macb: disable scatter-gather for macb on sama5d3
    - ARM: dts: at91: add new compatibility string for macb on sama5d3
    - PCI: hv: support reporting serial number as slot information
    - clk: x86: add "ether_clk" alias for Bay Trail / Cherry Trail
    - clk: x86: Stop marking clocks as CLK_IS_CRITICAL
    - x86/kvm/lapic: always disable MMIO interface in x2APIC mode
    - drm/amdgpu: Fix SDMA HQD destroy error on gfx_v7
    - mm/vmstat.c: fix outdated vmstat_text
    - MIPS: VDSO: Always map near top of user memory
    - mach64: detect the dot clock divider correctly on sparc
    - percpu: stop leaking bitmap metadata blocks
    - perf script python: Fix export-to-postgresql.py occasional failure
    - perf script python: Fix export-to-sqlite.py sample columns
    - s390/cio: Fix how vfio-ccw checks pinned pages
    - dm cache: destroy migration_cache if cache target registration failed
    - dm: fix report zone remapping to account for partition offset
    - dm linear: eliminate linear_end_io call if CONFIG_DM_ZONED disabled
    - dm linear: fix linear_end_io conditional definition
    - cgroup: Fix dom_cgrp propagation when enabling threaded mode
    - mmc: block: avoid multiblock reads for the last sector in SPI mode
    - pinctrl: mcp23s08: fix irq and irqchip setup order
    - arm64: perf: Reject stand-alone CHAIN events for PMUv3
    - mm/thp: fix call to mmu_notifier in set_pmd_migration_entry() v2
    - mm: Preserve _PAGE_DEVMAP across mprotect() calls
    - i2c: i2c-scmi: fix for i2c_smbus_write_block_data
    - xhci: Don't print a warning when setting link state for disabled ports
    - mm: introduce NR_INDIRECTLY_RECLAIMABLE_BYTES
    - mm: treat indirectly reclaimable memory as available in MemAvailable
    - dcache: account external names as indirectly reclaimable memory
    - mm: treat indirectly reclaimable memory as free in overcommit logic
    - mm: don't show nr_indirectly_reclaimable in /proc/vmstat
    - ARM: add more CPU part numbers for Cortex and Brahma B15 CPUs
    - ARM: bugs: prepare processor bug infrastructure
    - ARM: bugs: hook processor bug checking into SMP and suspend paths
    - ARM: bugs: add support for per-processor bug checking
    - [Config] updateconfigs for CPU_SPECTRE
    - ARM: spectre: add Kconfig symbol for CPUs vulnerable to Spectre
    - ARM: spectre-v2: harden branch predictor on context switches
    - ARM: spectre-v2: add Cortex A8 and A15 validation of the IBE bit
    - ARM: spectre-v2: harden user aborts in kernel space
    - ARM: spectre-v2: add firmware based hardening
    - ARM: spectre-v2: warn about incorrect context switching functions
    - ARM: KVM: invalidate BTB on guest exit for Cortex-A12/A17
    - ARM: KVM: invalidate icache on guest exit for Cortex-A15
    - ARM: spectre-v2: KVM: invalidate icache on guest exit for Brahma B15
    - ARM: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
    - ARM: KVM: report support for SMCCC_ARCH_WORKAROUND_1
    - ARM: spectre-v1: add speculation barrier (csdb) macros
    - ARM: spectre-v1: add array_index_mask_nospec() implementation
    - ARM: spectre-v1: fix syscall entry
    - ARM: signal: copy registers using __copy_from_user()
    - ARM: vfp: use __copy_from_user() when restoring VFP state
    - ARM: oabi-compat: copy semops using __copy_from_user()
    - ARM: use __inttype() in get_user()
    - ARM: spectre-v1: use get_user() for __get_user()
    - ARM: spectre-v1: mitigate user accesses
    - perf tools: Fix snprint warnings for gcc 8
    - net: sched: cls_u32: fix hnode refcounting
    - net: qualcomm: rmnet: Skip processing loopback packets
    - net: qualcomm: rmnet: Fix incorrect allocation flag in transmit
    - tun: remove unused parameters
    - tun: initialize napi_mutex unconditionally
    - tun: napi flags belong to tfile
    - net: dsa: b53: Keep CPU port as tagged in all VLANs
    - rtnetlink: Fail dump if target netnsid is invalid
    - net: ipv4: don't let PMTU updates increase route MTU
    - ASoC: dapm: Fix NULL pointer deference on CODEC to CODEC DAIs
    - selftests: android: move config up a level
    - selftests: add headers_install to lib.mk
    - Bluetooth: SMP: Fix trying to use non-existent local OOB data
    - Bluetooth: Use correct tfm to generate OOB data
    - net: ethernet: ti: add missing GENERIC_ALLOCATOR dependency
    - afs: Fix afs_server struct leak
    - afs: Fix clearance of reply
  * Volume control not working Dell XPS 27 (7760) (LP: #1775068) // Bionic
    update: upstream stable patchset 2019-07-12 (LP: #1836426)
    - ALSA: hda/realtek - Cannot adjust speaker's volume on Dell XPS 27 7760
  * Bionic update: upstream stable patchset 2019-07-11 (LP: #1836287)
    - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
    - gso_segment: Reset skb->mac_len after modifying network header
    - ipv6: fix possible use-after-free in ip6_xmit()
    - net/appletalk: fix minor pointer leak to userspace in SIOCFINDIPDDPRT
    - net: hp100: fix always-true check for link up state
    - pppoe: fix reception of frames with no mac header
    - qmi_wwan: set DTR for modems in forced USB2 mode
    - udp4: fix IP_CMSG_CHECKSUM for connected sockets
    - neighbour: confirm neigh entries when ARP packet is received
    - udp6: add missing checks on edumux packet processing
    - net/sched: act_sample: fix NULL dereference in the data path
    - tls: don't copy the key out of tls12_crypto_info_aes_gcm_128
    - tls: zero the crypto information from tls_context before freeing
    - tls: clear key material from kernel memory when do_tls_setsockopt_conf fails
    - NFC: Fix possible memory corruption when handling SHDLC I-Frame commands
    - NFC: Fix the number of pipes
    - ASoC: cs4265: fix MMTLR Data switch control
    - ASoC: rsnd: fixup not to call clk_get/set under non-atomic
    - ALSA: bebob: fix memory leak for M-Audio FW1814 and ProjectMix I/O at error
      path
    - ALSA: bebob: use address returned by kmalloc() instead of kernel stack for
      streaming DMA mapping
    - ALSA: emu10k1: fix possible info leak to userspace on
      SNDRV_EMU10K1_IOCTL_INFO
    - ALSA: fireface: fix memory leak in ff400_switch_fetching_mode()
    - ALSA: firewire-digi00x: fix memory leak of private data
    - ALSA: firewire-tascam: fix memory leak of private data
    - ALSA: fireworks: fix memory leak of response buffer at error path
    - ALSA: oxfw: fix memory leak for model-dependent data at error path
    - ALSA: oxfw: fix memory leak of discovered stream formats at error path
    - ALSA: oxfw: fix memory leak of private data
    - platform/x86: alienware-wmi: Correct a memory leak
    - xen/netfront: don't bug in case of too many frags
    - xen/x86/vpmu: Zero struct pt_regs before calling into sample handling code
    - spi: fix IDR collision on systems with both fixed and dynamic SPI bus
      numbers
    - ring-buffer: Allow for rescheduling when removing pages
    - mm: shmem.c: Correctly annotate new inodes for lockdep
    - scsi: target: iscsi: Use bin2hex instead of a re-implementation
    - ocfs2: fix ocfs2 read block panic
    - drm/nouveau: Fix deadlocks in nouveau_connector_detect()
    - drm/nouveau/drm/nouveau: Don't forget to cancel hpd_work on suspend/unload
    - drm/nouveau/drm/nouveau: Fix bogus drm_kms_helper_poll_enable() placement
    - drm/nouveau/drm/nouveau: Use pm_runtime_get_noresume() in connector_detect()
    - drm/nouveau/drm/nouveau: Prevent handling ACPI HPD events too early
    - drm/vc4: Fix the "no scaling" case on multi-planar YUV formats
    - drm: udl: Destroy framebuffer only if it was initialized
    - drm/amdgpu: add new polaris pci id
    - ext4: check to make sure the rename(2)'s destination is not freed
    - ext4: avoid divide by zero fault when deleting corrupted inline directories
    - ext4: avoid arithemetic overflow that can trigger a BUG
    - ext4: recalucate superblock checksum after updating free blocks/inodes
    - ext4: fix online resize's handling of a too-small final block group
    - ext4: fix online resizing for bigalloc file systems with a 1k block size
    - ext4: don't mark mmp buffer head dirty
    - ext4: show test_dummy_encryption mount option in /proc/mounts
    - sched/fair: Fix vruntime_normalized() for remote non-migration wakeup
    - PCI: aardvark: Size bridges before resources allocation
    - vmw_balloon: include asm/io.h
    - iw_cxgb4: only allow 1 flush on user qps
    - tick/nohz: Prevent bogus softirq pending warning
    - spi: Fix double IDR allocation with DT aliases
    - hv_netvsc: fix schedule in RCU context
    - bnxt_en: Fix VF mac address regression.
    - net: rtnl_configure_link: fix dev flags changes arg to __dev_notify_flags
    - mtd: rawnand: denali: fix a race condition when DMA is kicked
    - platform/x86: dell-smbios-wmi: Correct a memory leak
    - fork: report pid exhaustion correctly
    - mm: disable deferred struct page for 32-bit arches
    - libata: mask swap internal and hardware tag
    - drm/i915/bdw: Increase IPS disable timeout to 100ms
    - drm/nouveau: Reset MST branching unit before enabling
    - drm/nouveau: Only write DP_MSTM_CTRL when needed
    - drm/nouveau: Remove duplicate poll_enable() in pmops_runtime_suspend()
    - ext4, dax: set ext4_dax_aops for dax files
    - crypto: skcipher - Fix -Wstringop-truncation warnings
    - iio: adc: ina2xx: avoid kthread_stop() with stale task_struct
    - tsl2550: fix lux1_input error in low light
    - vmci: type promotion bug in qp_host_get_user_memory()
    - x86/numa_emulation: Fix emulated-to-physical node mapping
    - staging: rts5208: fix missing error check on call to rtsx_write_register
    - power: supply: axp288_charger: Fix initial constant_charge_current value
    - misc: sram: enable clock before registering regions
    - serial: sh-sci: Stop RX FIFO timer during port shutdown
    - uwb: hwa-rc: fix memory leak at probe
    - power: vexpress: fix corruption in notifier registration
    - iommu/amd: make sure TLB to be flushed before IOVA freed
    - Bluetooth: Add a new Realtek 8723DE ID 0bda:b009
    - USB: serial: kobil_sct: fix modem-status error handling
    - 6lowpan: iphc: reset mac_header after decompress to fix panic
    - iommu/msm: Don't call iommu_device_{,un}link from atomic context
    - s390/mm: correct allocate_pgste proc_handler callback
    - power: remove possible deadlock when unregistering power_supply
    - md-cluster: clear another node's suspend_area after the copy is finished
    - RDMA/bnxt_re: Fix a couple off by one bugs
    - RDMA/i40w: Hold read semaphore while looking after VMA
    - IB/core: type promotion bug in rdma_rw_init_one_mr()
    - media: exynos4-is: Prevent NULL pointer dereference in __isp_video_try_fmt()
    - IB/mlx4: Test port number before querying type.
    - powerpc/kdump: Handle crashkernel memory reservation failure
    - media: fsl-viu: fix error handling in viu_of_probe()
    - media: staging/imx: fill vb2_v4l2_buffer field entry
    - x86/tsc: Add missing header to tsc_msr.c
    - ARM: hwmod: RTC: Don't assume lock/unlock will be called with irq enabled
    - x86/entry/64: Add two more instruction suffixes
    - ARM: dts: ls1021a: Add missing cooling device properties for CPUs
    - scsi: target/iscsi: Make iscsit_ta_authentication() respect the output
      buffer size
    - scsi: klist: Make it safe to use klists in atomic context
    - scsi: ibmvscsi: Improve strings handling
    - scsi: target: Avoid that EXTENDED COPY commands trigger lock inversion
    - usb: wusbcore: security: cast sizeof to int for comparison
    - ath10k: sdio: use same endpoint id for all packets in a bundle
    - ath10k: sdio: set skb len for all rx packets
    - powerpc/powernv/ioda2: Reduce upper limit for DMA window size
    - s390/sysinfo: add missing #ifdef CONFIG_PROC_FS
    - alarmtimer: Prevent overflow for relative nanosleep
    - s390/dasd: correct numa_node in dasd_alloc_queue
    - s390/scm_blk: correct numa_node in scm_blk_dev_setup
    - s390/extmem: fix gcc 8 stringop-overflow warning
    - mtd: rawnand: atmel: add module param to avoid using dma
    - iio: accel: adxl345: convert address field usage in iio_chan_spec
    - posix-timers: Make forward callback return s64
    - ALSA: snd-aoa: add of_node_put() in error path
    - media: s3c-camif: ignore -ENOIOCTLCMD from v4l2_subdev_call for s_power
    - media: soc_camera: ov772x: correct setting of banding filter
    - media: omap3isp: zero-initialize the isp cam_xclk{a,b} initial data
    - staging: android: ashmem: Fix mmap size validation
    - drivers/tty: add error handling for pcmcia_loop_config
    - media: tm6000: add error handling for dvb_register_adapter
    - net: phy: xgmiitorgmii: Check read_status results
    - ath10k: protect ath10k_htt_rx_ring_free with rx_ring.lock
    - net: phy: xgmiitorgmii: Check phy_driver ready before accessing
    - drm/sun4i: Fix releasing node when enumerating enpoints
    - ath10k: transmit queued frames after processing rx packets
    - rndis_wlan: potential buffer overflow in rndis_wlan_auth_indication()
    - brcmsmac: fix wrap around in conversion from constant to s16
    - ARM: mvebu: declare asm symbols as character arrays in pmsu.c
    - arm: dts: mediatek: Add missing cooling device properties for CPUs
    - HID: hid-ntrig: add error handling for sysfs_create_group
    - MIPS: boot: fix build rule of vmlinux.its.S
    - perf/x86/intel/lbr: Fix incomplete LBR call stack
    - scsi: bnx2i: add error handling for ioremap_nocache
    - iomap: complete partial direct I/O writes synchronously
    - scsi: megaraid_sas: Update controller info during resume
    - EDAC, i7core: Fix memleaks and use-after-free on probe and remove
    - ASoC: dapm: Fix potential DAI widget pointer deref when linking DAIs
    - module: exclude SHN_UNDEF symbols from kallsyms api
    - gpio: Fix wrong rounding in gpio-menz127
    - nfsd: fix corrupted reply to badly ordered compound
    - EDAC: Fix memleak in module init error path
    - fs/lock: skip lock owner pid translation in case we are in init_pid_ns
    - Input: xen-kbdfront - fix multi-touch XenStore node's locations
    - iio: 104-quad-8: Fix off-by-one error in register selection
    - ARM: dts: dra7: fix DCAN node addresses
    - x86/mm: Expand static page table for fixmap space
    - tty: serial: lpuart: avoid leaking struct tty_struct
    - serial: cpm_uart: return immediately from console poll
    - intel_th: Fix device removal logic
    - spi: tegra20-slink: explicitly enable/disable clock
    - spi: sh-msiof: Fix invalid SPI use during system suspend
    - spi: sh-msiof: Fix handling of write value for SISTR register
    - spi: rspi: Fix invalid SPI use during system suspend
    - spi: rspi: Fix interrupted DMA transfers
    - regulator: fix crash caused by null driver data
    - USB: fix error handling in usb_driver_claim_interface()
    - USB: handle NULL config in usb_find_alt_setting()
    - usb: musb: dsps: do not disable CPPI41 irq in driver teardown
    - slub: make ->cpu_partial unsigned int
    - USB: usbdevfs: sanitize flags more
    - USB: usbdevfs: restore warning for nonsensical flags
    - USB: remove LPM management from usb_driver_claim_interface()
    - IB/srp: Avoid that sg_reset -d ${srp_device} triggers an infinite loop
    - IB/hfi1: Fix SL array bounds check
    - IB/hfi1: Invalid user input can result in crash
    - IB/hfi1: Fix context recovery when PBC has an UnsupportedVL
    - RDMA/uverbs: Atomically flush and mark closed the comp event queue
    - ovl: hash non-dir by lower inode for fsnotify
    - drm/i915: Remove vma from object on destroy, not close
    - serial: imx: restore handshaking irq for imx1
    - qed: Wait for ready indication before rereading the shmem
    - qed: Wait for MCP halt and resume commands to take place
    - qed: Prevent a possible deadlock during driver load and unload
    - qed: Avoid sending mailbox commands when MFW is not responsive
    - thermal: of-thermal: disable passive polling when thermal zone is disabled
    - isofs: reject hardware sector size > 2048 bytes
    - tls: possible hang when do_tcp_sendpages hits sndbuf is full case
    - bpf: sockmap: write_space events need to be passed to TCP handler
    - net: hns: fix length and page_offset overflow when CONFIG_ARM64_64K_PAGES
    - e1000: check on netif_running() before calling e1000_up()
    - e1000: ensure to free old tx/rx rings in set_ringparam()
    - crypto: cavium/nitrox - fix for command corruption in queue full case with
      backlog submissions.
    - hwmon: (ina2xx) fix sysfs shunt resistor read access
    - hwmon: (adt7475) Make adt7475_read_word() return errors
    - Revert "ARM: dts: imx7d: Invert legacy PCI irq mapping"
    - drm/amdgpu: Enable/disable gfx PG feature in rlc safe mode
    - drm/amdgpu: Update power state at the end of smu hw_init.
    - ata: ftide010: Add a quirk for SQ201
    - nvme-fcloop: Fix dropped LS's to removed target port
    - ARM: dts: omap4-droid4: Fix emmc errors seen on some devices
    - arm/arm64: smccc-1.1: Make return values unsigned long
    - arm/arm64: smccc-1.1: Handle function result as parameters
    - i2c: i801: Allow ACPI AML access I/O ports not reserved for SMBus
    - x86/pti: Fix section mismatch warning/error
    - media: v4l: event: Prevent freeing event subscriptions while accessed
    - drm/amd/display/dc/dce: Fix multiple potential integer overflows
    - drm/amd/display: fix use of uninitialized memory
    - RDMA/bnxt_re: Fix a bunch of off by one bugs in qplib_fp.c
    - vhost_net: Avoid tx vring kicks during busyloop
    - thermal: i.MX: Allow thermal probe to fail gracefully in case of bad
      calibration.
    - platform/x86: asus-wireless: Fix uninitialized symbol usage
    - ACPI / button: increment wakeup count only when notified
    - media: ov772x: add checks for register read errors
    - media: ov772x: allow i2c controllers without I2C_FUNC_PROTOCOL_MANGLING
    - drm/omap: gem: Fix mm_list locking
    - ASoC: rsnd: SSI parent cares SWSP bit
    - staging: pi433: fix race condition in pi433_ioctl
    - perf tests: Fix indexing when invoking subtests
    - gpio: tegra: Fix tegra_gpio_irq_set_type()
    - block: fix deadline elevator drain for zoned block devices
    - serial: mvebu-uart: Fix reporting of effective CSIZE to userspace
    - intel_th: Fix resource handling for ACPI glue layer
    - ext2, dax: set ext2_dax_aops for dax files
    - IB/hfi1: Fix destroy_qp hang after a link down
    - ARM: OMAP2+: Fix null hwmod for ti-sysc debug
    - ARM: OMAP2+: Fix module address for modules using mpu_rt_idx
    - bus: ti-sysc: Fix module register ioremap for larger offsets
    - drm/amdgpu: fix preamble handling
    - amdgpu: fix multi-process hang issue
    - tcp_bbr: add bbr_check_probe_rtt_done() helper
    - tcp_bbr: in restart from idle, see if we should exit PROBE_RTT
    - net: hns3: fix page_offset overflow when CONFIG_ARM64_64K_PAGES
    - ixgbe: fix driver behaviour after issuing VFLR
    - powerpc/pseries: Fix unitialized timer reset on migration
  * Kernel 4.15.0-50 or newer wont boot as Xen-DomU with PVH (LP: #1829378)
    - SAUCE: ACPI / bus: Fix NULL pointer dereference in
      acpi_quirk_matches_bios_ids()
  * CVE-2019-10126
    - mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies()
  * CVE-2019-3846
    - mwifiex: Fix possible buffer overflows at parsing bss descriptor
  * CVE-2019-12818
    - net: nfc: Fix NULL dereference on nfc_llcp_build_tlv fails
  * CVE-2019-12984
    - nfc: Ensure presence of required attributes in the deactivate_target handler
  * Bionic update: upstream stable patchset 2019-07-10 (LP: #1836117)
    - i2c: xiic: Make the start and the byte count write atomic
    - i2c: i801: fix DNV's SMBCTRL register offset
    - scsi: lpfc: Correct MDS diag and nvmet configuration
    - nbd: don't allow invalid blocksize settings
    - block: bfq: swap puts in bfqg_and_blkg_put
    - android: binder: fix the race mmap and alloc_new_buf_locked
    - MIPS: VDSO: Match data page cache colouring when D$ aliases
    - SMB3: Backup intent flag missing for directory opens with backupuid mounts
    - smb3: check for and properly advertise directory lease support
    - Btrfs: fix data corruption when deduplicating between different files
    - KVM: s390: vsie: copy wrapping keys to right place
    - KVM: VMX: Do not allow reexecute_instruction() when skipping MMIO instr
    - ALSA: hda - Fix cancel_work_sync() stall from jackpoll work
    - cpu/hotplug: Adjust misplaced smb() in cpuhp_thread_fun()
    - cpu/hotplug: Prevent state corruption on error rollback
    - x86/microcode: Make sure boot_cpu_data.microcode is up-to-date
    - x86/microcode: Update the new microcode revision unconditionally
    - crypto: aes-generic - fix aes-generic regression on powerpc
    - tpm: separate cmd_ready/go_idle from runtime_pm
    - ARC: [plat-axs*]: Enable SWAP
    - misc: mic: SCIF Fix scif_get_new_port() error handling
    - ethtool: Remove trailing semicolon for static inline
    - i2c: aspeed: Add an explicit type casting for *get_clk_reg_val
    - Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV
    - gpio: tegra: Move driver registration to subsys_init level
    - selftests/bpf: fix a typo in map in map test
    - media: davinci: vpif_display: Mix memory leak on probe error path
    - media: dw2102: Fix memleak on sequence of probes
    - net: phy: Fix the register offsets in Broadcom iProc mdio mux driver
    - blk-mq: fix updating tags depth
    - scsi: target: fix __transport_register_session locking
    - md/raid5: fix data corruption of replacements after originals dropped
    - timers: Clear timer_base::must_forward_clk with timer_base::lock held
    - media: camss: csid: Configure data type and decode format properly
    - gpu: ipu-v3: default to id 0 on missing OF alias
    - misc: ti-st: Fix memory leak in the error path of probe()
    - uio: potential double frees if __uio_register_device() fails
    - firmware: vpd: Fix section enabled flag on vpd_section_destroy
    - Drivers: hv: vmbus: Cleanup synic memory free path
    - tty: rocket: Fix possible buffer overwrite on register_PCI
    - f2fs: fix to active page in lru list for read path
    - f2fs: do not set free of current section
    - f2fs: fix defined but not used build warnings
    - perf tools: Allow overriding MAX_NR_CPUS at compile time
    - NFSv4.0 fix client reference leak in callback
    - perf c2c report: Fix crash for empty browser
    - perf evlist: Fix error out while applying initial delay and LBR
    - macintosh/via-pmu: Add missing mmio accessors
    - ath9k: report tx status on EOSP
    - ath9k_hw: fix channel maximum power level test
    - ath10k: prevent active scans on potential unusable channels
    - wlcore: Set rx_status boottime_ns field on rx
    - MIPS: Fix ISA virt/bus conversion for non-zero PHYS_OFFSET
    - scsi: 3ware: fix return 0 on the error path of probe
    - tools/testing/nvdimm: kaddr and pfn can be NULL to ->direct_access()
    - ath10k: disable bundle mgmt tx completion event support
    - Bluetooth: hidp: Fix handling of strncpy for hid->name information
    - pinctrl: imx: off by one in imx_pinconf_group_dbg_show()
    - gpio: ml-ioh: Fix buffer underwrite on probe error path
    - pinctrl/amd: only handle irq if it is pending and unmasked
    - net: mvneta: fix mtu change on port without link
    - f2fs: try grabbing node page lock aggressively in sync scenario
    - f2fs: fix to skip GC if type in SSA and SIT is inconsistent
    - tpm_tis_spi: Pass the SPI IRQ down to the driver
    - tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
    - f2fs: fix to do sanity check with reserved blkaddr of inline inode
    - MIPS: Octeon: add missing of_node_put()
    - MIPS: generic: fix missing of_node_put()
    - net: dcb: For wild-card lookups, use priority -1, not 0
    - dm cache: only allow a single io_mode cache feature to be requested
    - Input: atmel_mxt_ts - only use first T9 instance
    - media: s5p-mfc: Fix buffer look up in s5p_mfc_handle_frame_{new, copy_time}
      functions
    - media: helene: fix xtal frequency setting at power on
    - f2fs: fix to wait on page writeback before updating page
    - f2fs: Fix uninitialized return in f2fs_ioc_shutdown()
    - iommu/ipmmu-vmsa: Fix allocation in atomic context
    - mfd: ti_am335x_tscadc: Fix struct clk memory leak
    - f2fs: fix to do sanity check with {sit,nat}_ver_bitmap_bytesize
    - NFSv4.1: Fix a potential layoutget/layoutrecall deadlock
    - MIPS: WARN_ON invalid DMA cache maintenance, not BUG_ON
    - RDMA/cma: Do not ignore net namespace for unbound cm_id
    - inet: frags: change inet_frags_init_net() return value
    - inet: frags: add a pointer to struct netns_frags
    - inet: frags: refactor ipfrag_init()
    - inet: frags: refactor ipv6_frag_init()
    - inet: frags: refactor lowpan_net_frag_init()
    - ipv6: export ip6 fragments sysctl to unprivileged users
    - rhashtable: add schedule points
    - inet: frags: use rhashtables for reassembly units
    - inet: frags: remove some helpers
    - inet: frags: get rif of inet_frag_evicting()
    - inet: frags: remove inet_frag_maybe_warn_overflow()
    - inet: frags: break the 2GB limit for frags storage
    - inet: frags: do not clone skb in ip_expire()
    - ipv6: frags: rewrite ip6_expire_frag_queue()
    - rhashtable: reorganize struct rhashtable layout
    - inet: frags: reorganize struct netns_frags
    - inet: frags: get rid of ipfrag_skb_cb/FRAG_CB
    - inet: frags: fix ip6frag_low_thresh boundary
    - ip: discard IPv4 datagrams with overlapping segments.
    - net: modify skb_rbtree_purge to return the truesize of all purged skbs.
    - ipv6: defrag: drop non-last frags smaller than min mtu
    - net: pskb_trim_rcsum() and CHECKSUM_COMPLETE are friends
    - mtd: ubi: wl: Fix error return code in ubi_wl_init()
    - tun: fix use after free for ptr_ring
    - tuntap: fix use after free during release
    - autofs: fix autofs_sbi() does not check super block type
    - KVM: PPC: Book3S HV: Use correct pagesize in kvm_unmap_radix()
    - ARC: [plat-axs*/plat-hsdk]: Allow U-Boot to pass MAC-address to the kernel
    - x86/apic/vector: Make error return value negative
    - tc-testing: flush gact actions on test teardown
    - pinctrl: berlin: fix 'pctrl->functions' allocation in
      berlin_pinctrl_build_state
    - powerpc/4xx: Fix error return path in ppc4xx_msi_probe()
    - scsi: qla2xxx: Fix unintended Logout
    - iwlwifi: pcie: don't access periphery registers when not available
    - f2fs: Keep alloc_valid_block_count in sync
    - f2fs: issue discard align to section in LFS mode
    - device-dax: avoid hang on error before devm_memremap_pages()
    - regulator: tps65217: Fix NULL pointer dereference on probe
    - gpio: pxa: disable pinctrl calls for PXA3xx
    - thermal_hwmon: Sanitize attribute name passed to hwmon
    - f2fs: fix to do sanity check with extra_attr feature
    - RDMA/hns: Add illegal hop_num judgement
    - RDMA/hns: Update the data type of immediate data
    - be2net: Fix memory leak in be_cmd_get_profile_config()
    - net/mlx5: Fix use-after-free in self-healing flow
    - net: qca_spi: Fix race condition in spi transfers
    - rds: fix two RCU related problems
    - net/mlx5: Check for error in mlx5_attach_interface
    - net/mlx5: Fix debugfs cleanup in the device init/remove flow
    - net/mlx5: E-Switch, Fix memory leak when creating switchdev mode FDB tables
    - net/tls: Set count of SG entries if sk_alloc_sg returns -ENOSPC
    - erspan: fix error handling for erspan tunnel
    - erspan: return PACKET_REJECT when the appropriate tunnel is not found
    - tcp: really ignore MSG_ZEROCOPY if no SO_ZEROCOPY
    - usb: dwc3: change stream event enable bit back to 13
    - iommu/io-pgtable-arm-v7s: Abort allocation when table address overflows the
      PTE
    - ALSA: msnd: Fix the default sample sizes
    - ALSA: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro
    - xfrm: fix 'passing zero to ERR_PTR()' warning
    - amd-xgbe: use dma_mapping_error to check map errors
    - gfs2: Special-case rindex for gfs2_grow
    - clk: imx6ul: fix missing of_node_put()
    - clk: core: Potentially free connection id
    - clk: clk-fixed-factor: Clear OF_POPULATED flag in case of failure
    - kbuild: add .DELETE_ON_ERROR special target
    - media: tw686x: Fix oops on buffer alloc failure
    - dmaengine: pl330: fix irq race with terminate_all
    - MIPS: ath79: fix system restart
    - media: videobuf2-core: check for q->error in vb2_core_qbuf()
    - IB/rxe: Drop QP0 silently
    - block: allow max_discard_segments to be stacked
    - IB/ipoib: Fix error return code in ipoib_dev_init()
    - mtd/maps: fix solutionengine.c printk format warnings
    - media: ov5645: Supported external clock is 24MHz
    - perf test: Fix subtest number when showing results
    - gfs2: Don't reject a supposedly full bitmap if we have blocks reserved
    - perf tools: Synthesize GROUP_DESC feature in pipe mode
    - fbdev: omapfb: off by one in omapfb_register_client()
    - perf tools: Fix struct comm_str removal crash
    - video: goldfishfb: fix memory leak on driver remove
    - fbdev/via: fix defined but not used warning
    - perf powerpc: Fix callchain ip filtering when return address is in a
      register
    - video: fbdev: pxafb: clear allocated memory for video modes
    - fbdev: Distinguish between interlaced and progressive modes
    - ARM: exynos: Clear global variable on init error path
    - perf powerpc: Fix callchain ip filtering
    - nvme-rdma: unquiesce queues when deleting the controller
    - powerpc/powernv: opal_put_chars partial write fix
    - staging: bcm2835-camera: fix timeout handling in wait_for_completion_timeout
    - staging: bcm2835-camera: handle wait_for_completion_timeout return properly
    - ASoC: rt5514: Fix the issue of the delay volume applied
    - MIPS: jz4740: Bump zload address
    - mac80211: restrict delayed tailroom needed decrement
    - Smack: Fix handling of IPv4 traffic received by PF_INET6 sockets
    - wan/fsl_ucc_hdlc: use IS_ERR_VALUE() to check return value of qe_muram_alloc
    - reset: imx7: Fix always writing bits as 0
    - nfp: avoid buffer leak when FW communication fails
    - xen-netfront: fix queue name setting
    - arm64: dts: qcom: db410c: Fix Bluetooth LED trigger
    - ARM: dts: qcom: msm8974-hammerhead: increase load on l20 for sdhci
    - s390/qeth: fix race in used-buffer accounting
    - s390/qeth: reset layer2 attribute on layer switch
    - platform/x86: toshiba_acpi: Fix defined but not used build warnings
    - KVM: arm/arm64: Fix vgic init race
    - drivers/base: stop new probing during shutdown
    - i2c: aspeed: Fix initial values of master and slave state
    - dmaengine: mv_xor_v2: kill the tasklets upon exit
    - crypto: sharah - Unregister correct algorithms for SAHARA 3
    - xen-netfront: fix warn message as irq device name has '/'
    - RDMA/cma: Protect cma dev list with lock
    - pstore: Fix incorrect persistent ram buffer mapping
    - xen/netfront: fix waiting for xenbus state change
    - IB/ipoib: Avoid a race condition between start_xmit and cm_rep_handler
    - mmc: omap_hsmmc: fix wakeirq handling on removal
    - ipmi: Fix I2C client removal in the SSIF driver
    - Tools: hv: Fix a bug in the key delete code
    - xhci: Fix use after free for URB cancellation on a reallocated endpoint
    - usb: Don't die twice if PCI xhci host is not responding in resume
    - mei: ignore not found client in the enumeration
    - mei: bus: need to unlink client before freeing
    - USB: Add quirk to support DJI CineSSD
    - usb: uas: add support for more quirk flags
    - usb: Avoid use-after-free by flushing endpoints early in usb_set_interface()
    - usb: host: u132-hcd: Fix a sleep-in-atomic-context bug in u132_get_frame()
    - USB: add quirk for WORLDE Controller KS49 or Prodipe MIDI 49C USB controller
    - usb: gadget: udc: renesas_usb3: fix maxpacket size of ep0
    - USB: net2280: Fix erroneous synchronization change
    - USB: serial: io_ti: fix array underflow in completion handler
    - usb: misc: uss720: Fix two sleep-in-atomic-context bugs
    - USB: serial: ti_usb_3410_5052: fix array underflow in completion handler
    - USB: yurex: Fix buffer over-read in yurex_write()
    - Revert "cdc-acm: implement put_char() and flush_chars()"
    - cifs: prevent integer overflow in nxt_dir_entry()
    - CIFS: fix wrapping bugs in num_entries()
    - xtensa: ISS: don't allocate memory in platform_setup
    - perf/core: Force USER_DS when recording user stack data
    - NFSv4.1 fix infinite loop on I/O.
    - binfmt_elf: Respect error return from `regset->active'
    - net/mlx5: Add missing SET_DRIVER_VERSION command translation
    - arm64: dts: uniphier: Add missing cooling device properties for CPUs
    - audit: fix use-after-free in audit_add_watch
    - mtdchar: fix overflows in adjustment of `count`
    - Bluetooth: Use lock_sock_nested in bt_accept_enqueue
    - evm: Don't deadlock if a crypto algorithm is unavailable
    - KVM: PPC: Book3S HV: Add of_node_put() in success path
    - security: check for kstrdup() failure in lsm_append()
    - MIPS: loongson64: cs5536: Fix PCI_OHCI_INT_REG reads
    - configfs: fix registered group removal
    - pinctrl: rza1: Fix selector use for groups and functions
    - sched/core: Use smp_mb() in wake_woken_function()
    - efi/esrt: Only call efi_mem_reserve() for boot services memory
    - ARM: hisi: handle of_iomap and fix missing of_node_put
    - ARM: hisi: fix error handling and missing of_node_put
    - ARM: hisi: check of_iomap and fix missing of_node_put
    - liquidio: fix hang when re-binding VF host drv after running DPDK VF driver
    - gpu: ipu-v3: csi: pass back mbus_code_to_bus_cfg error codes
    - tty: fix termios input-speed encoding when using BOTHER
    - tty: fix termios input-speed encoding
    - mmc: sdhci-of-esdhc: set proper dma mask for ls104x chips
    - mmc: tegra: prevent HS200 on Tegra 3
    - mmc: sdhci: do not try to use 3.3V signaling if not supported
    - drm/nouveau: Fix runtime PM leak in drm_open()
    - drm/nouveau/debugfs: Wake up GPU before doing any reclocking
    - drm/nouveau: tegra: Detach from ARM DMA/IOMMU mapping
    - parport: sunbpp: fix error return code
    - sched/fair: Fix util_avg of new tasks for asymmetric systems
    - coresight: Handle errors in finding input/output ports
    - coresight: tpiu: Fix disabling timeouts
    - coresight: ETM: Add support for Arm Cortex-A73 and Cortex-A35
    - staging: bcm2835-audio: Don't leak workqueue if open fails
    - gpio: pxa: Fix potential NULL dereference
    - gpiolib: Mark gpio_suffixes array with __maybe_unused
    - mfd: 88pm860x-i2c: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
    - input: rohm_bu21023: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
    - drm/amdkfd: Fix error codes in kfd_get_process
    - rtc: bq4802: add error handling for devm_ioremap
    - ALSA: pcm: Fix snd_interval_refine first/last with open min/max
    - scsi: libfc: fixup 'sleeping function called from invalid context'
    - drm/panel: type promotion bug in s6e8aa0_read_mtp_id()
    - blk-mq: only attempt to merge bio if there is rq in sw queue
    - blk-mq: avoid to synchronize rcu inside blk_cleanup_queue()
    - pinctrl: msm: Fix msm_config_group_get() to be compliant
    - pinctrl: qcom: spmi-gpio: Fix pmic_gpio_config_get() to be compliant
    - clk: tegra: bpmp: Don't crash when a clock fails to register
    - mei: bus: type promotion bug in mei_nfc_if_version()
    - earlycon: Initialize port->uartclk based on clock-frequency property
    - earlycon: Remove hardcoded port->uartclk initialization in of_setup_earlycon
    - net/ipv6: prevent use after free in ip6_route_mpath_notify
    - Partial revert "e1000e: Avoid receiver overrun interrupt bursts"
    - e1000e: Fix queue interrupt re-raising in Other interrupt
    - e1000e: Avoid missed interrupts following ICR read
    - Revert "e1000e: Separate signaling for link check/link up"
    - e1000e: Fix link check race condition
    - e1000e: Fix check_for_link return value with autoneg off
    - tipc: orphan sock in tipc_release()
    - net/mlx5: Fix not releasing read lock when adding flow rules
    - iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register
    - iwlwifi: cancel the injective function between hw pointers to tfd entry
      index
    - kbuild: do not update config when running install targets
    - omapfb: rename omap2 module to omap2fb.ko
    - [Config] Rename omapfb to omap2fb
    - perf script: Show correct offsets for DWARF-based unwinding
    - iommu/ipmmu-vmsa: IMUCTRn.TTSEL needs a special usage on R-Car Gen3
    - ipmi: Move BT capabilities detection to the detect call
    - ovl: fix oopses in ovl_fill_super() failure paths
    - usb: xhci: fix interrupt transfer error happened on MTK platforms
    - usb: mtu3: fix error of xhci port id when enable U3 dual role
    - dm verity: fix crash on bufio buffer that was allocated with vmalloc
    - cifs: integer overflow in in SMB2_ioctl()
    - perf tools: Fix maps__find_symbol_by_name()
    - NFSv4: Fix a tracepoint Oops in initiate_file_draining()
    - of: add helper to lookup compatible child node
    - mmc: meson-mx-sdio: fix OF child-node lookup
    - bpf: fix rcu annotations in compute_effective_progs()
    - spi: dw: fix possible race condition
    - PM / devfreq: use put_device() instead of kfree()
    - ASoC: hdmi-codec: fix routing
    - drm/amd/display: support access ddc for mst branch
    - rcutorture: Use monotonic timestamp for stall detection
    - selftests: vDSO - fix to return KSFT_SKIP when test couldn't be run
    - selftests/android: initialize heap_type to avoid compiling warning
    - scsi: lpfc: Fix NVME Target crash in defer rcv logic
    - scsi: lpfc: Fix panic if driver unloaded when port is offline
    - arm64: perf: Disable PMU while processing counter overflows
    - staging: fsl-dpaa2/eth: Fix DMA mapping direction
    - block/DAC960.c: fix defined but not used build warnings
    - IB/mlx5: fix uaccess beyond "count" in debugfs read/write handlers
  * Bionic update: upstream stable patchset 2019-07-09 (LP: #1835972)
    - vti6: fix PMTU caching and reporting on xmit
    - xfrm: fix missing dst_release() after policy blocking lbcast and multicast
    - xfrm: free skb if nlsk pointer is NULL
    - esp6: fix memleak on error path in esp6_input
    - mac80211: add stations tied to AP_VLANs during hw reconfig
    - ext4: clear mmp sequence number when remounting read-only
    - nl80211: Add a missing break in parse_station_flags
    - drm/bridge: adv7511: Reset registers on hotplug
    - scsi: target: iscsi: cxgbit: fix max iso npdu calculation
    - scsi: libiscsi: fix possible NULL pointer dereference in case of TMF
    - drm/imx: imx-ldb: disable LDB on driver bind
    - drm/imx: imx-ldb: check if channel is enabled before printing warning
    - nbd: don't requeue the same request twice.
    - nbd: handle unexpected replies better
    - usb: gadget: r8a66597: Fix two possible sleep-in-atomic-context bugs in
      init_controller()
    - usb: gadget: r8a66597: Fix a possible sleep-in-atomic-context bugs in
      r8a66597_queue()
    - usb: gadget: f_uac2: fix error handling in afunc_bind (again)
    - usb: gadget: u_audio: fix pcm/card naming in g_audio_setup()
    - usb: gadget: u_audio: update hw_ptr in iso_complete after data copied
    - usb: gadget: u_audio: remove caching of stream buffer parameters
    - usb: gadget: u_audio: remove cached period bytes value
    - usb: gadget: u_audio: protect stream runtime fields with stream spinlock
    - usb/phy: fix PPC64 build errors in phy-fsl-usb.c
    - tools: usb: ffs-test: Fix build on big endian systems
    - usb: gadget: f_uac2: fix endianness of 'struct cntrl_*_lay3'
    - netfilter: nft_set_hash: add rcu_barrier() in the nft_rhash_destroy()
    - bpf, ppc64: fix unexpected r0=0 exit path inside bpf_xadd
    - netfilter: nf_tables: fix memory leaks on chain rename
    - netfilter: nf_tables: don't allow to rename to already-pending name
    - KVM: vmx: use local variable for current_vmptr when emulating VMPTRST
    - tools/power turbostat: fix -S on UP systems
    - net: caif: Add a missing rcu_read_unlock() in caif_flow_cb
    - qed: Fix link flap issue due to mismatching EEE capabilities.
    - qed: Fix possible race for the link state value.
    - qed: Correct Multicast API to reflect existence of 256 approximate buckets.
    - atl1c: reserve min skb headroom
    - net: prevent ISA drivers from building on PPC32
    - can: mpc5xxx_can: check of_iomap return before use
    - can: m_can: Move accessing of message ram to after clocks are enabled
    - i2c: davinci: Avoid zero value of CLKH
    - perf/x86/amd/ibs: Don't access non-started event
    - media: staging: omap4iss: Include asm/cacheflush.h after generic includes
    - bnx2x: Fix invalid memory access in rss hash config path.
    - net: axienet: Fix double deregister of mdio
    - locking/rtmutex: Allow specifying a subclass for nested locking
    - i2c/mux, locking/core: Annotate the nested rt_mutex usage
    - sched/rt: Restore rt_runtime after disabling RT_RUNTIME_SHARE
    - x86/boot: Fix if_changed build flip/flop bug
    - selftests/ftrace: Add snapshot and tracing_on test case
    - ipc/sem.c: prevent queue.status tearing in semop
    - zswap: re-check zswap_is_full() after do zswap_shrink()
    - tools/power turbostat: Read extended processor family from CPUID
    - ARC: dma [non-IOC] setup SMP_CACHE_BYTES and cache_line_size
    - bpf: use GFP_ATOMIC instead of GFP_KERNEL in bpf_parse_prog()
    - nfp: flower: fix port metadata conversion bug
    - enic: handle mtu change for vf properly
    - ARC: [plat-eznps] Add missing struct nps_host_reg_aux_dpc
    - arc: [plat-eznps] fix data type errors in platform headers
    - arc: [plat-eznps] fix printk warning in arc/plat-eznps/mtm.c
    - arc: fix build errors in arc/include/asm/delay.h
    - arc: fix type warnings in arc/mm/cache.c
    - sparc/time: Add missing __init to init_tick_ops()
    - sparc: use asm-generic version of msi.h
    - enic: do not call enic_change_mtu in enic_probe
    - mm: delete historical BUG from zap_pmd_range()
    - drivers: net: lmc: fix case value for target abort error
    - memcg: remove memcg_cgroup::id from IDR on mem_cgroup_css_alloc() failure
    - gpiolib-acpi: make sure we trigger edge events at least once on boot
    - scsi: fcoe: fix use-after-free in fcoe_ctlr_els_send
    - scsi: fcoe: drop frames in ELS LOGO error path
    - scsi: vmw_pvscsi: Return DID_RESET for status SAM_STAT_COMMAND_TERMINATED
    - mm/memory.c: check return value of ioremap_prot
    - mei: don't update offset in write
    - cifs: add missing debug entries for kconfig options
    - cifs: check kmalloc before use
    - smb3: enumerating snapshots was leaving part of the data off end
    - smb3: Do not send SMB3 SET_INFO if nothing changed
    - smb3: don't request leases in symlink creation and query
    - smb3: fill in statfs fsid and correct namelen
    - btrfs: use correct compare function of dirty_metadata_bytes
    - btrfs: don't leak ret from do_chunk_alloc
    - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
    - iommu/arm-smmu: Error out only if not enough context interrupts
    - printk: Split the code for storing a message into the log buffer
    - printk: Create helper function to queue deferred console handling
    - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
    - kprobes/arm64: Fix %p uses in error messages
    - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
    - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
    - KVM: arm/arm64: Skip updating PMD entry if no change
    - KVM: arm/arm64: Skip updating PTE entry if no change
    - stop_machine: Reflow cpu_stop_queue_two_works()
    - ext4: check for NUL characters in extended attribute's name
    - ext4: sysfs: print ext4_super_block fields as little-endian
    - ext4: reset error code in ext4_find_entry in fallback
    - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
    - x86/vdso: Fix vDSO build if a retpoline is emitted
    - x86/process: Re-export start_thread()
    - x86/kvm/vmx: Remove duplicate l1d flush definitions
    - fuse: Add missed unlock_page() to fuse_readpages_fill()
    - udl-kms: change down_interruptible to down
    - udl-kms: handle allocation failure
    - udl-kms: fix crash due to uninitialized memory
    - udl-kms: avoid division
    - b43legacy/leds: Ensure NUL-termination of LED name string
    - b43/leds: Ensure NUL-termination of LED name string
    - ASoC: dpcm: don't merge format from invalid codec dai
    - ASoC: zte: Fix incorrect PCM format bit usages
    - ASoC: sirf: Fix potential NULL pointer dereference
    - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
    - x86/vdso: Fix lsl operand order
    - x86/irqflags: Mark native_restore_fl extern inline
    - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
    - s390/mm: fix addressing exception after suspend/resume
    - s390/numa: move initial setup of node_to_cpumask_map
    - kprobes/arm: Fix %p uses in error messages
    - kprobes: Make list and blacklist root user read only
    - MIPS: Correct the 64-bit DSP accumulator register size
    - MIPS: Always use -march=<arch>, not -<arch> shortcuts
    - MIPS: Change definition of cpu_relax() for Loongson-3
    - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
    - tpm: Return the actual size when receiving an unsupported command
    - scsi: mpt3sas: Fix _transport_smp_handler() error path
    - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
    - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
    - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
    - PM / clk: signedness bug in of_pm_clk_add_clks()
    - power: generic-adc-battery: fix out-of-bounds write when copying channel
      properties
    - power: generic-adc-battery: check for duplicate properties copied from iio
      channels
    - watchdog: Mark watchdog touch functions as notrace
    - gcc-plugins: Add include required by GCC release 8
    - gcc-plugins: Use dynamic initializers
    - Btrfs: fix send failure when root has deleted files still open
    - Btrfs: send, fix incorrect file layout after hole punching beyond eof
    - hwmon: (k10temp) 27C Offset needed for Threadripper2
    - KVM: arm/arm64: Fix potential loss of ptimer interrupts
    - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
    - perf kvm: Fix subcommands on s390
    - ext4: use ext4_warning() for sb_getblk failure
    - platform/x86: wmi: Do not mix pages and kmalloc
    - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
    - lib/vsprintf: Do not handle %pO[^F] as %px
    - soc: qcom: rmtfs-mem: fix memleak in probe error paths
    - kprobes: Show blacklist addresses as same as kallsyms does
    - kprobes: Replace %p with other pointer types
    - MIPS: memset.S: Fix byte_fixup for MIPSr6
    - mtd: rawnand: qcom: wait for desc completion in all BAM channels
    - net: 6lowpan: fix reserved space for single frames
    - net: mac802154: tx: expand tailroom if necessary
    - 9p/net: Fix zero-copy path in the 9p virtio transport
    - spi: davinci: fix a NULL pointer dereference
    - spi: pxa2xx: Add support for Intel Ice Lake
    - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
    - spi: cadence: Change usleep_range() to udelay(), for atomic context
    - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
    - readahead: stricter check for bdi io_pages
    - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
    - block: really disable runtime-pm for blk-mq
    - drm/i915/userptr: reject zero user_size
    - libertas: fix suspend and resume for SDIO connected cards
    - media: Revert "[media] tvp5150: fix pad format frame height"
    - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
    - Replace magic for trusting the secondary keyring with #define
    - powerpc/fadump: handle crash memory ranges array index overflow
    - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
    - PCI: Add wrappers for dev_printk()
    - cxl: Fix wrong comparison in cxl_adapter_context_get()
    - ib_srpt: Fix a use-after-free in srpt_close_ch()
    - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
    - 9p: fix multiple NULL-pointer-dereferences
    - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
    - 9p/virtio: fix off-by-one error in sg list bounds check
    - net/9p/client.c: version pointer uninitialized
    - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
      kfree()
    - dm integrity: change 'suspending' variable from bool to int
    - dm thin: stop no_space_timeout worker when switching to write-mode
    - dm cache metadata: save in-core policy_hint_size to on-disk superblock
    - dm cache metadata: set dirty on all cache blocks after a crash
    - dm crypt: don't decrease device limits
    - uart: fix race between uart_put_char() and uart_shutdown()
    - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
    - iio: sca3000: Fix missing return in switch
    - iio: ad9523: Fix displayed phase
    - iio: ad9523: Fix return value for ad952x_store()
    - extcon: Release locking when sending the notification of connector state
    - vmw_balloon: fix inflation of 64-bit GFNs
    - vmw_balloon: do not use 2MB without batching
    - vmw_balloon: VMCI_DOORBELL_SET does not check status
    - vmw_balloon: fix VMCI use when balloon built into kernel
    - rtc: omap: fix potential crash on power off
    - tracing: Do not call start/stop() functions when tracing_on does not change
    - tracing/blktrace: Fix to allow setting same value
    - printk/tracing: Do not trace printk_nmi_enter()
    - livepatch: Validate module/old func name length
    - uprobes: Use synchronize_rcu() not synchronize_sched()
    - mfd: hi655x: Fix regmap area declared size for hi655x
    - ovl: fix wrong use of impure dir cache in ovl_iterate()
    - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
    - cpufreq: governor: Avoid accessing invalid governor_data
    - PM / sleep: wakeup: Fix build error caused by missing SRCU support
    - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
    - xtensa: limit offsets in __loop_cache_{all,page}
    - xtensa: increase ranges in ___invalidate_{i,d}cache_all
    - block, bfq: return nbytes and not zero from struct cftype .write() method
    - pnfs/blocklayout: off by one in bl_map_stripe()
    - NFSv4 client live hangs after live data migration recovery
    - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
    - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
    - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
    - iommu/vt-d: Add definitions for PFSID
    - iommu/vt-d: Fix dev iotlb pfsid use
    - sys: don't hold uts_sem while accessing userspace memory
    - userns: move user access out of the mutex
    - ubifs: Fix memory leak in lprobs self-check
    - ubifs: Check data node size before truncate
    - ubifs: Fix synced_i_size calculation for xattr inodes
    - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
    - pwm: tiehrpwm: Fix disabling of output of PWMs
    - fb: fix lost console when the user unplugs a USB adapter
    - udlfb: set optimal write delay
    - libnvdimm: fix ars_status output length calculation
    - bcache: release dc->writeback_lock properly in bch_writeback_thread()
    - perf auxtrace: Fix queue resize
    - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
    - crypto: caam/jr - fix descriptor DMA unmapping
    - crypto: caam/qi - fix error path in xts setkey
    - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
    - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
    - blkcg: Introduce blkg_root_lookup()
    - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
    - IB/mlx5: Fix leaking stack memory to userspace
    - rtc: omap: fix resource leak in registration error path
    - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
    - ALSA: ac97: fix device initialization in the compat layer
    - ALSA: ac97: fix check of pm_runtime_get_sync failure
    - ALSA: ac97: fix unbalanced pm_runtime_enable
    - nfsd: fix leaked file lock with nfs exported overlayfs
    - ubifs: Fix directory size calculation for symlinks
    - mm, dev_pagemap: Do not clear ->mapping on final put
    - act_ife: fix a potential use-after-free
    - ipv4: tcp: send zero IPID for RST and ACK sent in SYN-RECV and TIME-WAIT
      state
    - net: bcmgenet: use MAC link status for fixed phy
    - net: macb: do not disable MDIO bus at open/close time
    - qlge: Fix netdev features configuration.
    - r8169: add support for NCube 8168 network card
    - tcp: do not restart timewait timer on rst reception
    - vti6: remove !skb->ignore_df check from vti6_xmit()
    - net/sched: act_pedit: fix dump of extended layered op
    - tipc: fix a missing rhashtable_walk_exit()
    - nfp: wait for posted reconfigs when disabling the device
    - sctp: hold transport before accessing its asoc in sctp_transport_get_next
    - mlxsw: spectrum_switchdev: Do not leak RIFs when removing bridge
    - vhost: correctly check the iova range when waking virtqueue
    - hv_netvsc: ignore devices that are not PCI
    - act_ife: move tcfa_lock down to where necessary
    - act_ife: fix a potential deadlock
    - net: sched: action_ife: take reference to meta module
    - cifs: check if SMB2 PDU size has been padded and suppress the warning
    - hfsplus: don't return 0 when fill_super() failed
    - hfs: prevent crash on exit from failed search
    - sunrpc: Don't use stack buffer with scatterlist
    - fork: don't copy inconsistent signal handler state to child
    - reiserfs: change j_timestamp type to time64_t
    - hfsplus: fix NULL dereference in hfsplus_lookup()
    - fs/proc/kcore.c: use __pa_symbol() for KCORE_TEXT list entries
    - fat: validate ->i_start before using
    - scripts: modpost: check memory allocation results
    - virtio: pci-legacy: Validate queue pfn
    - x86/mce: Add notifier_block forward declaration
    - IB/hfi1: Invalid NUMA node information can cause a divide by zero
    - pwm: meson: Fix mux clock names
    - mm/fadvise.c: fix signed overflow UBSAN complaint
    - fs/dcache.c: fix kmemcheck splat at take_dentry_name_snapshot()
    - platform/x86: intel_punit_ipc: fix build errors
    - netfilter: ip6t_rpfilter: set F_IFACE for linklocal addresses
    - s390/kdump: Fix memleak in nt_vmcoreinfo
    - ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest()
    - mfd: sm501: Set coherent_dma_mask when creating subdevices
    - platform/x86: asus-nb-wmi: Add keymap entry for lid flip action on UX360
    - netfilter: fix memory leaks on netlink_dump_start error
    - tcp, ulp: add alias for all ulp modules
    - RDMA/hns: Fix usage of bitmap allocation functions return values
    - net: hns3: Fix for command format parsing error in
      hclge_is_all_function_id_zero
    - perf tools: Check for null when copying nsinfo.
    - irqchip/bcm7038-l1: Hide cpu offline callback when building for !SMP
    - net/9p/trans_fd.c: fix race by holding the lock
    - net/9p: fix error path of p9_virtio_probe
    - powerpc/uaccess: Enable get_user(u64, *p) on 32-bit
    - powerpc: Fix size calculation using resource_size()
    - perf probe powerpc: Fix trace event post-processing
    - block: bvec_nr_vecs() returns value for wrong slab
    - s390/dasd: fix hanging offline processing due to canceled worker
    - s390/dasd: fix panic for failed online processing
    - ACPI / scan: Initialize status to ACPI_STA_DEFAULT
    - scsi: aic94xx: fix an error code in aic94xx_init()
    - NFSv4: Fix error handling in nfs4_sp4_select_mode()
    - Input: do not use WARN() in input_alloc_absinfo()
    - xen/balloon: fix balloon initialization for PVH Dom0
    - PCI: mvebu: Fix I/O space end address calculation
    - dm kcopyd: avoid softlockup in run_complete_job
    - staging: comedi: ni_mio_common: fix subdevice flags for PFI subdevice
    - ASoC: rt5677: Fix initialization of rt5677_of_match.data
    - iommu/omap: Fix cache flushes on L2 table entries
    - selftests/powerpc: Kill child processes on SIGINT
    - RDS: IB: fix 'passing zero to ERR_PTR()' warning
    - cfq: Suppress compiler warnings about comparisons
    - smb3: fix reset of bytes read and written stats
    - SMB3: Number of requests sent should be displayed for SMB3 not just CIFS
    - powerpc/platforms/85xx: fix t1042rdb_diu.c build errors & warning
    - powerpc/64s: Make rfi_flush_fallback a little more robust
    - powerpc/pseries: Avoid using the size greater than RTAS_ERROR_LOG_MAX.
    - clk: rockchip: Add pclk_rkpwm_pmu to PMU critical clocks in rk3399
    - KVM: vmx: track host_state.loaded using a loaded_vmcs pointer
    - kvm: nVMX: Fix fault vector for VMX operation at CPL > 0
    - btrfs: Exit gracefully when chunk map cannot be inserted to the tree
    - btrfs: replace: Reset on-disk dev stats value after replace
    - btrfs: relocation: Only remove reloc rb_trees if reloc control has been
      initialized
    - btrfs: Don't remove block group that still has pinned down bytes
    - arm64: rockchip: Force CONFIG_PM on Rockchip systems
    - ARM: rockchip: Force CONFIG_PM on Rockchip systems
    - drm/i915/lpe: Mark LPE audio runtime pm as "no callbacks"
    - drm/amdgpu: Fix RLC safe mode test in gfx_v9_0_enter_rlc_safe_mode
    - drm/amd/pp/Polaris12: Fix a chunk of registers missed to program
    - drm/amdgpu: update tmr mc address
    - drm/amdgpu:add tmr mc address into amdgpu_firmware_info
    - drm/amdgpu:add new firmware id for VCN
    - drm/amdgpu:add VCN support in PSP driver
    - drm/amdgpu:add VCN booting with firmware loaded by PSP
    - debugobjects: Make stack check warning more informative
    - mm: Fix devm_memremap_pages() collision handling
    - HID: add quirk for another PIXART OEM mouse used by HP
    - usb: dwc3: core: Fix ULPI PHYs and prevent phy_get/ulpi_init during
      suspend/resume
    - x86/pae: use 64 bit atomic xchg function in native_ptep_get_and_clear
    - x86/xen: don't write ptes directly in 32-bit PV guests
    - drm/i915: Increase LSPCON timeout
    - kbuild: make missing $DEPMOD a Warning instead of an Error
    - kvm: x86: Set highest physical address bits in non-present/reserved SPTEs
    - x86: kvm: avoid unused variable warning
    - arm64: cpu_errata: include required headers
    - ASoC: wm8994: Fix missing break in switch
    - arm64: Fix mismatched cache line size detection
    - arm64: Handle mismatched cache type
    - tipc: fix the big/little endian issue in tipc_dest
    - ip6_vti: fix a null pointer deference when destroy vti6 tunnel
    - workqueue: skip lockdep wq dependency in cancel_work_sync()
    - workqueue: re-add lockdep dependencies for flushing
    - apparmor: fix an error code in __aa_create_ns()
    - tcp, ulp: fix leftover icsk_ulp_ops preventing sock from reattach
    - netfilter: x_tables: do not fail xt_alloc_table_info too easilly
    - ACPICA: ACPICA: add status check for acpi_hw_read before assigning return
      value
    - PCI: Match Root Port's MPS to endpoint's MPSS as necessary
    - coccicheck: return proper error code on fail
    - RISC-V: Use KBUILD_CFLAGS instead of KCFLAGS when building the vDSO
    - blk-mq: count the hctx as active before allocating tag
    - selinux: cleanup dentry and inodes on error in selinuxfs
    - drm/amd/display: Read back max backlight value at boot
    - btrfs: check-integrity: Fix NULL pointer dereference for degraded mount
    - btrfs: lift uuid_mutex to callers of btrfs_open_devices
    - btrfs: Fix a C compliance issue
    - drm/i915: Nuke the LVDS lid notifier
    - drm/edid: Quirk Vive Pro VR headset non-desktop.
    - drm/amd/display: fix type of variable
    - drm/amd/display: Don't share clk source between DP and HDMI
    - drm/amd/display: update clk for various HDMI color depths
    - drm/amd/display: Use requested HDMI aspect ratio
    - drm/rockchip: lvds: add missing of_node_put
    - drm/amd/display: Pass connector id when executing VBIOS CT
    - drm/amd/display: Check if clock source in use before disabling
    - drm/amdgpu: fix incorrect use of fcheck
    - drm/amdgpu: fix incorrect use of drm_file->pid
    - drm/i915: set DP Main Stream Attribute for color range on DDI platforms
    - x86/tsc: Prevent result truncation on 32bit
  * [Regression] Colour banding appears on Lenovo B50-80 integrated display
    (LP: #1788308) // Bionic update: upstream stable patchset 2019-07-09
    (LP: #1835972)
    - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo B50-80
  * CVE-2019-12819
    - mdio_bus: Fix use-after-free on device_register fails
  * proc_thermal flooding dmesg (LP: #1824690)
    - drivers: thermal: processor_thermal: Downgrade error message
  * Bionic update: upstream stable patchset 2019-07-08 (LP: #1835845)
    - bonding: avoid lockdep confusion in bond_get_stats()
    - inet: frag: enforce memory limits earlier
    - ipv4: frags: handle possible skb truesize change
    - net: dsa: Do not suspend/resume closed slave_dev
    - net: stmmac: Fix WoL for PCI-based setups
    - rxrpc: Fix user call ID check in rxrpc_service_prealloc_one
    - can: ems_usb: Fix memory leak on ems_usb_disconnect()
    - virtio_balloon: fix another race between migration and ballooning
    - x86/apic: Future-proof the TSC_DEADLINE quirk for SKX
    - kvm: x86: vmx: fix vpid leak
    - audit: fix potential null dereference 'context->module.name'
    - userfaultfd: remove uffd flags from vma->vm_flags if UFFD_EVENT_FORK fails
    - RDMA/uverbs: Expand primary and alt AV port checks
    - crypto: padlock-aes - Fix Nano workaround data corruption
    - drm/vc4: Reset ->{x, y}_scaling[1] when dealing with uniplanar formats
    - scsi: sg: fix minor memory leak in error path
    - net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager
    - net/mlx5e: Set port trust mode to PCP as default
    - x86/efi: Access EFI MMIO data as unencrypted when SEV is active
    - drm/atomic: Check old_plane_state->crtc in drm_atomic_helper_async_check()
    - drm/atomic: Initialize variables in drm_atomic_helper_async_check() to make
      gcc happy
    - scsi: qla2xxx: Fix unintialized List head crash
    - scsi: qla2xxx: Fix NPIV deletion by calling wait_for_sess_deletion
    - scsi: qla2xxx: Fix ISP recovery on unload
    - scsi: qla2xxx: Return error when TMF returns
    - genirq: Make force irq threading setup more robust
    - nohz: Fix local_timer_softirq_pending()
    - nohz: Fix missing tick reprogram when interrupting an inline softirq
    - ring_buffer: tracing: Inherit the tracing setting to next ring buffer
    - i2c: imx: Fix reinit_completion() use
    - Btrfs: fix file data corruption after cloning a range and fsync
    - nvme-pci: allocate device queues storage space at probe
    - nvme-pci: Fix queue double allocations
    - xfs: catch inode allocation state mismatch corruption
    - xfs: validate cached inodes are free when allocated
    - perf/x86/intel/uncore: Fix hardcoded index of Broadwell extra PCI devices
    - parisc: Enable CONFIG_MLONGCALLS by default
    - parisc: Define mb() and add memory barriers to assembler unlock sequences
    - kasan: add no_sanitize attribute for clang builds
    - Mark HI and TASKLET softirq synchronous
    - xen/netfront: don't cache skb_shinfo()
    - scsi: sr: Avoid that opening a CD-ROM hangs with runtime power management
      enabled
    - scsi: qla2xxx: Fix memory leak for allocating abort IOCB
    - init: rename and re-order boot_cpu_state_init()
    - root dentries need RCU-delayed freeing
    - make sure that __dentry_kill() always invalidates d_seq, unhashed or not
    - fix mntput/mntput race
    - fix __legitimize_mnt()/mntput() race
    - mtd: nand: qcom: Add a NULL check for devm_kasprintf()
    - phy: phy-mtk-tphy: use auto instead of force to bypass utmi signals
    - ARM: dts: imx6sx: fix irq for pcie bridge
    - kprobes/x86: Fix %p uses in error messages
    - x86/irqflags: Provide a declaration for native_save_fl
    - x86/apic: Ignore secondary threads if nosmt=force
    - x86/mm/kmmio: Make the tracer robust against L1TF
    - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
    - x86/microcode: Allow late microcode loading with SMT disabled
    - x86/smp: fix non-SMP broken build due to redefinition of
      apic_id_is_primary_thread
    - cpu/hotplug: Non-SMP machines do not make use of booted_once
    - sched/deadline: Update rq_clock of later_rq when pushing a task
    - zram: remove BD_CAP_SYNCHRONOUS_IO with writeback feature
    - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
    - x86: i8259: Add missing include file
    - kbuild: verify that $DEPMOD is installed
    - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
    - crypto: vmac - require a block cipher with 128-bit block size
    - crypto: vmac - separate tfm and request context
    - crypto: blkcipher - fix crash flushing dcache in error path
    - crypto: ablkcipher - fix crash flushing dcache in error path
    - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
    - crypto: skcipher - fix crash flushing dcache in error path
    - x86/platform/UV: Mark memblock related init code and data correctly
    - dccp: fix undefined behavior with 'cwnd' shift in ccid2_cwnd_restart()
    - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
    - llc: use refcount_inc_not_zero() for llc_sap_find()
    - vsock: split dwork to avoid reinitializations
    - net_sched: Fix missing res info when create new tc_index filter
    - vhost: reset metadata cache when initializing new IOTLB
    - ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit
    - net: aquantia: Fix IFF_ALLMULTI flag functionality
    - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
    - ALSA: hda - Turn CX8200 into D3 as well upon reboot
    - ALSA: vx222: Fix invalid endian conversions
    - ALSA: virmidi: Fix too long output trigger loop
    - ALSA: cs5535audio: Fix invalid endian conversion
    - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
    - ALSA: memalloc: Don't exceed over the requested size
    - ALSA: vxpocket: Fix invalid endian conversions
    - USB: serial: sierra: fix potential deadlock at close
    - USB: serial: pl2303: add a new device id for ATEN
    - ACPI / PM: save NVS memory for ASUS 1025C laptop
    - tty: serial: 8250: Revert NXP SC16C2552 workaround
    - serial: 8250_exar: Read INT0 from slave device, too
    - serial: 8250_dw: always set baud rate in dw8250_set_termios
    - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
    - misc: sram: fix resource leaks in probe error path
    - Bluetooth: avoid killing an already killed socket
    - isdn: Disable IIOCDBGVAR
    - cls_matchall: fix tcf_unbind_filter missing
    - mlxsw: core_acl_flex_actions: Return error for conflicting actions
    - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
    - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
    - net: mvneta: fix mvneta_config_rss on armada 3700
    - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
    - pty: fix O_CLOEXEC for TIOCGPTPEER
    - arm: dts: armada: Fix "#cooling-cells" property's name
    - vfio: ccw: fix error return in vfio_ccw_sch_event
    - perf tools: Fix error index for pmu event parser
    - Input: synaptics-rmi4 - fix axis-swap behavior
    - IB/mlx4: Fix an error handling path in 'mlx4_ib_rereg_user_mr()'
    - drm/bridge/sii8620: fix loops in EDID fetch logic
    - drm/bridge/sii8620: fix potential buffer overflow
    - ARC: Explicitly add -mmedium-calls to CFLAGS
    - hwmon: (nct6775) Fix loop limit
    - soc: imx: gpcv2: correct PGC offset
    - usb: dwc3: pci: add support for Intel IceLake
    - usb: dwc2: gadget: Fix issue in dwc2_gadget_start_isoc()
    - usb: dwc3: of-simple: fix use-after-free on remove
    - ACPI / EC: Use ec_no_wakeup on Thinkpad X1 Carbon 6th
    - netfilter: ipv6: nf_defrag: reduce struct net memory waste
    - netfilter: nf_ct_helper: Fix possible panic after
      nf_conntrack_helper_unregister
    - selftests: pstore: return Kselftest Skip code for skipped tests
    - selftests: static_keys: return Kselftest Skip code for skipped tests
    - selftests: sysctl: return Kselftest Skip code for skipped tests
    - selftests: zram: return Kselftest Skip code for skipped tests
    - selftests: vm: return Kselftest Skip code for skipped tests
    - selftests: sync: add config fragment for testing sync framework
    - ARM: dts: NSP: Fix i2c controller interrupt type
    - ARM: dts: NSP: Fix PCIe controllers interrupt types
    - ARM: dts: BCM5301x: Fix i2c controller interrupt type
    - ARM: dts: Cygnus: Fix I2C controller interrupt type
    - ARM: dts: Cygnus: Fix PCIe controller interrupt type
    - arm64: dts: specify 1.8V EMMC capabilities for bcm958742k
    - arm64: dts: specify 1.8V EMMC capabilities for bcm958742t
    - arm64: dts: ns2: Fix I2C controller interrupt type
    - arm64: dts: ns2: Fix PCIe controller interrupt type
    - arm64: dts: Stingray: Fix I2C controller interrupt type
    - drivers/perf: xgene_pmu: Fix IOB SLOW PMU parser error
    - drm: mali-dp: Enable Global SE interrupts mask for DP500
    - drm/arm/malidp: Preserve LAYER_FORMAT contents when setting format
    - IB/rxe: Fix missing completion for mem_reg work requests
    - usb: dwc2: alloc dma aligned buffer for isoc split in
    - usb: dwc2: fix isoc split in transfer with no data
    - usb: gadget: composite: fix delayed_status race condition when set_interface
    - usb: gadget: dwc2: fix memory leak in gadget_init()
    - dwc2: gadget: Fix ISOC IN DDMA PID bitfield value calculation
    - xen: add error handling for xenbus_printf
    - pNFS: Always free the session slot on error in
      nfs4_layoutget_handle_exception
    - scsi: xen-scsifront: add error handling for xenbus_printf
    - xen/scsiback: add error handling for xenbus_printf
    - arm64: dma-mapping: clear buffers allocated with FORCE_CONTIGUOUS flag
    - arm64: make secondary_start_kernel() notrace
    - qed: Fix possible memory leak in Rx error path handling.
    - qed: Add sanity check for SIMD fastpath handler.
    - qed: Do not advertise DCBX_LLD_MANAGED capability.
    - enic: initialize enic->rfs_h.lock in enic_probe
    - net: hamradio: use eth_broadcast_addr
    - net: propagate dev_get_valid_name return code
    - net: stmmac: socfpga: add additional ocp reset line for Stratix10
    - nvmet: reset keep alive timer in controller enable
    - block: sed-opal: Fix a couple off by one bugs
    - ARC: Enable machine_desc->init_per_cpu for !CONFIG_SMP
    - nbd: Add the nbd NBD_DISCONNECT_ON_CLOSE config flag.
    - net: davinci_emac: match the mdio device against its compatible if possible
    - sctp: fix erroneous inc of snmp SctpFragUsrMsgs
    - KVM: arm/arm64: Drop resource size check for GICV window
    - drm/bridge/sii8620: fix display of packed pixel modes in MHL2
    - locking/lockdep: Do not record IRQ state within lockdep code
    - selftests: bpf: notification about privilege required to run test_kmod.sh
      testing script
    - mtd: dataflash: Use ULL suffix for 64-bit constants
    - x86/microcode/intel: Fix memleak in save_microcode_patch()
    - ipv6: mcast: fix unsolicited report interval after receiving querys
    - Smack: Mark inode instant in smack_task_to_inode
    - arm64: dts: msm8916: fix Coresight ETF graph connections
    - batman-adv: Fix bat_ogm_iv best gw refcnt after netlink dump
    - batman-adv: Fix bat_v best gw refcnt after netlink dump
    - batman-adv: Avoid storing non-TT-sync flags on singular entries too
    - batman-adv: Fix multicast TT issues with bogus ROAM flags
    - cxgb4: when disabling dcb set txq dcb priority to 0
    - iio: pressure: bmp280: fix relative humidity unit
    - brcmfmac: stop watchdog before detach and free everything
    - ARM: dts: am437x: make edt-ft5x06 a wakeup source
    - ALSA: seq: Fix UBSAN warning at SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT ioctl
    - usb: xhci: remove the code build warning
    - usb: xhci: increase CRS timeout value
    - NFC: pn533: Fix wrong GFP flag usage
    - typec: tcpm: Fix a msecs vs jiffies bug
    - kconfig: fix line numbers for if-entries in menu tree
    - perf record: Support s390 random socket_id assignment
    - perf test session topology: Fix test on s390
    - perf report powerpc: Fix crash if callchain is empty
    - perf tools: Fix a clang 7.0 compilation error
    - perf bench: Fix numa report output code
    - ARM: davinci: board-da850-evm: fix WP pin polarity for MMC/SD
    - netfilter: nf_log: fix uninit read in nf_log_proc_dostring
    - net/mlx5: E-Switch, Disallow vlan/spoofcheck setup if not being esw manager
    - nfp: cast sizeof() to int when comparing with error code
    - selftests/x86/sigreturn/64: Fix spurious failures on AMD CPUs
    - selftests/x86/sigreturn: Do minor cleanups
    - ARM: dts: da850: Fix interrups property for gpio
    - ARM64: dts: meson-gxl: fix Mali GPU compatible string
    - dmaengine: pl330: report BURST residue granularity
    - dmaengine: k3dma: Off by one in k3_of_dma_simple_xlate()
    - ath10k: update the phymode along with bandwidth change request
    - md/raid10: fix that replacement cannot complete recovery after reassemble
    - dev-dax: check_vma: ratelimit dev_info-s
    - nl80211: relax ht operation checks for mesh
    - nl80211: check nla_parse_nested() return values
    - drm/exynos: gsc: Fix support for NV16/61, YUV420/YVU420 and YUV422 modes
    - drm/exynos: decon5433: Fix per-plane global alpha for XRGB modes
    - drm/exynos: decon5433: Fix WINCONx reset value
    - drbd: Fix drbd_request_prepare() discard handling
    - bpf, s390: fix potential memleak when later bpf_jit_prog fails
    - PCI: xilinx: Add missing of_node_put()
    - PCI: xilinx-nwl: Add missing of_node_put()
    - PCI: faraday: Add missing of_node_put()
    - bnx2x: Fix receiving tx-timeout in error or recovery state.
    - fsl/fman: fix parser reporting bad checksum on short frames
    - dpaa_eth: DPAA SGT needs to be 256B
    - acpi/nfit: fix cmd_rc for acpi_nfit_ctl to always return a value
    - openrisc: entry: Fix delay slot exception detection
    - m68k: fix "bad page state" oops on ColdFire boot
    - objtool: Support GCC 8 '-fnoreorder-functions'
    - ipvlan: call dev_change_flags when ipvlan mode is reset
    - drm/amdgpu: fix swapped emit_ib_size in vce3
    - x86/mm/32: Initialize the CR4 shadow before __flush_tlb_all()
    - HID: wacom: Correct touch maximum XY of 2nd-gen Intuos
    - ARM: imx_v4_v5_defconfig: Select ULPI support
    - bpf: hash map: decrement counter on error
    - tracing: Use __printf markup to silence compiler
    - kasan: fix shadow_size calculation error in kasan_module_alloc
    - smsc75xx: Add workaround for gigabit link up hardware errata.
    - drm/bridge/sii8620: Fix display of packed pixel modes
    - samples/bpf: add missing <linux/if_vlan.h>
    - samples/bpf: Check the result of system()
    - samples/bpf: Check the error of write() and read()
    - ieee802154: 6lowpan: set IFLA_LINK
    - netfilter: x_tables: set module owner for icmp(6) matches
    - ipv6: make ipv6_renew_options() interrupt/kernel safe
    - net: qrtr: Broadcast messages only from control port
    - sh_eth: fix invalid context bug while calling auto-negotiation by ethtool
    - sh_eth: fix invalid context bug while changing link options by ethtool
    - ravb: fix invalid context bug while calling auto-negotiation by ethtool
    - ravb: fix invalid context bug while changing link options by ethtool
    - ARM: pxa: irq: fix handling of ICMR registers in suspend/resume
    - net/sched: act_tunnel_key: fix NULL dereference when 'goto chain' is used
    - nvmem: Don't let a NULL cell_id for nvmem_cell_get() crash us
    - ieee802154: at86rf230: switch from BUG_ON() to WARN_ON() on problem
    - ieee802154: at86rf230: use __func__ macro for debug messages
    - ieee802154: fakelb: switch from BUG_ON() to WARN_ON() on problem
    - gpu: host1x: Check whether size of unpin isn't 0
    - drm/tegra: Fix comparison operator for buffer size
    - drm/armada: fix colorkey mode property
    - drm/armada: fix irq handling
    - netfilter: nft_compat: explicitly reject ERROR and standard target
    - netfilter: nf_conntrack: Fix possible possible crash on module loading.
    - ARC: Improve cmpxchg syscall implementation
    - bnxt_en: Fix inconsistent BNXT_FLAG_AGG_RINGS logic.
    - bnxt_en: Always set output parameters in bnxt_get_max_rings().
    - bnxt_en: Fix for system hang if request_irq fails
    - scsi: qedf: Send the driver state to MFW
    - scsi: qedi: Send driver state to MFW
    - perf llvm-utils: Remove bashism from kernel include fetch script
    - perf tools: Fix compilation errors on gcc8
    - perf script python: Fix dict reference counting
    - nfit: fix unchecked dereference in acpi_nfit_ctl
    - RDMA/mlx5: Fix memory leak in mlx5_ib_create_srq() error path
    - ARM: 8780/1: ftrace: Only set kernel memory back to read-only after boot
    - ARM: DRA7/OMAP5: Enable ACTLR[0] (Enable invalidates of BTB) for secondary
      cores
    - ARM: dts: am3517.dtsi: Disable reference to OMAP3 OTG controller
    - ixgbe: Be more careful when modifying MAC filters
    - tools: build: Use HOSTLDFLAGS with fixdep
    - kbuild: suppress warnings from 'getconf LFS_*'
    - packet: reset network header if packet shorter than ll reserved space
    - qlogic: check kstrtoul() for errors
    - tcp: remove DELAYED ACK events in DCTCP
    - pinctrl: ingenic: Fix inverted direction for < JZ4770
    - pinctrl: nsp: off by ones in nsp_pinmux_enable()
    - pinctrl: nsp: Fix potential NULL dereference
    - drm/nouveau/gem: off by one bugs in nouveau_gem_pushbuf_reloc_apply()
    - net/ethernet/freescale/fman: fix cross-build error
    - ibmvnic: Fix error recovery on login failure
    - btrfs: scrub: Don't use inode page cache in scrub_handle_errored_block()
    - octeon_mgmt: Fix MIX registers configuration on MTU setup
    - net: usb: rtl8150: demote allmulti message to dev_dbg()
    - PCI: OF: Fix I/O space page leak
    - PCI: versatile: Fix I/O space page leak
    - net: qca_spi: Avoid packet drop during initial sync
    - net: qca_spi: Make sure the QCA7000 reset is triggered
    - net: qca_spi: Fix log level if probe fails
    - tcp: identify cryptic messages as TCP seq # bugs
    - soc: imx: gpc: restrict register range for regmap access
    - ACPI / EC: Use ec_no_wakeup on more Thinkpad X1 Carbon 6th systems
    - ARM: dts: imx6: RDU2: fix irq type for mv88e6xxx switch
    - nvme: fix handling of metadata_len for NVME_IOCTL_IO_CMD
    - parisc: Remove ordered stores from syscall.S
    - xfrm_user: prevent leaking 2 bytes of kernel memory
    - netfilter: conntrack: dccp: treat SYNC/SYNCACK as invalid if no prior state
    - packet: refine ring v3 block size test to hold one frame
    - net/smc: no shutdown in state SMC_LISTEN
    - parisc: Remove unnecessary barriers from spinlock.h
    - PCI: hotplug: Don't leak pci_slot on registration failure
    - PCI: Skip MPS logic for Virtual Functions (VFs)
    - PCI: pciehp: Fix use-after-free on unplug
    - PCI: pciehp: Fix unprotected list iteration in IRQ handler
    - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
    - i2c: imx: Fix race condition in dma read
    - reiserfs: fix broken xattr handling (heap corruption, bad retval)
    - updateconfigs for v4.14.67
    - IB/rxe: avoid double kfree skb
    - RDMA/qedr: Fix NULL pointer dereference when running over iWARP without
      RDMA-CM
    - smb3: increase initial number of credits requested to allow write
    - hwmon: (dell-smm) Disable fan support for Dell XPS13 9333
    - ARM: dts: HR2: Fix interrupt types for i2c and PCIe
    - drm/arm/malidp: Ensure that the crtcs are shutdown before removing any
      encoder/connector
    - drm/mali-dp: Rectify the width and height passed to rotmem_required()
    - dmaengine: ti: omap-dma: Fix OMAP1510 incorrect residue_granularity
    - nvme-rdma: fix possible double free condition when failing to create a
      controller
    - nvme-rdma: Fix command completion race at error recovery
    - nvme-pci: move nvme_kill_queues to nvme_remove_dead_ctrl
    - clk: sunxi-ng: replace lib-y with obj-y
    - batman-adv: Fix debugfs path for renamed hardif
    - batman-adv: Fix debugfs path for renamed softif
    - nfp: bpf: don't stop offload if replace failed
    - perf tests: Add event parsing error handling to parse events test
    - perf script: Fix crash because of missing evsel->priv
    - perf tools: Fix crash caused by accessing feat_ops[HEADER_LAST_FEATURE]
    - s390/qeth: consistently re-enable device features
    - sched/fair: Fix bandwidth timer clock drift condition
    - r8169: fix mac address change
    - RISC-V: Don't include irq-riscv-intc.h
    - RISC-V: Fix PTRACE_SETREGSET bug.
    - net: qrtr: Reset the node and port ID of broadcast messages
    - cxgb4: assume flash part size to be 4MB, if it can't be determined
    - bpf: fix sk_skb programs without skb->dev assigned
    - ipfrag: really prevent allocation on netns exit
    - gpu: host1x: Skip IOMMU initialization if firewall is enabled
    - ARC: [plat-hsdk]: Configure APB GPIO controller on ARC HSDK platform
    - bnxt_en: Do not modify max IRQ count after RDMA driver requests/frees IRQs.
    - scsi: hpsa: correct enclosure sas address
    - perf tools: Use python-config --includes rather than --cflags
    - sfp: ensure we clean up properly on bus registration failure
    - amd/dc/dce100: On dce100, set clocks to 0 on suspend
    - tools: build: Fixup host c flags
    - kvm: nVMX: Restore exit qual for VM-entry failure due to MSR loading
    - ibmvnic: Revise RX/TX queue error messages
    - net/smc: reset recv timeout after clc handshake
    - PCI: xgene: Fix I/O space page leak
    - PCI: designware: Fix I/O space page leak
    - PCI: aardvark: Fix I/O space page leak
    - PCI: faraday: Fix I/O space page leak
    - PCI: mediatek: Fix I/O space page leak
    - PCI: v3-semi: Fix I/O space page leak
    - platform/x86: dell-laptop: Fix backlight detection
    - mm: use helper functions for allocating and freeing vm_area structs
    - mm: make vm_area_dup() actually copy the old vma data
    - mm: make vm_area_alloc() initialize core fields
    - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM

  [ Ubuntu: 4.15.0-55.60 ]

  * linux: 4.15.0-55.60 -proposed tracker (LP: #1834954)
  * Request backport of ceph commits into bionic (LP: #1834235)
    - ceph: use atomic_t for ceph_inode_info::i_shared_gen
    - ceph: define argument structure for handle_cap_grant
    - ceph: flush pending works before shutdown super
    - ceph: send cap releases more aggressively
    - ceph: single workqueue for inode related works
    - ceph: avoid dereferencing invalid pointer during cached readdir
    - ceph: quota: add initial infrastructure to support cephfs quotas
    - ceph: quota: support for ceph.quota.max_files
    - ceph: quota: don't allow cross-quota renames
    - ceph: fix root quota realm check
    - ceph: quota: support for ceph.quota.max_bytes
    - ceph: quota: update MDS when max_bytes is approaching
    - ceph: quota: add counter for snaprealms with quota
    - ceph: avoid iput_final() while holding mutex or in dispatch thread
  * QCA9377 isn't being recognized sometimes (LP: #1757218)
    - SAUCE: USB: Disable USB2 LPM at shutdown
  * hns: fix ICMP6 neighbor solicitation messages discard problem (LP: #1833140)
    - net: hns: fix ICMP6 neighbor solicitation messages discard problem
    - net: hns: fix unsigned comparison to less than zero
  * Fix occasional boot time crash in hns driver (LP: #1833138)
    - net: hns: Fix probabilistic memory overwrite when HNS driver initialized
  *  use-after-free in hns_nic_net_xmit_hw (LP: #1833136)
    - net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw()
  * hns: attempt to restart autoneg when disabled should report error
    (LP: #1833147)
    - net: hns: Restart autoneg need return failed when autoneg off
  * systemd 237-3ubuntu10.14 ADT test failure on Bionic ppc64el (test-seccomp)
    (LP: #1821625)
    - powerpc: sys_pkey_alloc() and sys_pkey_free() system calls
    - powerpc: sys_pkey_mprotect() system call
  * [UBUNTU] pkey: Indicate old mkvp only if old and curr. mkvp are different
    (LP: #1832625)
    - pkey: Indicate old mkvp only if old and current mkvp are different
  * [UBUNTU] kernel: Fix gcm-aes-s390 wrong scatter-gather list processing
    (LP: #1832623)
    - s390/crypto: fix gcm-aes-s390 selftest failures
  * System crashes on hot adding a core with drmgr command (4.15.0-48-generic)
    (LP: #1833716)
    - powerpc/numa: improve control of topology updates
    - powerpc/numa: document topology_updates_enabled, disable by default
  * Kernel modules generated incorrectly when system is localized to a non-
    English language (LP: #1828084)
    - scripts: override locale from environment when running recordmcount.pl
  * [UBUNTU] kernel: Fix wrong dispatching for control domain CPRBs
    (LP: #1832624)
    - s390/zcrypt: Fix wrong dispatching for control domain CPRBs
  * CVE-2019-11815
    - net: rds: force to destroy connection if t_sock is NULL in
      rds_tcp_kill_sock().
  * Sound device not detected after resume from hibernate (LP: #1826868)
    - drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled
    - drm/i915: Save the old CDCLK atomic state
    - drm/i915: Remove redundant store of logical CDCLK state
    - drm/i915: Skip modeset for cdclk changes if possible
  * Handle overflow in proc_get_long of sysctl (LP: #1833935)
    - sysctl: handle overflow in proc_get_long
  * Dell XPS 13 (9370) defaults to s2idle sleep/suspend instead of deep, NVMe
    drains lots of power under s2idle (LP: #1808957)
    - Revert "UBUNTU: SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3
      and being disabled"
    - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when
      suspending"
    - Revert "UBUNTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3"
    - Revert "SAUCE: nvme: add quirk to not call disable function when suspending"
    - Revert "SAUCE: pci: prevent sk hynix nvme from entering D3"
    - PCI: PM: Avoid possible suspend-to-idle issue
    - PCI: PM: Skip devices in D0 for suspend-to-idle
    - nvme-pci: Sync queues on reset
    - nvme: Export get and set features
    - nvme-pci: Use host managed power state for suspend
  * linux v4.15 ftbfs on a newer host kernel (e.g. hwe) (LP: #1823429)
    - selinux: use kernel linux/socket.h for genheaders and mdp
  * 32-bit x86 kernel 4.15.0-50 crash in vmalloc_sync_all (LP: #1830433)
    - x86/mm/pat: Disable preemption around __flush_tlb_all()
    - x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init()
    - x86/mm: Disable ioremap free page handling on x86-PAE
    - ioremap: Update pgtable free interfaces with addr
    - x86/mm: Add TLB purge to free pmd/pte page interfaces
    - x86/init: fix build with CONFIG_SWAP=n
    - x86/mm: provide pmdp_establish() helper
    - x86/mm: Use WRITE_ONCE() when setting PTEs
  * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
    - hinic: fix a bug in set rx mode
  * ubuntu 18.04 flickering screen with Radeon X1600 (LP: #1791312)
    - drm/radeon: prefer lower reference dividers
  * Login screen never appears on vmwgfx using bionic kernel 4.15 (LP: #1832138)
    - drm/vmwgfx: use monotonic event timestamps
  * [linux-azure] Block Layer Commits Requested in Azure Kernels (LP: #1834499)
    - block: Clear kernel memory before copying to user
    - block/bio: Do not zero user pages
  * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
    - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
  * Handle overflow for file-max (LP: #1834310)
    - sysctl: handle overflow for file-max
    - kernel/sysctl.c: fix out-of-bounds access when setting file-max
  * [ALSA] [PATCH] Headset fixup for System76 Gazelle (gaze14) (LP: #1827555)
    - ALSA: hda/realtek - Headset fixup for System76 Gazelle (gaze14)
    - ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14)
  * crashdump fails on HiSilicon D06 (LP: #1828868)
    - iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel
    - iommu/arm-smmu-v3: Don't disable SMMU in kdump kernel
  * CVE-2019-11833
    - ext4: zero out the unused memory region in the extent tree block
  * zfs 0.7.9 fixes a bug (https://github.com/zfsonlinux/zfs/pull/7343) that
    hangs the system completely (LP: #1772412)
    - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.6
  * does not detect headphone when there is no other output devices
    (LP: #1831065)
    - ALSA: hda/realtek - Fixed hp_pin no value
    - ALSA: hda/realtek - Use a common helper for hp pin reference
  * kernel crash : net_sched  race condition in tcindex_destroy() (LP: #1825942)
    - net_sched: fix NULL pointer dereference when delete tcindex filter
    - RCU, workqueue: Implement rcu_work
    - net_sched: switch to rcu_work
    - net_sched: fix a race condition in tcindex_destroy()
    - net_sched: fix a memory leak in cls_tcindex
    - net_sched: initialize net pointer inside tcf_exts_init()
    - net_sched: fix two more memory leaks in cls_tcindex
  * Support new ums-realtek device (LP: #1831840)
    - USB: usb-storage: Add new ID to ums-realtek
  * amd_iommu possible data corruption (LP: #1823037)
    - iommu/amd: Reserve exclusion range in iova-domain
    - iommu/amd: Set exclusion range correctly
  * Add new sound card PCIID into the alsa driver (LP: #1832299)
    - ALSA: hda: Add Icelake PCI ID
    - ALSA: hda/intel: add CometLake PCI IDs
  * sky2 ethernet card doesn't work after returning from suspend
    (LP: #1807259) // sky2 ethernet card link not up after suspend
    (LP: #1809843)
    - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
  * idle-page oopses when accessing page frames that are out of range
    (LP: #1833410)
    - mm/page_idle.c: fix oops because end_pfn is larger than max_pfn
  * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
    - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
    - SAUCE: HID: multitouch: Add pointstick support for ALPS Touchpad
  * [SRU][B/B-OEM/B-OEM-OSP-1/C/D/E] Add trackpoint middle button support of 2
    new thinpads (LP: #1833637)
    - Input: elantech - enable middle button support on 2 ThinkPads
  * CVE-2019-11085
    - drm/i915/gvt: Fix mmap range check
    - drm/i915: make mappable struct resource centric
    - drm/i915/gvt: Fix aperture read/write emulation when enable x-no-mmap=on
  * CVE-2019-11884
    - Bluetooth: hidp: fix buffer overflow
  * af_alg06 test from crypto test suite in LTP failed with kernel oops on B/C
    (LP: #1829725)
    - crypto: authenc - fix parsing key with misaligned rta_len
  * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091
    - SAUCE: Synchronize MDS mitigations with upstream
    - Documentation: Correct the possible MDS sysfs values
    - x86/speculation/mds: Fix documentation typo
  * CVE-2019-11091
    - x86/mds: Add MDSUM variant to the MDS documentation
  * alignment test in powerpc from ubuntu_kernel_selftests failed on B/C Power9
    (LP: #1813118)
    - selftests/powerpc: Remove Power9 copy_unaligned test
  * TRACE_syscall.ptrace_syscall_dropped in seccomp from ubuntu_kernel_selftests
    failed on B/C PowerPC (LP: #1812796)
    - selftests/seccomp: Enhance per-arch ptrace syscall skip tests
  * Add powerpc/alignment_handler test for selftests (LP: #1828935)
    - selftests/powerpc: Add alignment handler selftest
    - selftests/powerpc: Fix to use ucontext_t instead of struct ucontext
  * Cannot build kernel 4.15.0-48.51 due to an in-source-tree ZFS module.
    (LP: #1828763)
    - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.5
  * Eletrical noise occurred when external headset enter powersaving mode on a
    DEll machine (LP: #1828798)
    - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
    - ALSA: hda/realtek - Fixup headphone noise via runtime suspend
  * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
    Ubuntu (LP: #1761379)
    - [Packaging] Support building libperf-jvmti.so
  * TCP : race condition on socket ownership in tcp_close() (LP: #1830813)
    - tcp: do not release socket ownership in tcp_close()
  * bionic: netlink: potential shift overflow in netlink_bind() (LP: #1831103)
    - netlink: Don't shift on 64 for ngroups
  * Add support to Comet Lake LPSS (LP: #1830175)
    - mfd: intel-lpss: Add Intel Comet Lake PCI IDs
  * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
    - net: hns: Use NAPI_POLL_WEIGHT for hns driver
  * x86: add support for AMD Rome (LP: #1819485)
    - x86: irq_remapping: Move irq remapping mode enum
    - iommu/amd: Add support for higher 64-bit IOMMU Control Register
    - iommu/amd: Add support for IOMMU XT mode
    - hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs
    - hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs
    - x86/amd_nb: Add PCI device IDs for family 17h, model 30h
    - x86/MCE/AMD: Fix the thresholding machinery initialization order
    - x86/amd_nb: Add support for newer PCI topologies
  * nx842 - CRB request time out (-110) when uninstall NX modules and initiate
    NX request (LP: #1827755)
    - crypto/nx: Initialize 842 high and normal RxFIFO control registers
  * Require improved hypervisor detection patch in Ubuntu 18.04 (LP: #1829972)
    - s390/early: improve machine detection

  [ Ubuntu: 4.15.0-54.58 ]

  * linux: 4.15.0-54.58 -proposed tracker (LP: #1833987)
  * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
    manipulation (LP: #1831638) // CVE-2019-11478
    - tcp: refine memory limit test in tcp_fragment()
  * CVE-2019-11479
    - SAUCE: tcp: add tcp_min_snd_mss sysctl
    - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()

  [ Ubuntu: 4.15.0-52.56 ]

  * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
    manipulation (LP: #1831638)
    - SAUCE: tcp: tcp_fragment() should apply sane memory limits
  * Remote denial of service (system crash) caused by integer overflow in TCP
    SACK handling (LP: #1831637)
    - SAUCE: tcp: limit payload size of sacked skbs

  [ Ubuntu: 4.15.0-51.55 ]

  * linux: 4.15.0-51.55 -proposed tracker (LP: #1829219)
  * disable a.out support (LP: #1818552)
    - [Config] Disable a.out support
  * [UBUNTU] qdio: clear intparm during shutdown (LP: #1828394)
    - s390/qdio: clear intparm during shutdown
  * ftrace in ubuntu_kernel_selftests hang with Cosmic kernel (LP: #1826385)
    - kprobes/x86: Fix instruction patching corruption when copying more than one
      RIP-relative instruction
  * touchpad not working on lenovo yoga 530 (LP: #1787775)
    - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
    - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
    - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
      upcoming platform"
    - i2c: add helpers to ease DMA handling
    - i2c: add a message flag for DMA safe buffers
    - i2c: add extra check to safe DMA buffer helper
    - i2c: Add drivers for the AMD PCIe MP2 I2C controller
    - [Config] Update config for AMD MP2 I2C driver
    - [Config] Update I2C_AMD_MP2 annotations
  * tm-unavailable in powerpc/tm failed on Bionic Power9 (LP: #1813129)
    - selftests/powerpc: Check for pthread errors in tm-unavailable
    - selftests/powerpc: Skip tm-unavailable if TM is not enabled
  * cp_abort in powerpc/context_switch from ubunut_kernel_selftests failed on
    Bionic P9 (LP: #1813134)
    - selftests/powerpc: Remove redundant cp_abort test
  * bionic/linux: completely remove snapdragon files from sources (LP: #1827880)
    - [Packaging] remove snapdragon dead files
    - [Config] update configs after snapdragon removal
  * The noise keeps occurring when Headset is plugged in on a Dell machine
    (LP: #1827972)
    - ALSA: hda/realtek - Fixed Dell AIO speaker noise
  * Geneve tunnels don't work when ipv6 is disabled (LP: #1794232)
    - geneve: correctly handle ipv6.disable module parameter
  * There are 4 HDMI/Displayport audio output listed in sound setting without
    attach any HDMI/DP monitor (LP: #1827967)
    - ALSA: hda/hdmi - Read the pin sense from register when repolling
    - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
  * Headphone jack switch sense is inverted: plugging in headphones disables
    headphone output (LP: #1824259)
    - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
  * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
    Checking for all LINUX clients for devops4p10 (LP: #1766201)
    - SAUCE: integrity: downgrade error to warning
  * Screen freeze after resume from S3 when HDMI monitor plugged on Dell
    Precision 7740 (LP: #1825958)
    - PCI: Restore resized BAR state on resume
  * potential memory corruption on arm64 on dev release (LP: #1827437)
    - driver core: Postpone DMA tear-down until after devres release
  * powerpc/pmu/ebb test in ubuntu_kernel_selftest failed with "error while
    loading shared libraries" on Bionic/Cosmic PowerPC (LP: #1812805)
    - selftests/powerpc/pmu: Link ebb tests with -no-pie
  * unnecessary request_queue freeze (LP: #1815733)
    - block: avoid setting nr_requests to current value
    - block: avoid setting none scheduler if it's already none
  * Kprobe event string type argument failed in ftrace from
    ubuntu_kernel_selftests on B/C i386 (LP: #1825780)
    - selftests/ftrace: Fix kprobe string testcase to not probe notrace function
  * hns: fix socket accounting (LP: #1826911)
    - net: hns: fix skb->truesize underestimation
  * False positive test result in run_netsocktests from net in
    ubuntu_kernel_selftest (LP: #1825777)
    - selftests/net: correct the return value for run_netsocktests

  [ Ubuntu: 4.15.0-50.54 ]

  * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130
    - Documentation/l1tf: Fix small spelling typo
    - x86/cpu: Sanitize FAM6_ATOM naming
    - kvm: x86: Report STIBP on GET_SUPPORTED_CPUID
    - locking/atomics, asm-generic: Move some macros from <linux/bitops.h> to a
      new <linux/bits.h> file
    - tools include: Adopt linux/bits.h
    - x86/msr-index: Cleanup bit defines
    - x86/speculation: Consolidate CPU whitelists
    - x86/speculation/mds: Add basic bug infrastructure for MDS
    - x86/speculation/mds: Add BUG_MSBDS_ONLY
    - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
    - x86/speculation/mds: Add mds_clear_cpu_buffers()
    - x86/speculation/mds: Clear CPU buffers on exit to user
    - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
    - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
    - x86/speculation/mds: Add mitigation control for MDS
    - x86/speculation/mds: Add sysfs reporting for MDS
    - x86/speculation/mds: Add mitigation mode VMWERV
    - Documentation: Move L1TF to separate directory
    - Documentation: Add MDS vulnerability documentation
    - x86/speculation/mds: Add mds=full,nosmt cmdline option
    - x86/speculation: Move arch_smt_update() call to after mitigation decisions
    - x86/speculation/mds: Add SMT warning message
    - x86/speculation/mds: Fix comment
    - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
    - x86/speculation/mds: Add 'mitigations=' support for MDS
  * CVE-2017-5715 // CVE-2017-5753
    - s390/speculation: Support 'mitigations=' cmdline option
  * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 // CVE-2018-3639
    - powerpc/speculation: Support 'mitigations=' cmdline option
  * CVE-2017-5715 // CVE-2017-5754 // CVE-2018-3620 // CVE-2018-3639 //
    CVE-2018-3646
    - cpu/speculation: Add 'mitigations=' cmdline option
    - x86/speculation: Support 'mitigations=' cmdline option
  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log

  [ Ubuntu: 4.15.0-49.53 ]

  * linux: 4.15.0-49.53 -proposed tracker (LP: #1826358)
  * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
    (required for POWER9 DD2.3) (LP: #1822870)
    - powerpc/64s: Add support for ori barrier_nospec patching
    - powerpc/64s: Patch barrier_nospec in modules
    - powerpc/64s: Enable barrier_nospec based on firmware settings
    - powerpc: Use barrier_nospec in copy_from_user()
    - powerpc/64: Use barrier_nospec in syscall entry
    - powerpc/64s: Enhance the information in cpu_show_spectre_v1()
    - powerpc/64: Disable the speculation barrier from the command line
    - powerpc/64: Make stf barrier PPC_BOOK3S_64 specific.
    - powerpc/64: Add CONFIG_PPC_BARRIER_NOSPEC
    - powerpc/64: Call setup_barrier_nospec() from setup_arch()
    - powerpc/64: Make meltdown reporting Book3S 64 specific
    - powerpc/lib/code-patching: refactor patch_instruction()
    - powerpc/lib/feature-fixups: use raw_patch_instruction()
    - powerpc/asm: Add a patch_site macro & helpers for patching instructions
    - powerpc/64s: Add new security feature flags for count cache flush
    - powerpc/64s: Add support for software count cache flush
    - powerpc/pseries: Query hypervisor for count cache flush settings
    - powerpc/powernv: Query firmware for count cache flush settings
    - powerpc/fsl: Add nospectre_v2 command line argument
    - KVM: PPC: Book3S: Add count cache flush parameters to kvmppc_get_cpu_char()
    - [Config] Add CONFIG_PPC_BARRIER_NOSPEC
  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
  * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
    - [Debian] Set +x on rebuild testcase.
    - [Debian] Skip rebuild test, for regression-suite deps.
    - [Debian] Make ubuntu-regression-suite skippable on unbootable kernels.
    - [Debian] make rebuild use skippable error codes when skipping.
    - [Debian] Only run regression-suite, if requested to.
  * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
    - [Packaging] remove arm64 snapdragon from getabis
    - [Config] config changes for snapdragon split
    - packaging: arm64: disable building the snapdragon flavour
    - [Packaging] arm64: Drop snapdragon from kernel-versions
  * CVE-2017-5753
    - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_get_irq()
    - media: dvb_ca_en50221: prevent using slot_info for Spectre attacs
    - sysvipc/sem: mitigate semnum index against spectre v1
    - libahci: Fix possible Spectre-v1 pmp indexing in ahci_led_store()
    - s390/keyboard: sanitize array index in do_kdsk_ioctl
    - arm64: fix possible spectre-v1 write in ptrace_hbp_set_event()
    - KVM: arm/arm64: vgic: Fix possible spectre-v1 write in vgic_mmio_write_apr()
    - pktcdvd: Fix possible Spectre-v1 for pkt_devs
    - net: socket: fix potential spectre v1 gadget in socketcall
    - net: socket: Fix potential spectre v1 gadget in sock_is_registered
    - drm/amdgpu/pm: Fix potential Spectre v1
    - netlink: Fix spectre v1 gadget in netlink_create()
    - ext4: fix spectre gadget in ext4_mb_regular_allocator()
    - drm/i915/kvmgt: Fix potential Spectre v1
    - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
    - fs/quota: Fix spectre gadget in do_quotactl
    - hwmon: (nct6775) Fix potential Spectre v1
    - mac80211_hwsim: Fix possible Spectre-v1 for hwsim_world_regdom_custom
    - switchtec: Fix Spectre v1 vulnerability
    - misc: hmc6352: fix potential Spectre v1
    - tty: vt_ioctl: fix potential Spectre v1
    - nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT
    - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
    - IB/ucm: Fix Spectre v1 vulnerability
    - RDMA/ucma: Fix Spectre v1 vulnerability
    - drm/bufs: Fix Spectre v1 vulnerability
    - usb: gadget: storage: Fix Spectre v1 vulnerability
    - ptp: fix Spectre v1 vulnerability
    - HID: hiddev: fix potential Spectre v1
    - vhost: Fix Spectre V1 vulnerability
    - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
    - ipv4: Fix potential Spectre v1 vulnerability
    - aio: fix spectre gadget in lookup_ioctx
    - ALSA: emux: Fix potential Spectre v1 vulnerabilities
    - ALSA: pcm: Fix potential Spectre v1 vulnerability
    - ip6mr: Fix potential Spectre v1 vulnerability
    - ALSA: rme9652: Fix potential Spectre v1 vulnerability
    - ALSA: emu10k1: Fix potential Spectre v1 vulnerabilities
    - KVM: arm/arm64: vgic: Fix off-by-one bug in vgic_get_irq()
    - drm/ioctl: Fix Spectre v1 vulnerabilities
    - char/mwave: fix potential Spectre v1 vulnerability
    - applicom: Fix potential Spectre v1 vulnerabilities
    - ipmi: msghandler: Fix potential Spectre v1 vulnerabilities
    - powerpc/ptrace: Mitigate potential Spectre v1
    - cfg80211: prevent speculation on cfg80211_classify8021d() return
    - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
    - ALSA: seq: oss: Fix Spectre v1 vulnerability
  * Bionic: Sync to Xenial (Spectre) (LP: #1822760)
    - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
    - KVM: SVM: Add MSR-based feature support for serializing LFENCE
    - KVM: VMX: fixes for vmentry_l1d_flush module parameter
    - KVM: X86: Allow userspace to define the microcode version
    - SAUCE: [Fix] x86/KVM/VMX: Add L1D flush logic
    - SAUCE: [Fix] x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on
      vmentry
  * [SRU] [B/OEM] Fix ACPI bug that causes boot failure (LP: #1819921)
    - SAUCE: ACPI / bus: Add some Lenovo laptops in list of acpi table term list
  * Bionic update: upstream stable patchset for fuse 2019-04-12 (LP: #1824553)
    - fuse: fix double request_end()
    - fuse: fix unlocked access to processing queue
    - fuse: umount should wait for all requests
    - fuse: Fix oops at process_init_reply()
    - fuse: Don't access pipe->buffers without pipe_lock()
    - fuse: Fix use-after-free in fuse_dev_do_read()
    - fuse: Fix use-after-free in fuse_dev_do_write()
    - fuse: set FR_SENT while locked
    - fuse: fix blocked_waitq wakeup
    - fuse: fix leaked notify reply
    - fuse: fix possibly missed wake-up after abort
    - fuse: fix use-after-free in fuse_direct_IO()
    - fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS
    - fuse: handle zero sized retrieve correctly
    - fuse: call pipe_buf_release() under pipe lock
    - fuse: decrement NR_WRITEBACK_TEMP on the right page
  * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
    (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software
    count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3)
    (LP: #1822870)
    - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
    - powerpc/fsl: Fix spectre_v2 mitigations reporting
    - powerpc: Avoid code patching freed init sections
  * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
    (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software
    count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3)
    (LP: #1822870) // Backport support for software count cache flush Spectre v2
    mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870)
    - powerpc/security: Fix spectre_v2 reporting
  * CVE-2019-3874
    - sctp: use sk_wmem_queued to check for writable space
    - sctp: implement memory accounting on tx path
    - sctp: implement memory accounting on rx path
  * NULL pointer dereference when using z3fold and zswap (LP: #1814874)
    - z3fold: fix possible reclaim races
  * Kprobe event argument syntax in ftrace from ubuntu_kernel_selftests failed
    on B PowerPC (LP: #1812809)
    - selftests/ftrace: Add ppc support for kprobe args tests
  * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
    - misc: rtsx: make various functions static
    - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260
    - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
  * headset-mic doesn't work on two Dell laptops. (LP: #1825272)
    - ALSA: hda/realtek - add two more pin configuration sets to quirk table
  * CVE-2018-16884
    - sunrpc: use SVC_NET() in svcauth_gss_* functions
    - sunrpc: use-after-free in svc_process_common()
  * sky2 ethernet card don't work after returning from suspension (LP: #1798921)
    - sky2: Increase D3 delay again
  * CVE-2019-9500
    - brcmfmac: assure SSID length from firmware is limited
  * CVE-2019-9503
    - brcmfmac: add subtype check for event handling in data path
  * CVE-2019-3882
    - vfio/type1: Limit DMA mappings per container
  * Intel I210 Ethernet card not working after hotplug [8086:1533]
    (LP: #1818490)
    - igb: Fix WARN_ONCE on runtime suspend
  * bionic, xenial/hwe: misses "fuse: fix initial parallel dirops" patch
    (LP: #1823972)
    - fuse: fix initial parallel dirops
  * amdgpu resume failure: failed to allocate wb slot (LP: #1825074)
    - drm/amdgpu: fix&cleanups for wb_clear
  * Pop noise when headset is plugged in or removed from GHS/Line-out jack
    (LP: #1821290)
    - ALSA: hda/realtek - Add unplug function into unplug state of Headset Mode
      for ALC225
    - ALSA: hda/realtek - Disable headset Mic VREF for headset mode of ALC225
    - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
    - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
  * mac80211_hwsim unable to handle kernel NULL pointer dereference
    at0000000000000000  (LP: #1825058)
    - mac80211_hwsim: Timer should be initialized before device registered
  * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04
    upgrade (LP: #1821663)
    - ALSA: hda: Add Intel NUC7i3BNB to the power_save blacklist
    - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
    - ALSA: hda - Add two more machines to the power_save_blacklist
  * ubuntu_nbd_smoke_test failed on P9 with Bionic kernel (LP: #1822247)
    - nbd: fix how we set bd_invalidated
  * TSC clocksource not available in nested guests (LP: #1822821)
    - kvmclock: fix TSC calibration for nested guests
  * 4.15 kernel ip_vs --ops causes performance and hang problem (LP: #1819786)
    - ipvs: fix refcount usage for conns in ops mode
  * systemd cause kernel trace "BUG: unable to handle kernel paging request at
    6db23a14" on Cosmic i386 (LP: #1813244) // systemd cause kernel trace "BUG:
    unable to handle kernel paging request at 6db23a14" on Cosmic i386
    (LP: #1813244)
    - openvswitch: fix flow actions reallocation

  [ Ubuntu: 4.15.0-48.51 ]

  * linux: 4.15.0-48.51 -proposed tracker (LP: #1822820)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - [Packaging] resync retpoline extraction
  * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
    triggers system hang on i386 (LP: #1812845)
    - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
  * [P9][LTCTest][Opal][FW910] cpupower monitor shows multiple stop Idle_Stats
    (LP: #1719545)
    - cpupower : Fix header name to read idle state name
  * [amdgpu] screen corruption when using touchpad (LP: #1818617)
    - drm/amdgpu/gmc: steal the appropriate amount of vram for fw hand-over (v3)
    - drm/amdgpu: Free VGA stolen memory as soon as possible.
  * [SRU][B/C/OEM]IOMMU: add kernel dma protection (LP: #1820153)
    - ACPICA: AML parser: attempt to continue loading table after error
    - ACPI / property: Allow multiple property compatible _DSD entries
    - PCI / ACPI: Identify untrusted PCI devices
    - iommu/vt-d: Force IOMMU on for platform opt in hint
    - iommu/vt-d: Do not enable ATS for untrusted devices
    - thunderbolt: Export IOMMU based DMA protection support to userspace
    - iommu/vt-d: Disable ATS support on untrusted devices
  * Add basic support to NVLink2 passthrough (LP: #1819989)
    - powerpc/powernv/npu: Do not try invalidating 32bit table when 64bit table is
      enabled
    - powerpc/powernv: call OPAL_QUIESCE before OPAL_SIGNAL_SYSTEM_RESET
    - powerpc/powernv: Export opal_check_token symbol
    - powerpc/powernv: Make possible for user to force a full ipl cec reboot
    - powerpc/powernv/idoa: Remove unnecessary pcidev from pci_dn
    - powerpc/powernv: Move npu struct from pnv_phb to pci_controller
    - powerpc/powernv/npu: Move OPAL calls away from context manipulation
    - powerpc/pseries/iommu: Use memory@ nodes in max RAM address calculation
    - powerpc/pseries/npu: Enable platform support
    - powerpc/pseries: Remove IOMMU API support for non-LPAR systems
    - powerpc/powernv/npu: Check mmio_atsd array bounds when populating
    - powerpc/powernv/npu: Fault user page into the hypervisor's pagetable
  * Huawei Hi1822 NIC has poor performance (LP: #1820187)
    - net-next: hinic: fix a problem in free_tx_poll()
    - hinic: remove ndo_poll_controller
    - net-next/hinic: add checksum offload and TSO support
    - hinic: Fix l4_type parameter in hinic_task_set_tunnel_l4
    - net-next/hinic:replace multiply and division operators
    - net-next/hinic:add rx checksum offload for HiNIC
    - net-next/hinic:fix a bug in set mac address
    - net-next/hinic: fix a bug in rx data flow
    - net: hinic: fix null pointer dereference on pointer hwdev
    - hinic: optmize rx refill buffer mechanism
    - net-next/hinic:add shutdown callback
    - net-next/hinic: replace disable_irq_nosync/enable_irq
  * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
    - Fonts: New Terminus large console font
    - [Config]: enable highdpi Terminus 16x32 font support
  * [19.04 FEAT] qeth: Enhanced link speed - kernel part (LP: #1814892)
    - s390/qeth: report 25Gbit link speed
  * CVE-2017-5754
    - x86/nmi: Fix NMI uaccess race against CR3 switching
    - x86/mm: Fix documentation of module mapping range with 4-level paging
    - x86/pti: Enable global pages for shared areas
    - x86/pti: Never implicitly clear _PAGE_GLOBAL for kernel image
    - x86/pti: Leave kernel text global for !PCID
    - x86/pti: Fix boot problems from Global-bit setting
    - x86/pti: Fix boot warning from Global-bit setting
    - x86/pti: Reduce amount of kernel text allowed to be Global
    - x86/pti: Disallow global kernel text with RANDSTRUCT
    - x86/entry/32: Add explicit 'l' instruction suffix
    - x86/asm-offsets: Move TSS_sp0 and TSS_sp1 to asm-offsets.c
    - x86/entry/32: Rename TSS_sysenter_sp0 to TSS_entry2task_stack
    - x86/entry/32: Load task stack from x86_tss.sp1 in SYSENTER handler
    - x86/entry/32: Put ESPFIX code into a macro
    - x86/entry/32: Unshare NMI return path
    - x86/entry/32: Split off return-to-kernel path
    - x86/entry/32: Enter the kernel via trampoline stack
    - x86/entry/32: Leave the kernel via trampoline stack
    - x86/entry/32: Introduce SAVE_ALL_NMI and RESTORE_ALL_NMI
    - x86/entry/32: Handle Entry from Kernel-Mode on Entry-Stack
    - x86/entry/32: Simplify debug entry point
    - x86/entry/32: Add PTI cr3 switch to non-NMI entry/exit points
    - x86/entry/32: Add PTI CR3 switches to NMI handler code
    - x86/entry: Rename update_sp0 to update_task_stack
    - x86/pgtable: Rename pti_set_user_pgd() to pti_set_user_pgtbl()
    - x86/pgtable/pae: Unshare kernel PMDs when PTI is enabled
    - x86/pgtable/32: Allocate 8k page-tables when PTI is enabled
    - x86/pgtable: Move pgdp kernel/user conversion functions to pgtable.h
    - x86/pgtable: Move pti_set_user_pgtbl() to pgtable.h
    - x86/pgtable: Move two more functions from pgtable_64.h to pgtable.h
    - x86/mm/pae: Populate valid user PGD entries
    - x86/mm/pae: Populate the user page-table with user pgd's
    - x86/mm/pti: Add an overflow check to pti_clone_pmds()
    - x86/mm/pti: Define X86_CR3_PTI_PCID_USER_BIT on x86_32
    - x86/mm/pti: Clone CPU_ENTRY_AREA on PMD level on x86_32
    - x86/mm/pti: Make pti_clone_kernel_text() compile on 32 bit
    - x86/mm/pti: Keep permissions when cloning kernel text in
      pti_clone_kernel_text()
    - x86/mm/pti: Introduce pti_finalize()
    - x86/mm/pti: Clone entry-text again in pti_finalize()
    - x86/mm/dump_pagetables: Define INIT_PGD
    - x86/pgtable/pae: Use separate kernel PMDs for user page-table
    - x86/ldt: Reserve address-space range on 32 bit for the LDT
    - x86/ldt: Define LDT_END_ADDR
    - x86/ldt: Split out sanity check in map_ldt_struct()
    - x86/ldt: Enable LDT user-mapping for PAE
    - x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32
    - [Config] Update PAGE_TABLE_ISOLATION annotations
    - x86/mm/pti: Add Warning when booting on a PCID capable CPU
    - x86/entry/32: Add debug code to check entry/exit CR3
    - x86/pti: Check the return value of pti_user_pagetable_walk_p4d()
    - x86/pti: Check the return value of pti_user_pagetable_walk_pmd()
    - perf/core: Make sure the ring-buffer is mapped in all page-tables
    - x86/entry/32: Check for VM86 mode in slow-path check
    - x86/mm: Remove in_nmi() warning from vmalloc_fault()
    - x86/kexec: Allocate 8k PGDs for PTI
    - x86/mm/pti: Clear Global bit more aggressively
    - mm: Allow non-direct-map arguments to free_reserved_area()
    - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
    - x86/mm/init: Add helper for freeing kernel image pages
    - x86/mm/init: Remove freed kernel image areas from alias mapping
    - x86/mm/pti: Fix 32 bit PCID check
    - x86/mm/pti: Don't clear permissions in pti_clone_pmd()
    - x86/mm/pti: Clone kernel-image on PTE level for 32 bit
    - x86/relocs: Add __end_rodata_aligned to S_REL
    - x86/mm/pti: Move user W+X check into pti_finalize()
    - x86/efi: Load fixmap GDT in efi_call_phys_epilog()
    - x86/efi: Load fixmap GDT in efi_call_phys_epilog() before setting %cr3
    - x86/mm/doc: Clean up the x86-64 virtual memory layout descriptions
    - x86/mm/doc: Enhance the x86-64 virtual memory layout descriptions
    - x86/entry/32: Clear the CS high bits
    - x86/mm: Move LDT remap out of KASLR region on 5-level paging
    - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
    - x86/ldt: Remove unused variable in map_ldt_struct()
    - x86/mm: Fix guard hole handling
    - x86/dump_pagetables: Fix LDT remap address marker
  * Avoid potential memory corruption on HiSilicon SoCs (LP: #1819546)
    - iommu/arm-smmu-v3: Avoid memory corruption from Hisilicon MSI payloads
  * Ubuntu18.04.01: [Power9] power8 Compat guest(RHEL7.6) crashes during guest
    boot with > 256G of memory (kernel/kvm) (LP: #1818645)
    - ]PATCH] KVM: PPC: Book3S HV: Don't truncate HPTE index in xlate function
  * Fix for dual Intel NVMes (LP: #1821961)
    - SAUCE: nvme: Merge two quirk entries into one for Intel 760p/Pro 7600p
  * CVE-2017-5715
    - tools headers: Synchronize prctl.h ABI header
    - x86/spectre: Add missing family 6 check to microcode check
    - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
    - x86/speculation: Apply IBPB more strictly to avoid cross-process data leak
    - x86/speculation: Propagate information about RSB filling mitigation to sysfs
    - x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC
      variant
    - x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support
    - x86/retpoline: Remove minimal retpoline support
    - x86/speculation: Update the TIF_SSBD comment
    - x86/speculation: Clean up spectre_v2_parse_cmdline()
    - x86/speculation: Remove unnecessary ret variable in cpu_show_common()
    - x86/speculation: Move STIPB/IBPB string conditionals out of
      cpu_show_common()
    - x86/speculation: Disable STIBP when enhanced IBRS is in use
    - x86/speculation: Rename SSBD update functions
    - x86/speculation: Reorganize speculation control MSRs update
    - sched/smt: Make sched_smt_present track topology
    - x86/Kconfig: Select SCHED_SMT if SMP enabled
    - sched/smt: Expose sched_smt_present static key
    - x86/speculation: Rework SMT state change
    - x86/l1tf: Show actual SMT state
    - x86/speculation: Reorder the spec_v2 code
    - x86/speculation: Mark string arrays const correctly
    - x86/speculataion: Mark command line parser data __initdata
    - x86/speculation: Unify conditional spectre v2 print functions
    - x86/speculation: Add command line control for indirect branch speculation
    - x86/speculation: Prepare for per task indirect branch speculation control
    - x86/process: Consolidate and simplify switch_to_xtra() code
    - x86/speculation: Avoid __switch_to_xtra() calls
    - x86/speculation: Prepare for conditional IBPB in switch_mm()
    - ptrace: Remove unused ptrace_may_access_sched() and MODE_IBRS
    - x86/speculation: Split out TIF update
    - x86/speculation: Prevent stale SPEC_CTRL msr content
    - x86/speculation: Prepare arch_smt_update() for PRCTL mode
    - x86/speculation: Add prctl() control for indirect branch speculation
    - x86/speculation: Enable prctl mode for spectre_v2_user
    - x86/speculation: Add seccomp Spectre v2 user space protection mode
    - x86/speculation: Provide IBPB always command line options
    - kvm: svm: Ensure an IBPB on all affected CPUs when freeing a vmcb
    - x86/speculation: Change misspelled STIPB to STIBP
    - x86/speculation: Add support for STIBP always-on preferred mode
    - x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE
    - s390: remove closung punctuation from spectre messages
    - x86/speculation: Simplify the CPU bug detection logic
  * CVE-2018-3639
    - x86/bugs: Add AMD's variant of SSB_NO
    - x86/bugs: Add AMD's SPEC_CTRL MSR usage
    - x86/bugs: Switch the selection of mitigation from CPU vendor to CPU features
    - x86/bugs: Update when to check for the LS_CFG SSBD mitigation
    - x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR
    - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
  * [Ubuntu] vfio-ap: add subsystem to matrix device to avoid libudev failures
    (LP: #1818854)
    - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
  * Kernel regularly logs: Bluetooth: hci0: last event is not cmd complete
    (0x0f) (LP: #1748565)
    - Bluetooth: Fix unnecessary error message for HCI request completion
  * HiSilicon HNS ethernet broken in 4.15.0-45 (LP: #1818294)
    - net: hns: Fix WARNING when hns modules installed
  * rtl8723be wifi does not work under linux-modules-extra-4.15.0-33-generic
    (LP: #1788997)
    - SAUCE: Revert "rtlwifi: cleanup 8723be ant_sel definition"
  * Crash from :i915 module with 4.15.0-46-generic using multi-display
    (LP: #1819486)
    - SAUCE: Revert "drm/i915: Fix hotplug irq ack on i965/g4x"
  * kernel linux-image-4.15.0-44 not booting on Hyperv Server 2008R2
    (LP: #1814069)
    - hv/netvsc: fix handling of fallback to single queue mode
    - hv/netvsc: Fix NULL dereference at single queue mode fallback
  * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
    - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
  * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
    - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
  * fscache: jobs might hang when fscache disk is full (LP: #1821395)
    - fscache: fix race between enablement and dropping of object
  * hns3: fix oops in hns3_clean_rx_ring() (LP: #1821064)
    - net: hns3: add dma_rmb() for rx description
  * Hard lockup in 2 CPUs due to deadlock in cpu_stoppers (LP: #1821259)
    - stop_machine: Disable preemption after queueing stopper threads
    - stop_machine: Atomically queue and wake stopper threads
  * tcm_loop.ko: move from modules-extra into main modules package
    (LP: #1817786)
    - [Packaging] move tcm_loop.lo to main linux-modules package
  * tcmu user space crash results in kernel module hang. (LP: #1819504)
    - scsi: tcmu: delete unused __wait
    - scsi: tcmu: track nl commands
    - scsi: tcmu: simplify nl interface
    - scsi: tcmu: add module wide block/reset_netlink support
  * Intel XL710 - i40e driver does not work with kernel 4.15 (Ubuntu 18.04)
    (LP: #1779756)
    - i40e: Fix for Tx timeouts when interface is brought up if DCB is enabled
    - i40e: prevent overlapping tx_timeout recover
  * some codecs stop working after S3 (LP: #1820930)
    - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
  * i40e xps management broken when > 64 queues/cpus (LP: #1820948)
    - i40e: Do not allow use more TC queue pairs than MSI-X vectors exist
    - i40e: Fix the number of queues available to be mapped for use
  * 4.15 s390x kernel BUG at /build/linux-
    Gycr4Z/linux-4.15.0/drivers/block/virtio_blk.c:565! (LP: #1788432)
    - virtio/s390: avoid race on vcdev->config
    - virtio/s390: fix race in ccw_io_helper()
  * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
    - iommu/amd: Fix NULL dereference bug in match_hid_uid
  * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
    system (LP: #1821271)
    - iwlwifi: add new card for 9260 series
  * Add support for MAC address pass through on RTL8153-BD (LP: #1821276)
    - r8152: Add support for MAC address pass through on RTL8153-BD
    - r8152: Fix an error on RTL8153-BD MAC Address Passthrough support

  [ Ubuntu: 4.15.0-47.50 ]

  * linux: 4.15.0-47.50 -proposed tracker (LP: #1819716)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
    - [Packaging] update helper scripts
    - [Packaging] resync retpoline extraction
  * C++ demangling support missing from perf (LP: #1396654)
    - [Packaging] fix a mistype
  * arm-smmu-v3 arm-smmu-v3.3.auto: CMD_SYNC timeout (LP: #1818162)
    - iommu/arm-smmu-v3: Fix unexpected CMD_SYNC timeout
  * Crash in nvme_irq_check() when using threaded interrupts (LP: #1818747)
    - nvme-pci: fix out of bounds access in nvme_cqe_pending
  * CVE-2019-9213
    - mm: enforce min addr even if capable() in expand_downwards()
  * CVE-2019-3460
    - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
  * amdgpu with mst WARNING on blanking (LP: #1814308)
    - drm/amd/display: Don't use dc_link in link_encoder
    - drm/amd/display: Move wait for hpd ready out from edp power control.
    - drm/amd/display: eDP sequence BL off first then DP blank.
    - drm/amd/display: Fix unused variable compilation error
    - drm/amd/display: Fix warning about misaligned code
    - drm/amd/display: Fix MST dp_blank REG_WAIT timeout
  * tun/tap: unable to manage carrier state from userland (LP: #1806392)
    - tun: implement carrier change
  * CVE-2019-8980
    - exec: Fix mem leak in kernel_read_file
  * raw_skew in timer from the ubuntu_kernel_selftests failed on Bionic
    (LP: #1811194)
    - selftest: timers: Tweak raw_skew to SKIP when ADJ_OFFSET/other clock
      adjustments are in progress
  * [Packaging] Allow overlay of config annotations (LP: #1752072)
    - [Packaging] config-check: Add an include directive
  * CVE-2019-7308
    - bpf: move {prev_,}insn_idx into verifier env
    - bpf: move tmp variable into ax register in interpreter
    - bpf: enable access to ax register also from verifier rewrite
    - bpf: restrict map value pointer arithmetic for unprivileged
    - bpf: restrict stack pointer arithmetic for unprivileged
    - bpf: restrict unknown scalars of mixed signed bounds for unprivileged
    - bpf: fix check_map_access smin_value test when pointer contains offset
    - bpf: prevent out of bounds speculation on pointer arithmetic
    - bpf: fix sanitation of alu op with pointer / scalar type from different
      paths
    - bpf: add various test cases to selftests
  * CVE-2017-5753
    - bpf: properly enforce index mask to prevent out-of-bounds speculation
    - bpf: fix inner map masking to prevent oob under speculation
  * BPF: kernel pointer leak to unprivileged userspace (LP: #1815259)
    - bpf/verifier: disallow pointer subtraction
  * squashfs hardening (LP: #1816756)
    - squashfs: more metadata hardening
    - squashfs metadata 2: electric boogaloo
    - squashfs: more metadata hardening
    - Squashfs: Compute expected length from inode size rather than block length
  * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
    - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
  * Update ENA driver to version 2.0.3K (LP: #1816806)
    - net: ena: update driver version from 2.0.2 to 2.0.3
    - net: ena: fix race between link up and device initalization
    - net: ena: fix crash during failed resume from hibernation
  * ipset kernel error: 4.15.0-43-generic (LP: #1811394)
    - netfilter: ipset: Fix wraparound in hash:*net* types
  * Silent "Unknown key" message when pressing keyboard backlight hotkey
    (LP: #1817063)
    - platform/x86: dell-wmi: Ignore new keyboard backlight change event
  * CVE-2018-18021
    - arm64: KVM: Tighten guest core register access from userspace
    - KVM: arm/arm64: Introduce vcpu_el1_is_32bit
    - arm64: KVM: Sanitize PSTATE.M when being set from userspace
  * CVE-2018-14678
    - x86/entry/64: Remove %ebx handling from error_entry/exit
  * CVE-2018-19824
    - ALSA: usb-audio: Fix UAF decrement if card has no live interfaces in card.c
  * CVE-2019-3459
    - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
  * Bionic update: upstream stable patchset 2019-02-08 (LP: #1815234)
    - fork: unconditionally clear stack on fork
    - spi: spi-s3c64xx: Fix system resume support
    - Input: elan_i2c - add ACPI ID for lenovo ideapad 330
    - Input: i8042 - add Lenovo LaVie Z to the i8042 reset list
    - Input: elan_i2c - add another ACPI ID for Lenovo Ideapad 330-15AST
    - kvm, mm: account shadow page tables to kmemcg
    - delayacct: fix crash in delayacct_blkio_end() after delayacct init failure
    - tracing: Fix double free of event_trigger_data
    - tracing: Fix possible double free in event_enable_trigger_func()
    - kthread, tracing: Don't expose half-written comm when creating kthreads
    - tracing/kprobes: Fix trace_probe flags on enable_trace_kprobe() failure
    - tracing: Quiet gcc warning about maybe unused link variable
    - arm64: fix vmemmap BUILD_BUG_ON() triggering on !vmemmap setups
    - mlxsw: spectrum_switchdev: Fix port_vlan refcounting
    - kcov: ensure irq code sees a valid area
    - xen/netfront: raise max number of slots in xennet_get_responses()
    - skip LAYOUTRETURN if layout is invalid
    - ALSA: emu10k1: add error handling for snd_ctl_add
    - ALSA: fm801: add error handling for snd_ctl_add
    - NFSv4.1: Fix the client behaviour on NFS4ERR_SEQ_FALSE_RETRY
    - nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo
    - vfio: platform: Fix reset module leak in error path
    - vfio/mdev: Check globally for duplicate devices
    - vfio/type1: Fix task tracking for QEMU vCPU hotplug
    - kernel/hung_task.c: show all hung tasks before panic
    - mm: /proc/pid/pagemap: hide swap entries from unprivileged users
    - mm: vmalloc: avoid racy handling of debugobjects in vunmap
    - mm/slub.c: add __printf verification to slab_err()
    - rtc: ensure rtc_set_alarm fails when alarms are not supported
    - perf tools: Fix pmu events parsing rule
    - netfilter: ipset: forbid family for hash:mac sets
    - netfilter: ipset: List timing out entries with "timeout 1" instead of zero
    - irqchip/ls-scfg-msi: Map MSIs in the iommu
    - watchdog: da9063: Fix updating timeout value
    - printk: drop in_nmi check from printk_safe_flush_on_panic()
    - bpf, arm32: fix inconsistent naming about emit_a32_lsr_{r64,i64}
    - ceph: fix alignment of rasize
    - e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes
    - powerpc/lib: Adjust .balign inside string functions for PPC32
    - powerpc/64s: Add barrier_nospec
    - powerpc/eeh: Fix use-after-release of EEH driver
    - hvc_opal: don't set tb_ticks_per_usec in udbg_init_opal_common()
    - powerpc/64s: Fix compiler store ordering to SLB shadow area
    - RDMA/mad: Convert BUG_ONs to error flows
    - lightnvm: pblk: warn in case of corrupted write buffer
    - netfilter: nf_tables: check msg_type before nft_trans_set(trans)
    - pnfs: Don't release the sequence slot until we've processed layoutget on
      open
    - disable loading f2fs module on PAGE_SIZE > 4KB
    - f2fs: fix error path of move_data_page
    - f2fs: fix to don't trigger writeback during recovery
    - f2fs: fix to wait page writeback during revoking atomic write
    - f2fs: Fix deadlock in shutdown ioctl
    - f2fs: fix to detect failure of dquot_initialize
    - f2fs: fix race in between GC and atomic open
    - block, bfq: remove wrong lock in bfq_requests_merged
    - usbip: usbip_detach: Fix memory, udev context and udev leak
    - usbip: dynamically allocate idev by nports found in sysfs
    - perf/x86/intel/uncore: Correct fixed counter index check in generic code
    - perf/x86/intel/uncore: Correct fixed counter index check for NHM
    - selftests/intel_pstate: Improve test, minor fixes
    - selftests: memfd: return Kselftest Skip code for skipped tests
    - selftests: intel_pstate: return Kselftest Skip code for skipped tests
    - PCI: Fix devm_pci_alloc_host_bridge() memory leak
    - iwlwifi: pcie: fix race in Rx buffer allocator
    - Bluetooth: hci_qca: Fix "Sleep inside atomic section" warning
    - Bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011
    - ASoC: dpcm: fix BE dai not hw_free and shutdown
    - mfd: cros_ec: Fail early if we cannot identify the EC
    - mwifiex: handle race during mwifiex_usb_disconnect
    - wlcore: sdio: check for valid platform device data before suspend
    - media: tw686x: Fix incorrect vb2_mem_ops GFP flags
    - media: videobuf2-core: don't call memop 'finish' when queueing
    - Btrfs: don't return ino to ino cache if inode item removal fails
    - Btrfs: don't BUG_ON() in btrfs_truncate_inode_items()
    - btrfs: add barriers to btrfs_sync_log before log_commit_wait wakeups
    - btrfs: qgroup: Finish rescan when hit the last leaf of extent tree
    - x86/microcode: Make the late update update_lock a raw lock for RT
    - PM / wakeup: Make s2idle_lock a RAW_SPINLOCK
    - PCI: Prevent sysfs disable of device while driver is attached
    - nvme-rdma: stop admin queue before freeing it
    - nvme-pci: Fix AER reset handling
    - ath: Add regulatory mapping for FCC3_ETSIC
    - ath: Add regulatory mapping for ETSI8_WORLD
    - ath: Add regulatory mapping for APL13_WORLD
    - ath: Add regulatory mapping for APL2_FCCA
    - ath: Add regulatory mapping for Uganda
    - ath: Add regulatory mapping for Tanzania
    - ath: Add regulatory mapping for Serbia
    - ath: Add regulatory mapping for Bermuda
    - ath: Add regulatory mapping for Bahamas
    - powerpc/32: Add a missing include header
    - powerpc/chrp/time: Make some functions static, add missing header include
    - powerpc/powermac: Add missing prototype for note_bootable_part()
    - powerpc/powermac: Mark variable x as unused
    - powerpc: Add __printf verification to prom_printf
    - spi: sh-msiof: Fix setting SIRMDR1.SYNCAC to match SITMDR1.SYNCAC
    - powerpc/8xx: fix invalid register expression in head_8xx.S
    - pinctrl: at91-pio4: add missing of_node_put
    - bpf: powerpc64: pad function address loads with NOPs
    - PCI: pciehp: Request control of native hotplug only if supported
    - net: dsa: qca8k: Add support for QCA8334 switch
    - mwifiex: correct histogram data with appropriate index
    - ima: based on policy verify firmware signatures (pre-allocated buffer)
    - drivers/perf: arm-ccn: don't log to dmesg in event_init
    - spi: Add missing pm_runtime_put_noidle() after failed get
    - fscrypt: use unbound workqueue for decryption
    - scsi: ufs: ufshcd: fix possible unclocked register access
    - scsi: ufs: fix exception event handling
    - scsi: zfcp: assert that the ERP lock is held when tracing a recovery trigger
    - drm/nouveau/fifo/gk104-: poll for runlist update completion
    - Bluetooth: btusb: add ID for LiteOn 04ca:301a
    - rtc: tps6586x: fix possible race condition
    - rtc: vr41xx: fix possible race condition
    - rtc: tps65910: fix possible race condition
    - ALSA: emu10k1: Rate-limit error messages about page errors
    - regulator: pfuze100: add .is_enable() for pfuze100_swb_regulator_ops
    - md/raid1: add error handling of read error from FailFast device
    - md: fix NULL dereference of mddev->pers in remove_and_add_spares()
    - ixgbevf: fix MAC address changes through ixgbevf_set_mac()
    - media: smiapp: fix timeout checking in smiapp_read_nvm
    - net: ethernet: ti: cpsw-phy-sel: check bus_find_device() ret value
    - ALSA: usb-audio: Apply rate limit to warning messages in URB complete
      callback
    - media: atomisp: ov2680: don't declare unused vars
    - arm64: cmpwait: Clear event register before arming exclusive monitor
    - HID: hid-plantronics: Re-resend Update to map button for PTT products
    - arm64: dts: renesas: salvator-common: use audio-graph-card for Sound
    - drm/radeon: fix mode_valid's return type
    - drm/amdgpu: Remove VRAM from shared bo domains.
    - powerpc/embedded6xx/hlwd-pic: Prevent interrupts from being handled by
      Starlet
    - HID: i2c-hid: check if device is there before really probing
    - EDAC, altera: Fix ARM64 build warning
    - ARM: dts: stih407-pinctrl: Fix complain about IRQ_TYPE_NONE usage
    - ARM: dts: emev2: Add missing interrupt-affinity to PMU node
    - ARM: dts: sh73a0: Add missing interrupt-affinity to PMU node
    - nvmem: properly handle returned value nvmem_reg_read
    - i40e: free the skb after clearing the bitlock
    - tty: Fix data race in tty_insert_flip_string_fixed_flag
    - dma-iommu: Fix compilation when !CONFIG_IOMMU_DMA
    - net: phy: phylink: Release link GPIO
    - media: rcar_jpu: Add missing clk_disable_unprepare() on error in jpu_open()
    - libata: Fix command retry decision
    - ACPI / LPSS: Only call pwm_add_table() for Bay Trail PWM if PMIC HRV is 2
    - media: media-device: fix ioctl function types
    - media: saa7164: Fix driver name in debug output
    - mtd: rawnand: fsl_ifc: fix FSL NAND driver to read all ONFI parameter pages
    - brcmfmac: Add support for bcm43364 wireless chipset
    - s390/cpum_sf: Add data entry sizes to sampling trailer entry
    - perf: fix invalid bit in diagnostic entry
    - bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only.
    - scsi: 3w-9xxx: fix a missing-check bug
    - scsi: 3w-xxxx: fix a missing-check bug
    - scsi: megaraid: silence a static checker bug
    - scsi: qedf: Set the UNLOADING flag when removing a vport
    - staging: lustre: o2iblnd: fix race at kiblnd_connect_peer
    - staging: lustre: o2iblnd: Fix FastReg map/unmap for MLX5
    - thermal: exynos: fix setting rising_threshold for Exynos5433
    - bpf: fix references to free_bpf_prog_info() in comments
    - f2fs: avoid fsync() failure caused by EAGAIN in writepage()
    - media: siano: get rid of __le32/__le16 cast warnings
    - drm/atomic: Handling the case when setting old crtc for plane
    - ALSA: hda/ca0132: fix build failure when a local macro is defined
    - mmc: dw_mmc: update actual clock for mmc debugfs
    - mmc: pwrseq: Use kmalloc_array instead of stack VLA
    - dt-bindings: pinctrl: meson: add support for the Meson8m2 SoC
    - spi: meson-spicc: Fix error handling in meson_spicc_probe()
    - dt-bindings: net: meson-dwmac: new compatible name for AXG SoC
    - backlight: pwm_bl: Don't use GPIOF_* with gpiod_get_direction
    - stop_machine: Use raw spinlocks
    - delayacct: Use raw_spinlocks
    - memory: tegra: Do not handle spurious interrupts
    - memory: tegra: Apply interrupts mask per SoC
    - nvme: lightnvm: add granby support
    - arm64: defconfig: Enable Rockchip io-domain driver
    - igb: Fix queue selection on MAC filters on i210
    - drm/gma500: fix psb_intel_lvds_mode_valid()'s return type
    - ipconfig: Correctly initialise ic_nameservers
    - rsi: Fix 'invalid vdd' warning in mmc
    - rsi: fix nommu_map_sg overflow kernel panic
    - audit: allow not equal op for audit by executable
    - staging: vchiq_core: Fix missing semaphore release in error case
    - staging: lustre: llite: correct removexattr detection
    - staging: lustre: ldlm: free resource when ldlm_lock_create() fails.
    - serial: core: Make sure compiler barfs for 16-byte earlycon names
    - soc: imx: gpcv2: Do not pass static memory as platform data
    - microblaze: Fix simpleImage format generation
    - usb: hub: Don't wait for connect state at resume for powered-off ports
    - crypto: authencesn - don't leak pointers to authenc keys
    - crypto: authenc - don't leak pointers to authenc keys
    - media: omap3isp: fix unbalanced dma_iommu_mapping
    - regulator: Don't return or expect -errno from of_map_mode()
    - scsi: scsi_dh: replace too broad "TP9" string with the exact models
    - scsi: megaraid_sas: Increase timeout by 1 sec for non-RAID fastpath IOs
    - media: atomisp: compat32: fix __user annotations
    - media: si470x: fix __be16 annotations
    - ASoC: topology: Fix bclk and fsync inversion in set_link_hw_format()
    - ASoC: topology: Add missing clock gating parameter when parsing hw_configs
    - drm: Add DP PSR2 sink enable bit
    - drm/atomic-helper: Drop plane->fb references only for
      drm_atomic_helper_shutdown()
    - drm/dp/mst: Fix off-by-one typo when dump payload table
    - block: reset bi_iter.bi_done after splitting bio
    - random: mix rdrand with entropy sent in from userspace
    - squashfs: be more careful about metadata corruption
    - ext4: fix inline data updates with checksums enabled
    - ext4: fix check to prevent initializing reserved inodes
    - PCI: xgene: Remove leftover pci_scan_child_bus() call
    - RDMA/uverbs: Protect from attempts to create flows on unsupported QP
    - net: dsa: qca8k: Force CPU port to its highest bandwidth
    - net: dsa: qca8k: Enable RXMAC when bringing up a port
    - net: dsa: qca8k: Add QCA8334 binding documentation
    - net: dsa: qca8k: Allow overwriting CPU port setting
    - ipv4: remove BUG_ON() from fib_compute_spec_dst
    - net: fix amd-xgbe flow-control issue
    - net: lan78xx: fix rx handling before first packet is send
    - net: mdio-mux: bcm-iproc: fix wrong getter and setter pair
    - NET: stmmac: align DMA stuff to largest cache line length
    - tcp_bbr: fix bw probing to raise in-flight data for very small BDPs
    - xen-netfront: wait xenbus state change when load module manually
    - netlink: Do not subscribe to non-existent groups
    - netlink: Don't shift with UB on nlk->ngroups
    - tcp: do not force quickack when receiving out-of-order packets
    - tcp: add max_quickacks param to tcp_incr_quickack and
      tcp_enter_quickack_mode
    - tcp: do not aggressively quick ack after ECN events
    - tcp: refactor tcp_ecn_check_ce to remove sk type cast
    - tcp: add one more quick ack after after ECN events
    - mm: disallow mappings that conflict for devm_memremap_pages()
    - drm/i915/glk: Add Quirk for GLK NUC HDMI port issues.
    - mm: check for SIGKILL inside dup_mmap() loop
    - rxrpc: Fix terminal retransmission connection ID to include the channel
    - ceph: fix use-after-free in ceph_statfs()
    - lightnvm: proper error handling for pblk_bio_add_pages
    - f2fs: don't drop dentry pages after fs shutdown
    - selftests: filesystems: return Kselftest Skip code for skipped tests
    - selftests/filesystems: devpts_pts included wrong header
    - iwlwifi: mvm: open BA session only when sta is authorized
    - drm/amd/display: Do not program interrupt status on disabled crtc
    - soc: qcom: smem: fix qcom_smem_set_global_partition()
    - soc: qcom: smem: byte swap values properly
    - pinctrl: msm: fix gpio-hog related boot issues
    - net: mvpp2: Add missing VLAN tag detection
    - drm/nouveau: remove fence wait code from deferred client work handler
    - drm/nouveau/gem: lookup VMAs for buffers referenced by pushbuf ioctl
    - clocksource: Move inline keyword to the beginning of function declarations
    - media: staging: atomisp: Comment out several unused sensor resolutions
    - IB: Fix RDMA_RXE and INFINIBAND_RDMAVT dependencies for DMA_VIRT_OPS
    - rsi: Add null check for virtual interfaces in wowlan config
    - ARM: dts: stih410: Fix complain about IRQ_TYPE_NONE usage
    - ARM: dts: imx53: Fix LDB OF graph warning
    - soc/tegra: pmc: Don't allocate struct tegra_powergate on stack
    - mlxsw: spectrum_router: Return an error for non-default FIB rules
    - i40e: Add advertising 10G LR mode
    - i40e: avoid overflow in i40e_ptp_adjfreq()
    - ath10k: fix kernel panic while reading tpc_stats
    - ASoC: fsl_ssi: Use u32 variable type when using regmap_read()
    - platform/x86: dell-smbios: Match on www.dell.com in OEM strings too
    - staging: ks7010: fix error handling in ks7010_upload_firmware
    - media: rc: mce_kbd decoder: low timeout values cause double keydowns
    - ath10k: search all IEs for variant before falling back
    - PCI/ASPM: Disable ASPM L1.2 Substate if we don't have LTR
    - ARM: dts: imx6qdl-wandboard: Let the codec control MCLK pinctrl
    - drm/amdgpu: Avoid reclaim while holding locks taken in MMU notifier
    - nvmet-fc: fix target sgl list on large transfers
    - i2c: rcar: handle RXDMA HW behaviour on Gen3
    - gpio: uniphier: set legitimate irq trigger type in .to_irq hook
    - tcp: ack immediately when a cwr packet arrives
    - ACPICA: AML Parser: ignore control method status in module-level code
  * Bionic update: upstream stable patchset 2019-02-05 (LP: #1814813)
    - MIPS: ath79: fix register address in ath79_ddr_wb_flush()
    - MIPS: Fix off-by-one in pci_resource_to_user()
    - xen/PVH: Set up GS segment for stack canary
    - drm/nouveau/drm/nouveau: Fix runtime PM leak in nv50_disp_atomic_commit()
    - drm/nouveau: Set DRIVER_ATOMIC cap earlier to fix debugfs
    - bonding: set default miimon value for non-arp modes if not set
    - ip: hash fragments consistently
    - ip: in cmsg IP(V6)_ORIGDSTADDR call pskb_may_pull
    - net/mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper
    - net: skb_segment() should not return NULL
    - net/mlx5: Adjust clock overflow work period
    - net/mlx5e: Don't allow aRFS for encapsulated packets
    - net/mlx5e: Fix quota counting in aRFS expire flow
    - net/ipv6: Fix linklocal to global address with VRF
    - multicast: do not restore deleted record source filter mode to new one
    - net: phy: consider PHY_IGNORE_INTERRUPT in phy_start_aneg_priv
    - sock: fix sg page frag coalescing in sk_alloc_sg
    - rtnetlink: add rtnl_link_state check in rtnl_configure_link
    - vxlan: add new fdb alloc and create helpers
    - vxlan: make netlink notify in vxlan_fdb_destroy optional
    - vxlan: fix default fdb entry netlink notify ordering during netdev create
    - tcp: fix dctcp delayed ACK schedule
    - tcp: helpers to send special DCTCP ack
    - tcp: do not cancel delay-AcK on DCTCP special ACK
    - tcp: do not delay ACK in DCTCP upon CE status change
    - staging: speakup: fix wraparound in uaccess length check
    - usb: cdc_acm: Add quirk for Castles VEGA3000
    - usb: core: handle hub C_PORT_OVER_CURRENT condition
    - usb: dwc2: Fix DMA alignment to start at allocated boundary
    - usb: gadget: f_fs: Only return delayed status when len is 0
    - driver core: Partially revert "driver core: correct device's shutdown order"
    - can: xilinx_can: fix RX loop if RXNEMP is asserted without RXOK
    - can: xilinx_can: fix power management handling
    - can: xilinx_can: fix recovery from error states not being propagated
    - can: xilinx_can: fix device dropping off bus on RX overrun
    - can: xilinx_can: keep only 1-2 frames in TX FIFO to fix TX accounting
    - can: xilinx_can: fix incorrect clear of non-processed interrupts
    - can: xilinx_can: fix RX overflow interrupt not being enabled
    - can: peak_canfd: fix firmware < v3.3.0: limit allocation to 32-bit DMA addr
      only
    - can: m_can.c: fix setup of CCCR register: clear CCCR NISO bit before
      checking can.ctrlmode
    - turn off -Wattribute-alias
    - net-next/hinic: fix a problem in hinic_xmit_frame()
    - net/mlx5e: Refine ets validation function
    - nfp: flower: ensure dead neighbour entries are not offloaded
    - usb: gadget: Fix OS descriptors support
    - ACPICA: AML Parser: ignore dispatcher error status during table load
  * installer does not support iSCSI iBFT (LP: #1817321)
    - d-i: add iscsi_ibft to scsi-modules
  * CVE-2019-7222
    - KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222)
  * CVE-2019-7221
    - KVM: nVMX: unconditionally cancel preemption timer in free_nested
      (CVE-2019-7221)
  * CVE-2019-6974
    - kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974)
  * Regular D-state processes impacting LXD containers (LP: #1817628)
    - mm: do not stall register_shrinker()
  * hns3 nic speed may not match optical port speed (LP: #1817969)
    - net: hns3: Config NIC port speed same as that of optical module
  * [Hyper-V] srcu: Lock srcu_data structure in srcu_gp_start() (LP: #1802021)
    - srcu: Prohibit call_srcu() use under raw spinlocks
    - srcu: Lock srcu_data structure in srcu_gp_start()
  * libsas disks can have non-unique by-path names (LP: #1817784)
    - scsi: libsas: Fix rphy phy_identifier for PHYs with end devices attached
  * Bluetooth not working (Intel CyclonePeak) (LP: #1817518)
    - Bluetooth: btusb: Add support for Intel bluetooth device 8087:0029
  * CVE-2019-8912
    - net: crypto set sk to NULL when af_alg_release.
    - net: socket: set sock->sk to NULL after calling proto_ops::release()
  * Trackpad is not recognized. (LP: #1817200)
    - pinctrl: cannonlake: Fix gpio base for GPP-E
  * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
    - ALSA: hda/realtek - Headset microphone support for System76 darp5
    - ALSA: hda/realtek - Headset microphone and internal speaker support for
      System76 oryp5
  * Constant noise in the headphone on Lenovo X1 machines (LP: #1817263)
    - ALSA: hda/realtek: Disable PC beep in passthrough on alc285
  * AC adapter status not detected on Asus ZenBook UX410UAK (LP: #1745032)
    - Revert "ACPI / battery: Add quirk for Asus GL502VSK and UX305LA"
    - ACPI / AC: Remove initializer for unused ident dmi_system_id
    - ACPI / battery: Remove initializer for unused ident dmi_system_id
    - ACPI / battery: Add handling for devices which wrongly report discharging
      state
    - ACPI / battery: Ignore AC state in handle_discharging on systems where it is
      broken
  * TPM intermittently fails after cold-boot (LP: #1762672)
    - tpm: fix intermittent failure with self tests
  * qlcnic: Firmware aborts/hangs in QLogic NIC (LP: #1815033)
    - qlcnic: fix Tx descriptor corruption on 82xx devices

  [ Ubuntu: 4.15.0-46.49 ]

  * linux: 4.15.0-46.49 -proposed tracker (LP: #1814726)
  * mprotect fails on ext4 with dax (LP: #1799237)
    - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
  * kernel BUG at /build/linux-vxxS7y/linux-4.15.0/mm/slub.c:296! (LP: #1812086)
    - iscsi target: fix session creation failure handling
    - scsi: iscsi: target: Set conn->sess to NULL when iscsi_login_set_conn_values
      fails
    - scsi: iscsi: target: Fix conn_ops double free
  * user_copy in user from ubuntu_kernel_selftests failed on KVM kernel
    (LP: #1812198)
    - selftests: user: return Kselftest Skip code for skipped tests
    - selftests: kselftest: change KSFT_SKIP=4 instead of KSFT_PASS
    - selftests: kselftest: Remove outdated comment
  * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
    - SAUCE: staging: rtlwifi: allow RTLWIFI_DEBUG_ST to be disabled
    - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
    - SAUCE: Add r8822be to signature inclusion list
  * kernel oops in bcache module (LP: #1793901)
    - SAUCE: bcache: never writeback a discard operation
  * CVE-2018-18397
    - userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails
    - userfaultfd: shmem: allocate anonymous memory for MAP_PRIVATE shmem
    - userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas
    - userfaultfd: shmem: add i_size checks
    - userfaultfd: shmem: UFFDIO_COPY: set the page dirty if VM_WRITE is not set
  * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
    - HID: i2c-hid: Ignore input report if there's no data present on Elan
      touchpanels
  * Vsock connect fails with ENODEV for large CID (LP: #1813934)
    - vhost/vsock: fix vhost vsock cid hashing inconsistent
  * SRU: Fix thinkpad 11e 3rd boot hang (LP: #1804604)
    - ACPI / LPSS: Force LPSS quirks on boot
  * Bionic update: upstream stable patchset 2019-01-17 (LP: #1812229)
    - scsi: sd_zbc: Fix variable type and bogus comment
    - KVM/Eventfd: Avoid crash when assign and deassign specific eventfd in
      parallel.
    - x86/apm: Don't access __preempt_count with zeroed fs
    - x86/events/intel/ds: Fix bts_interrupt_threshold alignment
    - x86/MCE: Remove min interval polling limitation
    - fat: fix memory allocation failure handling of match_strdup()
    - ALSA: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk
    - ARCv2: [plat-hsdk]: Save accl reg pair by default
    - ARC: Fix CONFIG_SWAP
    - ARC: configs: Remove CONFIG_INITRAMFS_SOURCE from defconfigs
    - ARC: mm: allow mprotect to make stack mappings executable
    - mm: memcg: fix use after free in mem_cgroup_iter()
    - mm/huge_memory.c: fix data loss when splitting a file pmd
    - cpufreq: intel_pstate: Register when ACPI PCCH is present
    - vfio/pci: Fix potential Spectre v1
    - stop_machine: Disable preemption when waking two stopper threads
    - drm/i915: Fix hotplug irq ack on i965/g4x
    - drm/nouveau: Use drm_connector_list_iter_* for iterating connectors
    - drm/nouveau: Avoid looping through fake MST connectors
    - gen_stats: Fix netlink stats dumping in the presence of padding
    - ipv4: Return EINVAL when ping_group_range sysctl doesn't map to user ns
    - ipv6: fix useless rol32 call on hash
    - ipv6: ila: select CONFIG_DST_CACHE
    - lib/rhashtable: consider param->min_size when setting initial table size
    - net: diag: Don't double-free TCP_NEW_SYN_RECV sockets in tcp_abort
    - net: Don't copy pfmemalloc flag in __copy_skb_header()
    - skbuff: Unconditionally copy pfmemalloc in __skb_clone()
    - net/ipv4: Set oif in fib_compute_spec_dst
    - net: phy: fix flag masking in __set_phy_supported
    - ptp: fix missing break in switch
    - qmi_wwan: add support for Quectel EG91
    - tg3: Add higher cpu clock for 5762.
    - hv_netvsc: Fix napi reschedule while receive completion is busy
    - net/mlx4_en: Don't reuse RX page when XDP is set
    - net: systemport: Fix CRC forwarding check for SYSTEMPORT Lite
    - ipv6: make DAD fail with enhanced DAD when nonce length differs
    - net: usb: asix: replace mii_nway_restart in resume path
    - alpha: fix osf_wait4() breakage
    - cxl_getfile(): fix double-iput() on alloc_file() failures
    - powerpc/powernv: Fix save/restore of SPRG3 on entry/exit from stop (idle)
    - xhci: Fix perceived dead host due to runtime suspend race with event handler
    - KVM: irqfd: fix race between EPOLLHUP and irq_bypass_register_consumer
    - x86/kvmclock: set pvti_cpu0_va after enabling kvmclock
    - ALSA: hda/realtek - Yet another Clevo P950 quirk entry
    - drm/amdgpu: Reserve VM root shared fence slot for command submission (v3)
    - rhashtable: add restart routine in rhashtable_free_and_destroy()
    - sch_fq_codel: zero q->flows_cnt when fq_codel_init fails
    - sctp: introduce sctp_dst_mtu
    - sctp: fix the issue that pathmtu may be set lower than MINSEGMENT
    - net: aquantia: vlan unicast address list correct handling
    - drm_mode_create_lease_ioctl(): fix open-coded filp_clone_open()
  * Bionic update: upstream stable patchset 2019-01-15 (LP: #1811877)
    - compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline declarations
    - x86/asm: Add _ASM_ARG* constants for argument registers to <asm/asm.h>
    - x86/paravirt: Make native_save_fl() extern inline
    - Btrfs: fix duplicate extents after fsync of file with prealloc extents
    - cpufreq / CPPC: Set platform specific transition_delay_us
    - PCI: exynos: Fix a potential init_clk_resources NULL pointer dereference
    - alx: take rtnl before calling __alx_open from resume
    - atm: Preserve value of skb->truesize when accounting to vcc
    - atm: zatm: Fix potential Spectre v1
    - ipv6: sr: fix passing wrong flags to crypto_alloc_shash()
    - ipvlan: fix IFLA_MTU ignored on NEWLINK
    - ixgbe: split XDP_TX tail and XDP_REDIRECT map flushing
    - net: dccp: avoid crash in ccid3_hc_rx_send_feedback()
    - net: dccp: switch rx_tstamp_last_feedback to monotonic clock
    - net: fix use-after-free in GRO with ESP
    - net: macb: Fix ptp time adjustment for large negative delta
    - net/mlx5e: Avoid dealing with vport representors if not being e-switch
      manager
    - net/mlx5: E-Switch, Avoid setup attempt if not being e-switch manager
    - net/mlx5: Fix command interface race in polling mode
    - net/mlx5: Fix incorrect raw command length parsing
    - net/mlx5: Fix required capability for manipulating MPFS
    - net/mlx5: Fix wrong size allocation for QoS ETC TC regitster
    - net: mvneta: fix the Rx desc DMA address in the Rx path
    - net/packet: fix use-after-free
    - net_sched: blackhole: tell upper qdisc about dropped packets
    - net: sungem: fix rx checksum support
    - net/tcp: Fix socket lookups with SO_BINDTODEVICE
    - qede: Adverstise software timestamp caps when PHC is not available.
    - qed: Fix setting of incorrect eswitch mode.
    - qed: Fix use of incorrect size in memcpy call.
    - qed: Limit msix vectors in kdump kernel to the minimum required count.
    - r8152: napi hangup fix after disconnect
    - stmmac: fix DMA channel hang in half-duplex mode
    - strparser: Remove early eaten to fix full tcp receive buffer stall
    - tcp: fix Fast Open key endianness
    - tcp: prevent bogus FRTO undos with non-SACK flows
    - vhost_net: validate sock before trying to put its fd
    - VSOCK: fix loopback on big-endian systems
    - net: cxgb3_main: fix potential Spectre v1
    - rtlwifi: Fix kernel Oops "Fw download fail!!"
    - rtlwifi: rtl8821ae: fix firmware is not ready to run
    - net: lan78xx: Fix race in tx pending skb size calculation
    - crypto: af_alg - Initialize sg_num_bytes in error code path
    - mtd: rawnand: denali_dt: set clk_x_rate to 200 MHz unconditionally
    - PCI: hv: Disable/enable IRQs rather than BH in hv_compose_msi_msg()
    - netfilter: ebtables: reject non-bridge targets
    - reiserfs: fix buffer overflow with long warning messages
    - KEYS: DNS: fix parsing multiple options
    - tls: Stricter error checking in zerocopy sendmsg path
    - autofs: fix slab out of bounds read in getname_kernel()
    - nsh: set mac len based on inner packet
    - bdi: Fix another oops in wb_workfn()
    - rds: avoid unenecessary cong_update in loop transport
    - net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL.
    - string: drop __must_check from strscpy() and restore strscpy() usages in
      cgroup
    - nfsd: COPY and CLONE operations require the saved filehandle to be set
    - net/sched: act_ife: fix recursive lock and idr leak
    - net/sched: act_ife: preserve the action control in case of error
    - hinic: reset irq affinity before freeing irq
    - nfp: flower: fix mpls ether type detection
    - net: macb: initialize bp->queues[0].bp for at91rm9200
    - enic: do not overwrite error code
    - virtio_net: fix memory leak in XDP_REDIRECT
    - netfilter: ipv6: nf_defrag: drop skb dst before queueing
    - ipvs: initialize tbl->entries after allocation
    - ipvs: initialize tbl->entries in ip_vs_lblc_init_svc()
    - bpf: enforce correct alignment for instructions
    - bpf, arm32: fix to use bpf_jit_binary_lock_ro api
  * Fix non-working pinctrl-intel (LP: #1811777)
    - pinctrl: intel: Implement intel_gpio_get_direction callback
    - pinctrl: intel: Do pin translation in other GPIO operations as well
  * ip6_gre: fix tunnel list corruption for x-netns (LP: #1812875)
    - ip6_gre: fix tunnel list corruption for x-netns
  * Userspace break as a result of missing patch backport (LP: #1813873)
    - tty: Don't hold ldisc lock in tty_reopen() if ldisc present
  * kvm_stat : missing python dependency (LP: #1798776)
    - tools/kvm_stat: fix python3 issues
    - tools/kvm_stat: switch to python3
  * [SRU] Fix Xorg crash with nomodeset when BIOS enable 64-bit fb addr
    (LP: #1812797)
    - vgaarb: Add support for 64-bit frame buffer address
    - vgaarb: Keep adding VGA device in queue
  * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
    - USB: Add new USB LPM helpers
    - USB: Consolidate LPM checks to avoid enabling LPM twice
  * ptrace-tm-spd-gpr in powerpc/ptrace from ubuntu_kerenl_selftests failed on
    Bionic P8 (LP: #1813127)
    - selftests/powerpc: Fix ptrace tm failure
  * [SRU] IO's are issued with incorrect Scatter Gather Buffer (LP: #1795453)
    - scsi: megaraid_sas: Use 63-bit DMA addressing
  * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
    - [Config] Enable timestamping in network PHY devices
  * CVE-2018-19854
    - crypto: user - fix leaking uninitialized memory to userspace
  * x86/mm: Found insecure W+X mapping at address (ptrval)/0xc00a0000
    (LP: #1813532)
    - x86/mm: Do not warn about PCI BIOS W+X mappings
  * CVE-2019-6133
    - fork: record start_time late
  * Fix not working Goodix touchpad (LP: #1811929)
    - HID: i2c-hid: Disable runtime PM on Goodix touchpad
  * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
    - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
    - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
  * X1 Extreme: only one of the two SSDs is loaded (LP: #1811755)
    - nvme-core: rework a NQN copying operation
    - nvme: pad fake subsys NQN vid and ssvid with zeros
    - nvme: introduce NVME_QUIRK_IGNORE_DEV_SUBNQN
  * Crash on "ip link add foo type ipip" (LP: #1811803)
    - SAUCE: fan: Fix NULL pointer dereference

  [ Ubuntu: 4.15.0-45.48 ]

  * linux: 4.15.0-45.48 -proposed tracker (LP: #1813779)
  * External monitors does not work anymore 4.15.0-44 (LP: #1813663)
    - SAUCE: Revert "drm/i915/dp: Send DPCD ON for MST before phy_up"
  * kernel 4.15.0-44 cannot mount ext4 fs with meta_bg enabled (LP: #1813727)
    - ext4: fix false negatives *and* false positives in ext4_check_descriptors()

 -- Stefan Bader <email address hidden>  Mon, 23 Mar 2020 15:08:59 +0100

Upload details

Uploaded by:
Stefan Bader
Uploaded to:
Bionic
Original maintainer:
Ubuntu Kernel Team
Architectures:
all amd64
Section:
devel
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Bionic: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
linux-azure-4.15_4.15.0.orig.tar.gz 150.4 MiB c33b8ba5c45a40b689979caa2421c4d933864cd70eb93c00eb69adf43e9a24fc
linux-azure-4.15_4.15.0-1080.90.diff.gz 10.4 MiB 29fa3ab3ea8827d144c6979ee91ada7df31f12d4749d12f244ecb0eea50e61b6
linux-azure-4.15_4.15.0-1080.90.dsc 4.2 KiB 48f14a608c5795ff43ffb7b35c41341a9c766dbd86c2a76e360320e445c15a2d

View changes file

Binary packages built by this source

linux-azure-4.15-cloud-tools-4.15.0-1080: No summary available for linux-azure-4.15-cloud-tools-4.15.0-1080 in ubuntu bionic.

No description available for linux-azure-4.15-cloud-tools-4.15.0-1080 in ubuntu bionic.

linux-azure-4.15-headers-4.15.0-1080: No summary available for linux-azure-4.15-headers-4.15.0-1080 in ubuntu bionic.

No description available for linux-azure-4.15-headers-4.15.0-1080 in ubuntu bionic.

linux-azure-4.15-tools-4.15.0-1080: No summary available for linux-azure-4.15-tools-4.15.0-1080 in ubuntu bionic.

No description available for linux-azure-4.15-tools-4.15.0-1080 in ubuntu bionic.

linux-buildinfo-4.15.0-1080-azure: No summary available for linux-buildinfo-4.15.0-1080-azure in ubuntu bionic.

No description available for linux-buildinfo-4.15.0-1080-azure in ubuntu bionic.

linux-cloud-tools-4.15.0-1080-azure: No summary available for linux-cloud-tools-4.15.0-1080-azure in ubuntu bionic.

No description available for linux-cloud-tools-4.15.0-1080-azure in ubuntu bionic.

linux-headers-4.15.0-1080-azure: No summary available for linux-headers-4.15.0-1080-azure in ubuntu bionic.

No description available for linux-headers-4.15.0-1080-azure in ubuntu bionic.

linux-image-unsigned-4.15.0-1080-azure: No summary available for linux-image-unsigned-4.15.0-1080-azure in ubuntu bionic.

No description available for linux-image-unsigned-4.15.0-1080-azure in ubuntu bionic.

linux-image-unsigned-4.15.0-1080-azure-dbgsym: No summary available for linux-image-unsigned-4.15.0-1080-azure-dbgsym in ubuntu bionic.

No description available for linux-image-unsigned-4.15.0-1080-azure-dbgsym in ubuntu bionic.

linux-modules-4.15.0-1080-azure: No summary available for linux-modules-4.15.0-1080-azure in ubuntu bionic.

No description available for linux-modules-4.15.0-1080-azure in ubuntu bionic.

linux-modules-extra-4.15.0-1080-azure: No summary available for linux-modules-extra-4.15.0-1080-azure in ubuntu bionic.

No description available for linux-modules-extra-4.15.0-1080-azure in ubuntu bionic.

linux-tools-4.15.0-1080-azure: No summary available for linux-tools-4.15.0-1080-azure in ubuntu bionic.

No description available for linux-tools-4.15.0-1080-azure in ubuntu bionic.